last executing test programs: 9.015021367s ago: executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)=@gettaction={0x54, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x54}}, 0x0) socket(0x10, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xf3a, 0x0) vmsplice(r3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000001100)="94", 0x1) tee(r0, r4, 0xaf5, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setpriority(0x2, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r7, 0x5412, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}], {0x14, 0x10}}, 0xe8}}, 0x0) 7.784007085s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r4 = socket$kcm(0xa, 0x2, 0x73) sendmsg$inet(r4, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0xfffe, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000001700)="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", 0x1003}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11, 0x29, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x58}, 0x0) write$binfmt_script(r3, &(0x7f00000016c0), 0x3af4701e) bpf$PROG_LOAD(0x5, 0x0, 0x0) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000001140)=0x7, 0x8, 0x3) 7.218963392s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x3014490, &(0x7f0000000100)={[{@nombcache}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@abort}, {@mblk_io_submit}, {@nouid32}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7ce, &(0x7f0000000500)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 6.456073219s ago: executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)=@gettaction={0x54, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x54}}, 0x0) socket(0x10, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xf3a, 0x0) vmsplice(r3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000001100)="94", 0x1) tee(r0, r4, 0xaf5, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setpriority(0x2, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r7, 0x5412, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}], {0x14, 0x10}}, 0xe8}}, 0x0) 5.73421872s ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0xfcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5c00000002060100000000000005000100070000000900020073797a30000000000c000780080012040000000000000000020000c33906d7e1ac414f676a784eb900050093b0ac09b6266ee235fe4f08040000723cdaafa920a3b8c74000000015000300686173683a6970"], 0x5c}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = epoll_create(0x1) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000140)) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000100)=0x1, 0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xf6150000, 0x1000}, 0x20) socket$nl_audit(0x10, 0x3, 0x9) r7 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x80000000, 0x8000000000000023, &(0x7f0000000540)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syslog(0x0, 0x0, 0x0) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="2800000035005700000000000000f0ff02ffffffe5000000100001800c001000080001e0e780cfe915122cd7841a6f0b1eef7d13a0af58b1589ac8e789f107746a21a52f39bf42c3a1a7e09d4d14dc4eb4dc01d68606a4ed732f30054adc5c9f390c87b28e0270bf678e296ded07829956554993cd1e569280cadb542cf5d83e3b21d27c8319167d278fb15544a0745cfd2709952eeb67adb17090fb"], 0x28}, 0x1, 0x0, 0x0, 0x4001000}, 0x40000c5) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x5, 0x1, 0x7, 0x1120, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0x3}, 0x48) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff08}, 0x0, r9}) 5.257404803s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000006c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@nombcache}, {@noload}]}, 0x3, 0x440, &(0x7f0000000280)="$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") r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{0x0}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r4 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000780)={'syztnl2\x00', 0x0, 0x8000, 0x10, 0x5, 0xffff, {{0xc, 0x4, 0x1, 0x12, 0x30, 0x65, 0x0, 0x3, 0x29, 0x0, @empty, @private=0xa010101, {[@ssrr={0x89, 0x1b, 0xa, [@broadcast, @dev={0xac, 0x14, 0x14, 0x17}, @local, @multicast1, @local, @remote]}]}}}}}) sendmsg$inet(r4, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0xfffe, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000001700)="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", 0x1003}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11, 0x29, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x58}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) write$binfmt_script(r3, &(0x7f00000016c0), 0x3af4701e) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0100fbffffff000000007e"], 0x14}}, 0x0) 5.219194759s ago: executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x1208, &(0x7f0000001540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) r5 = openat$cgroup_int(r4, &(0x7f00000001c0)='hugetlb.1GB.rsvd.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000300)=0x9, 0x12) r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r8) ioctl$sock_SIOCGIFINDEX_802154(r8, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r9, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r10}, @NL802154_ATTR_PID={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4045030}, 0x80c0) syz_pidfd_open(0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r11) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',debug=0000000000000,cache=mmap,access=a']) socket$inet_tcp(0x2, 0x1, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r1, &(0x7f00000003c0)='./file1\x00', 0x0) 5.134360472s ago: executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000700), r0) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000010000000000001f00000005002e000000000005002b0001000800080002"], 0x2c}}, 0x0) unshare(0x8000600) r2 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x1c1801) r3 = syz_io_uring_setup(0x5169, 0x0, 0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000340)=@IORING_OP_CONNECT={0x10, 0x6, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xa}, @alu={0x7, 0x0, 0x5}]}, &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r5}, 0x10) io_uring_enter(r3, 0x5a5, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00'}) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x38, 0x48, 0xd2f, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @loopback={0xff00000000000000}}]}, 0x38}}, 0x0) r7 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000ac0)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) close_range(r7, r2, 0x2) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r9, 0x709, 0x0, 0x0, {0x2e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) writev(r2, &(0x7f00000034c0)=[{&(0x7f0000000140)='D', 0x1}, {0x0}], 0x2) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r10, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x28, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}]}, 0x28}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002200)={r2, 0x0, 0x0}, 0x10) listxattr(&(0x7f00000010c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 4.777674167s ago: executing program 1: r0 = io_uring_setup(0x4e3d, &(0x7f0000000000)={0x0, 0x17b3, 0x1, 0x2, 0x30e}) r1 = io_uring_setup(0x12df, &(0x7f0000000080)={0x0, 0x5a0d, 0x200, 0x3, 0x287, 0x0, r0}) r2 = socket$rxrpc(0x21, 0x2, 0x2) vmsplice(r2, &(0x7f0000001340)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="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", 0xfd}, {&(0x7f0000001200)="ae9c6feae97a", 0x6}, {&(0x7f0000001240)="6731d01e44b6b9556f1a2c9f3bb98a08b865cc2305d70fed5fc0746d60b06d395ef4955798c2ea3b5ad674767e4f2914446363476362033aee23648bf5371f55adf17a10a92a3a1a61f062c9613cae565ba3b9e49760b246a865d12e11c0f39777d981e159b20352bf0df6e5f677f43deedd78465f4d0e8dceadac", 0x7b}, {&(0x7f00000012c0)="417c47d7a8a68a260260ce7aeb58638f949a5e672eaea361923cbc9517f69cdb2e03ce04ad7013d69a16d485d97f3fbbdb04b5f8cc0988cd5e57ee9c7d7491d44c8b0ad97565fb94b50eed25e9417f9ada25", 0x52}], 0x5, 0x5) stat(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x28, &(0x7f0000001480)={@multicast2, @loopback, @rand_addr=0x64010102}, 0xc) ppoll(&(0x7f00000014c0)=[{r2, 0xa4a4}, {r0, 0x4}, {r2, 0x351e}, {r1, 0x501}, {r1, 0x4}, {r0, 0x84}, {r0, 0x4040}], 0x7, &(0x7f0000001500), &(0x7f0000001540)={[0xfffffffffffffff7]}, 0x8) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x84009422, &(0x7f0000001580)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000001980)='./file1\x00', &(0x7f00000019c0)={0x400, 0x84, 0x2}, 0x18) r4 = openat(r3, &(0x7f0000001a00)='./file0\x00', 0x80000, 0x0) symlink(&(0x7f0000001a40)='./file1\x00', &(0x7f0000001a80)='./file0\x00') setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000001ac0)={0x80, {{0x2, 0x4e24, @local}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f0000001bc0)={'sit0\x00', &(0x7f0000001b80)={@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1, 0x0, 0x20, 0x0, [{}, {@empty}]}}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001c00)={0x0, 0x8}, &(0x7f0000001c40)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001c80)={r5, @in6={{0xa, 0x4e23, 0xffffffff, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffff4055}}, 0x4, 0x8000, 0x8, 0x5, 0x21, 0x4, 0x7f}, &(0x7f0000001d40)=0x9c) recvmmsg(r2, &(0x7f0000007380)=[{{0x0, 0x0, &(0x7f0000002280)=[{0xfffffffffffffffe}, {&(0x7f0000001d80)=""/82, 0x52}, {&(0x7f0000001e00)=""/250, 0xfa}, {&(0x7f0000001f00)=""/52, 0x34}, {&(0x7f0000001f40)=""/235, 0xeb}, {&(0x7f0000002040)=""/173, 0xad}, {&(0x7f0000002100)=""/114, 0x72}, {&(0x7f0000002180)=""/23, 0x17}, {&(0x7f00000021c0)=""/133, 0x85}], 0x9, &(0x7f0000002340)}, 0x200}, {{&(0x7f0000002380)=@caif=@util, 0x80, &(0x7f0000002640)=[{&(0x7f0000002400)=""/243, 0xf3}, {&(0x7f0000002500)=""/233, 0xe9}, {&(0x7f0000002600)=""/25, 0x19}], 0x3, &(0x7f0000002680)=""/12, 0xc}}, {{&(0x7f00000026c0)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000002740)=""/198, 0xc6}, {&(0x7f0000002840)=""/229, 0xe5}, {&(0x7f0000002940)=""/196, 0xc4}, {&(0x7f0000002a40)=""/247, 0xf7}, {&(0x7f0000002b40)=""/151, 0x97}], 0x5, &(0x7f0000002c80)=""/110, 0x6e}, 0x8}, {{&(0x7f0000002d00)=@tipc=@name, 0x80, &(0x7f0000004240)=[{&(0x7f0000002d80)=""/255, 0xff}, {&(0x7f0000002e80)=""/244, 0xf4}, {&(0x7f0000002f80)=""/216, 0xd8}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/244, 0xf4}, {&(0x7f0000004180)=""/190, 0xbe}], 0x6, &(0x7f00000042c0)=""/64, 0x40}, 0x62c}, {{0x0, 0x0, &(0x7f0000004380)=[{&(0x7f0000004300)=""/110, 0x6e}], 0x1}, 0x1ff}, {{&(0x7f00000043c0)=@qipcrtr, 0x80, &(0x7f0000004480)=[{&(0x7f0000004440)=""/59, 0x3b}], 0x1, &(0x7f00000044c0)=""/130, 0x82}, 0x4}, {{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000004580)=""/51, 0x33}, {&(0x7f00000045c0)=""/243, 0xf3}, {&(0x7f00000046c0)=""/94, 0x5e}, {&(0x7f0000004740)=""/205, 0xcd}], 0x4, &(0x7f0000004880)=""/186, 0xba}, 0x4}, {{&(0x7f0000004940)=@isdn, 0x80, &(0x7f0000004c00)=[{&(0x7f00000049c0)=""/240, 0xf0}, {&(0x7f0000004ac0)=""/152, 0x98}, {&(0x7f0000004b80)=""/66, 0x42}], 0x3, &(0x7f0000004c40)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000005c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000005cc0)=""/109, 0x6d}, {&(0x7f0000005d40)=""/154, 0x9a}, {&(0x7f0000005e00)=""/194, 0xc2}], 0x3, &(0x7f0000005f40)=""/122, 0x7a}, 0x7fffffff}, {{&(0x7f0000005fc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006340)=[{&(0x7f0000006040)=""/157, 0x9d}, {&(0x7f0000006100)=""/90, 0x5a}, {&(0x7f0000006180)=""/166, 0xa6}, {&(0x7f0000006240)=""/254, 0xfe}], 0x4, &(0x7f0000006380)=""/4096, 0x1000}, 0x385d1cf8}], 0xa, 0x42, &(0x7f0000007600)={0x77359400}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x12, r1, 0xd25c8000) r7 = fcntl$dupfd(r0, 0x406, r0) shutdown(r4, 0x1) r8 = syz_io_uring_setup(0x5110, &(0x7f0000007640)={0x0, 0xd610, 0x200, 0x3, 0x359}, &(0x7f00000076c0), &(0x7f0000007700)) syz_io_uring_setup(0x1264, &(0x7f0000007740)={0x0, 0xb151, 0x400, 0x2, 0x2, 0x0, r8}, &(0x7f00000077c0), &(0x7f0000007800)) sendto$inet(r4, &(0x7f0000007840)="673ad4795eb6755f66b48df25419e992401752830dd3f4ae8737204bc022594ec7cb3fcf3c669e566106486b550129f2a8ef6943b47df7cf9a19b15ac9c89d0ac09e40179460a470894519b731f650e6cb4fe6325a04a84cfae4989e435750c27c", 0x61, 0x8000, &(0x7f00000078c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) unshare(0x10880) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000007900)={r6, 0x8}, 0x8) unshare(0x44000100) write$P9_RREADDIR(r7, &(0x7f0000007940)={0x4f, 0x29, 0x2, {0x3, [{{0x2, 0x2, 0x3}, 0x1, 0x5, 0xd, './file1/file0'}, {{0x0, 0x3, 0x1}, 0x2e7, 0x7, 0x7, './file0'}]}}, 0x4f) r9 = getpid() tkill(r9, 0x6) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000007b80)={&(0x7f00000079c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000007b40)={&(0x7f0000007a00)={0x128, 0x1, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_TABLE_USERDATA={0xd9, 0x6, "2f5953a13f3fd827412b449c7115a67b7fffbf0508e7c2f6f4ad6d19701c0ba68d573cd4926e6df3b9cee58b727b181b8c94c847fbd69f86c60b64dc9dc85dc420703cb3eb1c89fcbade1afc6fd4f54d416adc668cdfd19b92cd368bbb8aa7cfbcdac591da79cbff327c8ca391522e7cfeeb7fe831030eaa0a4f7735849eab43f72144aef56e10e04654b992b696c259762eb09b15dc0689dce900b5fd6a08ccfd2a5445d096ee8c09fc67b017b9597bbf23122439679f9c39c4a562fec2e400b37b2887a024f88b353adcbc0b4f1b3441cc11d5c0"}, @NFTA_TABLE_USERDATA={0x29, 0x6, "da30e87c6d73c4b50603f99303adfc0dcd97a25cedd25db65fd4efef2e3fe7315d25dad87f"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}]}, 0x128}, 0x1, 0x0, 0x0, 0x40}, 0x20004090) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000007bc0)=0x6) 4.741442322s ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0addb283968d1143a8461499c216924cb65f790a12196890929142fe439d9fe21855261bb96ae4b1c76ecc30c9e6e7c1b00fb521c3293c39cc46f3e4bd7d4515955eadeb61fedc4d349fb3a7"], 0x3c}}, 0x0) (async) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) (async) process_madvise(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0) (async) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYRES16=r2, @ANYRESOCT=r2, @ANYRESHEX=r0, @ANYRES16=r0], 0x1, 0x221, &(0x7f0000000780)="$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") (async) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) (async) r4 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_INIT(r4, 0x29, 0xc8, &(0x7f0000000340), 0x4) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32, @ANYBLOB="00000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8100}, {}, {0xffff}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}]}, 0x3c}}, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000b8000000b8000000050000000400000000308981d7000009010000000000000000000003000000000100000002000000fb01000000000000000000030000000001000000020000f90100000002000000080000840300000010000000050000000000000001001d0003000000000100000b00000005000000050000000300000002000000030000000100000004000000010000000300000003000000000001000800000004000000030000000b000000020000000400000007000000000000010000000038000b0000"], &(0x7f0000000680), 0xd5, 0x0, 0x1, 0x45f}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x20, '\x00', 0x0, r5, 0x2, 0x1, 0x4}, 0x48) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x18, 0x0, 0x1, 0x1f}, 0x14) setsockopt$MRT6_ADD_MFC(r4, 0x29, 0xcf, 0x0, 0x0) (async) ioprio_set$pid(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x400000}, 0x4) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x9, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x4}, {0xc, 0xa}, {0xc, 0x9}}}]}]}, 0x68}}, 0x0) (async) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x8, 0x5, 0x809, 0x0, 0xffffffffffffffff, 0x0, '\x00', r7, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001811", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = syz_io_uring_setup(0x1b56, &(0x7f0000000200)={0x0, 0x216e, 0x8}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r10, r11, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x92}], 0x1}, 0x0, 0x80840, 0x1}) (async) io_uring_enter(r9, 0x1d2d, 0x0, 0x0, 0x0, 0x0) (async) open$dir(&(0x7f0000000540)='./file0\x00', 0x240202, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x200) 4.682867512s ago: executing program 0: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usbip_server_init(0x0) mlockall(0x1) syz_usbip_server_init(0x4) r0 = io_uring_setup(0x7ac3, &(0x7f0000000080)={0x0, 0x0, 0x10d2}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001380)=[@ioring_restriction_register_op={0x0, 0xe}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock(&(0x7f0000000000/0x11000)=nil, 0x11006) socket$inet_icmp_raw(0x2, 0x3, 0x1) 4.333009985s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000e6ffff04000000fcffffff070000000000000095"], 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x10, 0x80, 0x6, 0xfffffffa, {{0x42, 0x4, 0x0, 0x34, 0x108, 0x65, 0x0, 0x20, 0x2f, 0x0, @empty, @remote, {[@timestamp_addr={0x44, 0x2c, 0xe3, 0x1, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1a}, 0x7ff}, {@multicast1, 0xd23}, {@local, 0x4e}, {@empty, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}]}, @lsrr={0x83, 0xb, 0x4, [@broadcast, @dev={0xac, 0x14, 0x14, 0x2e}]}, @timestamp_addr={0x44, 0xc, 0x63, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x2c}, 0xffff0000}]}, @timestamp={0x44, 0x8, 0x51, 0x0, 0x2, [0x101]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@local, 0x2}, {@private=0xa010101, 0x7fff}, {@local, 0x6}, {@dev}, {@rand_addr=0x64010100}, {@empty, 0xfffffff8}]}, @ssrr={0x89, 0xb, 0x0, [@rand_addr, @local]}, @cipso={0x86, 0x2d, 0x2, [{0x0, 0x4, ')d'}, {0x1, 0x12, "b93a3b5712b90a27b88ca8530873f0a3"}, {0x7, 0x11, "f9e3aee3b73f04c61d22bb914bf0df"}]}, @rr={0x7, 0x23, 0xaf, [@dev={0xac, 0x14, 0x14, 0x40}, @private=0xa010101, @broadcast, @broadcast, @empty, @rand_addr=0x64010101, @loopback, @broadcast]}, @timestamp={0x44, 0x18, 0xea, 0x0, 0x0, [0x4, 0x4, 0x9, 0x80000000, 0x9]}, @noop]}}}}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000480)={@private1={0xfc, 0x1, '\x00', 0xfc}, 0x2a, r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4082, &(0x7f0000000380)) bpf$MAP_CREATE(0x0, 0x0, 0x0) creat(0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x2ad8f8399f0d4693) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004b00)=ANY=[@ANYBLOB="e0000808ac1414aa"], 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}, @address_request}}}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 4.186597868s ago: executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4}]}) 3.553988124s ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xfffffffffffffffd, 0x8}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c00048028000180080001006f7366001c0002800800034000000002050002160000000008000140000000000900010073797a30000000000900020073797a32"], 0x80}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x2c, 0x28, 0x4ee4e6a52ff56541, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x4}]}, 0x2c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="bf73b9e561c5"}, 0x14) socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f0000001040)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000010c0)}}, {{&(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @empty}, 0x0, 0x3, 0x0, 0x4}}, 0x80, &(0x7f0000003600)=[{&(0x7f0000001180)="81f2b815a019be3fbc4f4b342dc55bb3767cc60244dde459140a860122bf7585ad867cf0f9ff3836f7ecec3049e447982197acf4f4fc0a781e69ca561cb0dd8a315ab6207e281b6662de31bfbbadd64792e781a80db2253b2befebdd5630911ee0f1808736741bf9692e43710ab9dd1fb1fb9252e22569d73753839c15273d44d3073fce519f52597d23dc6ff6a575b18066792bc5692d824d84b07834", 0x9d}, {&(0x7f0000003300)="26daad4d277bc52ffe62723c493eaea0308ffa1a86921079d78e07df977817e669091f31160589e8af9e7445c001d76fd8e01c49482021cbaf006b1f278b96d51705cd566ff89fa02d3c400ae0880e3604ded6cc6c167d3de6836db3d78dfc3d186eb70c118636f57d7acd0ccb6f7af79a6996c03f04ba7eac71305a70c9cf2a0f5058b1f72c7fa37ee9fecc1aa0c070b3e38134155afb503cba7f49a5636c815ba9a84fb636fbef97e2ac2cc7391d87297a2f9ee3c8cbb12460cd4b07b1cf7b3bad6019963a672f4f97cdfcd79c623fc268c06808e3a0bc310835d2337d8932d2", 0xe1}, {&(0x7f0000001240)}, {0x0}, {&(0x7f0000003500)="392c8404c92acc7f2871853c4ad617e25238121f9e3a388ecfdf3314d92d1048c80a9cbe0580ccd494bd953e66e4df575dc69183eb1c3a", 0x37}, {&(0x7f0000003580)}], 0x6, &(0x7f0000003680)=[{0x78, 0xff, 0xff, "feba260c3c4172bd3d602f0e462f0e5ed374a0dc297683a596a3013d324713e13406fdb846b8971f3bdb10a3a15ff438394945f92d75085089693f8313cf30eca9cd2fe59a8d4edd41d0f5cbca0171ab5609ad447811d9137a2ffd8c51877ea40ff8439e80"}], 0x78}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003780)="4d03cffca19e7037489a0391b14422d3d509a031028a39ee78a4516903d191a77e55afe2d97c94251172605022a6fc00b25f3d11e8578829a7d1c5904f8c7cad219eec89e6ad2810c24a63f015f92845854acc27241c7a99d3f4dca823861b166210a4c96938bcbcffbf90f02e9190ad4a21c8d12ba4a361a7d4d4909d5619d28597183129bd944245229cb456df2e9aa876e6aaf059a4cf404bb3a62c19448564784eaabcde2a97f7a0a7c5c9a18b760ea0415c1b2ec3d13387517f4f467721c593e764059092b6c36850588ff315360d4918fba1037c90d2", 0xd9}, {&(0x7f0000003880)="5fd121d53193830a596bafde4be29c72e4c4632ad0a38707d4d6639174516f8d040a201277e731eb6ea560bd6d8fa8373c1179eb06d20799276e1d99a9ced74d68c926750ce8283f6b3b1908ceabb92b9713195ab21a14b562a65029e3a6b0c63502fe59c744e3292d222378a51b75813a4539c34b160ab8c6a06d91419b", 0x7e}, {0x0}, {&(0x7f0000003a00)="0704778851e7147269c0955d5b31a82c7a38f5bf2989aa84b2645fc7fe0ca7486cfb8f8eb537ea9eda6be8dbc43f38f3c495000e27855e0edf5e8fe556ce3c0cf4c6aea500aaf029", 0x48}, {&(0x7f0000003a80)="2f0a1ac6fdd8bd52bf06fbd09268e352df43536d928c1c4bb3e14acd1d62e0acf11ba4b56fe6aa502c4232f7237e26a957603c7f6f7b2071ae59844c1b27d256a802cfc1f2fded1dcb18fa9f6d4adf67d335b8fd651f845d01460e65957be827138e6ab28e288771ae", 0x69}, {&(0x7f0000003b80)="cb4ff2de1034abc3f0bd75b075d2b6d348b5fd3c2adc454eb60ac93d964a44f2e97de90f73d4beb7da236866e7ea23411b720ab84597cb17b00bee04f2f0de0cd54bc5224a1afd3287cf90f5d6a0de97585fd16e918886fcf381f3d9c506f1", 0x5f}, {&(0x7f0000003c00)="00f52d67cbf73f5053d9ae2b3475881e60902b70f0e586a13514a0435b041d9de81e88fe5449b03a9309891709b0d76bb0c9f2788442aa99f71c20d8a4ac8e9f0916fd794aaefdd3e8dddb5acb37bed9c7fdb62a75e699090e9431761f22085fae421496cf3cabfba60fe79ced55a8740ad51cb6f282e505eb4e946b596130ba7d13f881bf798adffe66880815bbb859e852450682991dcaaef2b7c693", 0x9d}, {&(0x7f0000003cc0)="8e68c407885ecc332ea96546759581c4a09ac2070e52b10f453ccc877e0d0b206a298057da1989564dc1b076bd4edd897fb4da4f9e277bfeb6471c21c86c4820e9920a2cab3d8171a14b6023990b860e40844bd4c581e5eb2e57f3e247260454ee6024c87224d65f69ce9d043ee4b1479d0e1db3c5d9d69edf39307c67406a4fcc0590d5611ad66d73651eba0a58dcdaefa82484cee6b1948d724ddc849c3cf3b664ab3d46a2a58b46", 0xa9}, {&(0x7f0000003d80)="8d149238ef365930706d2c247c403d17d93ab2df4a76563b76900d6b60b7970137121ff67c7a5a0f353d878a627944a09a53752cd20b1c2b1b87fdcd2cffdcff1de889b72b2b546dde4e83542895a06e3e757504518f4e8f4444a0f0887f4da0b309db0343d5112df6e2c58ec7d3c12e224f07602b81ebde3af97389359e0b80c19a81dca2ee2d12eca213390278e262c16a72d1f72c38d0c37ba999d4643a88bf4c06780807cb2249c1ad44f97a8ce483645a79ed50b9f798b53f5b9ca329aab68fdc02", 0xc4}], 0x9, &(0x7f0000004b40)=[{0x88, 0x115, 0x0, "27619b5611e3dc6ba0fd3f04c72353be82b37507119c5bed1225c4726656fdc7e0a3a2fd3ac322b755b5428a63122b74dcfc0d6247ec3139392398650bef29b23eb1922e1c9d2427b0be80fd2b6b728d6159136f75e74720fc32437f00fbf20554af07150578ae58e6771a94ec904e5071be26f6"}, {0xc0, 0x0, 0x0, "462c11711682a0807d614e76d630d4b0e04f30608103e69eb38621e9ebc006a29d08113e48986e84c710d289ef084eefe327480e88a39c41e3997d465a527830eb6d86105f560f998d6602102d0d63864fa14bd063fdfe4f9dba2da7d2b2f7b12618ff4a4861f669a5a99ebb054be22f9eaf3a8a4794097b058de2c814eb8d65758aa102ca43135268de221165953ee577ca275a150c48009eab6f1bc9a658dc98b358423053824aae661cba2d7fe1"}, {0x88, 0x114, 0x0, "53655eee2b5db4c9274e6ba9802b44084d3b0fcba9a73ffabf6d937e16ea72cb77ff0bd0ced8d92bded7d64a396af2f9053646a4bcafae8de3528164557dff8f92c0bcd3fa23a3e9ec42389f523559245eb995da83f544b03741a2a6a70d880124fdac807217c1a9a838c67faaa4d333880946b3"}, {0x50, 0x88, 0x3ff, "a63ee3f7dd87c327fdea2e7ac104aaf0278986af368d80e407556fffdc6085273b03fa3d5365de816655666db837b55b385b87bbdc0cff9b82e6ef85"}, {0x68, 0x112, 0x3, "b77a6984faf54991bf86019f112be96774ffaf4866d6cb2f441fb6c6bc831298f164a14528b5cac03633856ebafdb4e1872c6b962249f88196d55c4a75f7d898fddf8a64b600dab1409e3af2061cc105b794"}], 0x288}}], 0x3, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000180)=""/73, 0xfffffdef, 0x55) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x30}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@delsa={0xd0, 0x11, 0x1, 0x0, 0x0, {@in=@local, 0x0, 0x0, 0xff}, [@algo_aead={0xa8, 0x12, {{'morus640-generic\x00'}, 0x2e0, 0xc0, "596694380f30dec90a23820cc5313232006fb027ed4469be19977b92cdbac38d9f4dc1b539a4d02afd35316fbe176d1a887ee4dad9fbe84f13c68892b774a95a26a22468826ed3d020be41afc0e17b4ff8c37cab477661a55b7a933f"}}]}, 0xd0}}, 0x0) 3.494401884s ago: executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) (async) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) (async, rerun: 64) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) (rerun: 64) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x580, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100feffffff000000000800000018000180140003"], 0x44}}, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r6, 0x1) ioctl$int_in(r6, 0x5452, &(0x7f0000000180)=0x401) shutdown(r6, 0x0) connect$inet(r6, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000140)={r2, 0x3ff, 0x100, 0x8}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r7}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r8) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020"]) (async) dup3(r0, r1, 0x0) (async) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="e9001100"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) (async) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10}, 0x48) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b80)={r12, 0xfffffffffffffe15, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18020000000000000000000050850000980100002020702500000000002020207b1af8ff00000000bfa100000000000007ffb7020000080000009703000000000020850000ad99004901954f72c4f5fcf1e62b9fbc54696cf4bc0465af7340789cdc6aa8dd17e61fa7daab59cc5983d8a289b5d29ef2063f06d9ae00000000000000"], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r14}, 0x10) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x10, 0x7, 0x8, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) r16 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18c9f417114a2b1306000000011000000001470500ff0700009500"/40], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2b, r16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r14, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='pids.current\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000bc0)=ANY=[@ANYBLOB="180000000000006000000000af6c0000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb712000008000000b7030000c3ffffff850000000600000018110000", @ANYRES32=r15, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000"], &(0x7f0000000480)='syzkaller\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x2e, '\x00', r13, 0x0, r16, 0x8, &(0x7f00000005c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x2, 0xa, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000640)=[r17, r11, r11], &(0x7f0000000740)=[{0x3, 0x3, 0x3, 0xc}, {0x3, 0x1, 0x10, 0xa}, {0x3, 0x3, 0xa, 0x4}, {0x0, 0x3, 0xc, 0x3}, {0x2, 0x1, 0x3, 0x5}, {0x5, 0x4, 0x8, 0x1}, {0x2, 0x5, 0x3, 0xc}, {0x0, 0x3, 0x5, 0xa}, {0x4, 0x4, 0x8001, 0x9}], 0x10, 0x4}, 0x90) 3.214639167s ago: executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) ftruncate(r1, 0xde34) mmap(&(0x7f0000124000/0x1000)=nil, 0x1000, 0x9, 0x13, r1, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fadvise64(r1, 0x0, 0x0, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000000)=""/45, 0x2d) getdents(r3, 0x0, 0x66) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r0, {0x100, 0x20}}, './file0\x00'}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000632000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00', r4}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) ioctl$TCSETSW(r5, 0x5457, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)=@o_path={0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000002200000c0000000000feff00760000000f00000045000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r9}, 0x10) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x400, 0x3, 0xfffffffd, 0x0, r8}, 0x0, 0x0) syz_io_uring_setup(0x49, &(0x7f0000000340), &(0x7f0000000140), &(0x7f0000000100)) r10 = syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) 3.110468063s ago: executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x20d02, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$kcm(0x11, 0xa, 0x300) r2 = add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='/dev/autofs\x00', r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='mm_page_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000236000000000000ff00041e95"], &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) socket$l2tp(0x2, 0x2, 0x73) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x15) open(0x0, 0x310a42, 0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0x9}}, 0x7, 0x0, 0xfffffecf, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0x203}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x9bb0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$netlink(r5, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x4000000}, 0xc) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000308010300000000000000000000000006000240000000000500030084000000140004"], 0x38}}, 0x0) 2.965531995s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f00000006c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@nombcache}, {@noload}]}, 0x3, 0x440, &(0x7f0000000280)="$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") r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004140)=[{0x0}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) r4 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000780)={'syztnl2\x00', 0x0, 0x8000, 0x10, 0x5, 0xffff, {{0xc, 0x4, 0x1, 0x12, 0x30, 0x65, 0x0, 0x3, 0x29, 0x0, @empty, @private=0xa010101, {[@ssrr={0x89, 0x1b, 0xa, [@broadcast, @dev={0xac, 0x14, 0x14, 0x17}, @local, @multicast1, @local, @remote]}]}}}}}) sendmsg$inet(r4, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0xfffe, @multicast2}, 0x10, &(0x7f0000001080)=[{&(0x7f0000001700)="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", 0x1003}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}}}, @ip_tos_u8={{0x11, 0x29, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @remote}}}], 0x58}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0100fbffffff000000007e"], 0x14}}, 0x0) 2.928659581s ago: executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) mount$9p_tcp(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f0000000000)={'trans=tcp,', {}, 0x2c, {[{@privport}]}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x9, &(0x7f0000000100)=[{0x2, 0x6, 0x2}, {0x3, 0x24, 0xfd, 0x6}, {0x81, 0x9, 0x81, 0x7}, {0x9c0b, 0x2, 0x0, 0x2}, {0x8, 0x1, 0x3, 0x9}, {0x0, 0x9e, 0xa3, 0x3}, {0x5, 0x7, 0x80, 0x9641}, {0x6, 0x5, 0x1, 0xfffffffb}, {0x5, 0x93, 0x80, 0x7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1}, {}, {0x6}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10, r0, 0xb7f87000) write$binfmt_script(r3, 0x0, 0xb) splice(r5, 0x0, r4, 0x0, 0xf3e, 0x0) write$binfmt_misc(r6, &(0x7f00000000c0)=ANY=[], 0xfdef) splice(r2, 0x0, r6, 0x0, 0x80, 0x2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 2.812993288s ago: executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x19c, r0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_MEDIA={0xac, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3538}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x44855}, 0x4000000) r1 = syz_open_pts(0xffffffffffffffff, 0x10003) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x11, r1, 0x33a18000) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="8e112d230636062197e7d1bd579cb401", 0x10) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000300)=0x6) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)={0x0, 0x3, "649d4b"}, &(0x7f0000000380)=0xb) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000003c0)={0xc54f, 0x1, 0x9, 0x3, r4}, &(0x7f0000000400)=0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000005c0)={'gre0\x00', &(0x7f0000000480)={'gretap0\x00', 0x0, 0x7800, 0x700, 0x80000001, 0x84, {{0x44, 0x4, 0x1, 0x0, 0x110, 0x66, 0x0, 0xfc, 0x2f, 0x0, @rand_addr=0x64010101, @initdev={0xac, 0x1e, 0x8, 0x0}, {[@timestamp_addr={0x44, 0x44, 0xe3, 0x1, 0x0, [{@broadcast, 0x80}, {@broadcast, 0x7}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x1}, {@broadcast, 0x8c0}, {@rand_addr=0x64010101, 0x7fffffff}, {@broadcast, 0xb43}, {@broadcast, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xedec}]}, @timestamp_addr={0x44, 0x14, 0x41, 0x1, 0x3, [{@local, 0x1000}, {@broadcast, 0x3ff}]}, @timestamp_addr={0x44, 0xc, 0x4d, 0x1, 0x5, [{@multicast1, 0x9}]}, @cipso={0x86, 0x7c, 0x3, [{0x0, 0x4, "f695"}, {0x0, 0xa, "fa7e109631ceb147"}, {0x2, 0xe, "c2ec1851394eb623c4306a6a"}, {0x0, 0xf, "b7a1764397900e111db569daee"}, {0x1, 0xa, "c5ba24b14953d2bc"}, {0x7, 0xe, "932af726a6f570f4998ee45f"}, {0x5, 0x7, "10e8f2f5dc"}, {0x7, 0xd, "ac8afab612faee392dd085"}, {0x0, 0x12, "b03a215772c91ed09451ae6840a43419"}, {0x1, 0xd, "ff06166cea5c76fc838434"}]}, @end, @timestamp_prespec={0x44, 0xc, 0x97, 0x3, 0x3, [{@dev={0xac, 0x14, 0x14, 0x1f}, 0x1f}]}, @timestamp={0x44, 0xc, 0x82, 0x0, 0xe, [0x200, 0x6]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000680)={'tunl0\x00', &(0x7f0000000600)={'syztnl0\x00', 0x0, 0x40, 0x80, 0x101, 0x0, {{0xc, 0x4, 0x2, 0x4, 0x30, 0x66, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1, {[@ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0x63, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}, @rr={0x7, 0x7, 0x59, [@local]}]}}}}}) sendmsg$nl_route(r5, &(0x7f0000000780)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=@bridge_newneigh={0x44, 0x1c, 0x2, 0x70bd2b, 0x25dfdbfd, {0x1c, 0x0, 0x0, r6, 0x1, 0x43, 0x5}, [@NDA_IFINDEX={0x8, 0x8, r7}, @NDA_DST_MAC={0xa}, @NDA_CACHEINFO={0x14, 0x3, {0x5, 0x1, 0x3, 0x80000001}}]}, 0x44}, 0x1, 0x0, 0x0, 0x24002000}, 0x8000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000840)={'ip6tnl0\x00', &(0x7f00000007c0)={'syztnl0\x00', r6, 0x2f, 0x1, 0xae, 0x9, 0x10, @remote, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x8, 0x7800, 0x80000000, 0x4}}) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000880), 0x420000, 0x0) r10 = ioctl$LOOP_CTL_ADD(r8, 0x4c80, 0xa) ioctl$LOOP_CTL_ADD(r9, 0x4c80, r10) r11 = syz_open_dev$vcsu(&(0x7f0000000900), 0x10001, 0x10000) syz_genetlink_get_family_id$SEG6(&(0x7f00000008c0), r11) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000940)) setsockopt$inet_dccp_buf(r11, 0x21, 0xd, &(0x7f0000000980)="975c2ad5d1bac90ac64a", 0xa) sendmsg$NFQNL_MSG_CONFIG(r11, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x48, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x1, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x5fe9, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0xfffffff7}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xffff}}]}, 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x40008d0) close(r9) msgget$private(0x0, 0x100) open(&(0x7f0000000b00)='./file0\x00', 0x4000, 0x4) fallocate(r9, 0x4, 0x20, 0x8) lseek(r1, 0xb84, 0x4) 2.463760842s ago: executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x670, 0x5, 0x318, 0x210, 0x140, 0xfeffffff, 0x210, 0xa8, 0x2a8, 0x2a8, 0xffffffff, 0x2a8, 0x2a8, 0x5, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, '\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {0x0, 0x7}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x210}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x1ff000, 0x66, 0x7f, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000580), 0x7}, 0x38) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r0, &(0x7f0000001600), &(0x7f0000000840)=""/228}, 0x20) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) socket(0x2, 0x3, 0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000009000000000000121c00000008000000070000000000000f020000007024000000000000000f02000000e2c600000000000000003485f02ebd56108a9382d66697d59a8c223ee41f527260381e855e3f979bd05bc42ef1be3ef6e0415ea7b52325d4f8a93935f5c6363e30616e004fb1fcf5c7fbc10eaabf042dbd66532943265663af817756c9353a00000000e071bcb397213c"], 0x0, 0x3c, 0x0, 0xa}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000f67fe4)={0xa, 0x4e21, 0x2, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x400010fff9) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x8}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340)={r3}, 0x8) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x70b7f0ad07eb67d5, 0x4026012, r4, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x90) 1.609833983s ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000012000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140ff"], 0xa0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000010c0)={'vxcan0\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r3, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000005240)=""/180, 0xba}, {&(0x7f0000000100)=""/179, 0xb3}, {&(0x7f0000000c00)=""/136, 0x85}, {&(0x7f0000000cc0)=""/30}], 0x286}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched_retired(r1, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000029c0)={&(0x7f0000002280)=@newqdisc={0xf8, 0x24, 0x200, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xfff1, 0xd}, {0x9, 0xfff2}, {0xd, 0xffe0}}, [@q_dsmark={{0xb}, {0x1c, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x10}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x2}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x5}]}}, @q_dsmark={{0xb}, {0x38, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x9}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x6}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0xb65}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x9}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x101}]}}, @q_dsmark={{0xb}, {0x34, 0x2, [@TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x7}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x7}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x29}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_INDICES={0x6}]}}, @q_dsmark={{0xb}, {0x1c, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x4}, @TCA_DSMARK_INDICES={0x6, 0x1, 0xa}]}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000}, 0x400c0) r4 = syz_open_procfs(0x0, &(0x7f0000002180)='net/icmp6\x00') read$char_usb(r4, &(0x7f0000000040)=""/4122, 0x101a) preadv(r4, &(0x7f0000002240)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1, 0x29d3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xffff, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000efa866be20afced618120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1800e2440000cbfa00"/24], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/config', 0x0, 0x0) dup3(r8, r9, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, 0x6e) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000000)=[{0x74}, {0x25}, {0x6}]}) socket$inet6_sctp(0xa, 0x0, 0x84) 1.363268541s ago: executing program 1: r0 = syz_io_uring_setup(0xd95, &(0x7f0000000080)={0x0, 0xdc5a, 0x100, 0x1, 0x246}, &(0x7f0000000000), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000500)={&(0x7f0000002000)={[{&(0x7f0000000200)="2d40838f07", 0x5}, {&(0x7f0000000240)="57e7d97694592c947c383f85c4c2469c84a874f1c7d469e0b4b1cec67e7247507a927760bac09a7cae52cbbc1658d245a12cf45452d40e2d8f6f8718fb464948441c8e9f13bcef499e1bae3da7b5cd1533ebf65705a574349a6d586418c57c07f2772dfdc85287c9340e8f08478a84897b06479abe72973e313aefda39e4f9b91ee221d2a11376f68d27fc79ca8f2819c4ce042081ff706cafc907e4d8b12c37b93debeddfa284c67d85184dcba1d09c0aedab8e08e6afe91ebfe2fefdc69c72df53274674bafd2fa598a400461373d84acba31599abcc8a4bee209cb8f01d900d1b73cd", 0xe4}, {&(0x7f0000000400)="abb67721f4bd8d9c90bc0f8e919847fe8140115b6c1e3897de6483e93c8666baff440f308b1fdd3cbaa7b40b4f6247c9c4e455061a4cd990f7e5ce1b4efadae1bbfd9820060aeb4e67cad95fb9100fde215389a42058cc1a6666348057f42fdafa06457bd0ce1c53acfe5b276aafabe4ba1901c4acd988f559552c73af51d3c15262f3f95730711f4a7f5c13376e73faa3393fbe980b36ee8016f3b43b4da588", 0xa0, 0x3}, {&(0x7f00000004c0)="57b01afc910f59d9b44792506a6acf0e7c1b10860edfc4890080d59d1d97656d756139e679580984", 0x28, 0x3}]}, 0x4, 0x3}, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="fe", 0x1}, {&(0x7f00000016c0)="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", 0x450}], 0x2}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3d, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x30}}, 0x0) 986.183669ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000e6ffff04000000fcffffff070000000000000095"], 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000580)={'syztnl2\x00', 0x0, 0x10, 0x80, 0x6, 0xfffffffa, {{0x42, 0x4, 0x0, 0x34, 0x108, 0x65, 0x0, 0x20, 0x2f, 0x0, @empty, @remote, {[@timestamp_addr={0x44, 0x2c, 0xe3, 0x1, 0xe, [{@dev={0xac, 0x14, 0x14, 0x1a}, 0x7ff}, {@multicast1, 0xd23}, {@local, 0x4e}, {@empty, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}]}, @lsrr={0x83, 0xb, 0x4, [@broadcast, @dev={0xac, 0x14, 0x14, 0x2e}]}, @timestamp_addr={0x44, 0xc, 0x63, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x2c}, 0xffff0000}]}, @timestamp={0x44, 0x8, 0x51, 0x0, 0x2, [0x101]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@local, 0x2}, {@private=0xa010101, 0x7fff}, {@local, 0x6}, {@dev}, {@rand_addr=0x64010100}, {@empty, 0xfffffff8}]}, @ssrr={0x89, 0xb, 0x0, [@rand_addr, @local]}, @cipso={0x86, 0x2d, 0x2, [{0x0, 0x4, ')d'}, {0x1, 0x12, "b93a3b5712b90a27b88ca8530873f0a3"}, {0x7, 0x11, "f9e3aee3b73f04c61d22bb914bf0df"}]}, @rr={0x7, 0x23, 0xaf, [@dev={0xac, 0x14, 0x14, 0x40}, @private=0xa010101, @broadcast, @broadcast, @empty, @rand_addr=0x64010101, @loopback, @broadcast]}, @timestamp={0x44, 0x18, 0xea, 0x0, 0x0, [0x4, 0x4, 0x9, 0x80000000, 0x9]}, @noop]}}}}}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000480)={@private1={0xfc, 0x1, '\x00', 0xfc}, 0x2a, r2}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4082, &(0x7f0000000380)) bpf$MAP_CREATE(0x0, 0x0, 0x0) creat(0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x2ad8f8399f0d4693) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000004b00)=ANY=[@ANYBLOB="e0000808ac1414aa"], 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}, @address_request}}}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 717.71535ms ago: executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xfffffffffffffffd, 0x8}) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000f8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c00048028000180080001006f7366001c0002800800034000000002050002160000000008000140000000000900010073797a30000000000900020073797a32"], 0x80}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x2c, 0x28, 0x4ee4e6a52ff56541, 0x0, 0x0, {}, [@TCA_EGRESS_BLOCK={0x4}]}, 0x2c}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="bf73b9e561c5"}, 0x14) socket(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000003f40)=[{{&(0x7f0000001040)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000010c0)}}, {{&(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @empty}, 0x0, 0x3, 0x0, 0x4}}, 0x80, &(0x7f0000003600)=[{&(0x7f0000001180)="81f2b815a019be3fbc4f4b342dc55bb3767cc60244dde459140a860122bf7585ad867cf0f9ff3836f7ecec3049e447982197acf4f4fc0a781e69ca561cb0dd8a315ab6207e281b6662de31bfbbadd64792e781a80db2253b2befebdd5630911ee0f1808736741bf9692e43710ab9dd1fb1fb9252e22569d73753839c15273d44d3073fce519f52597d23dc6ff6a575b18066792bc5692d824d84b07834", 0x9d}, {&(0x7f0000003300)="26daad4d277bc52ffe62723c493eaea0308ffa1a86921079d78e07df977817e669091f31160589e8af9e7445c001d76fd8e01c49482021cbaf006b1f278b96d51705cd566ff89fa02d3c400ae0880e3604ded6cc6c167d3de6836db3d78dfc3d186eb70c118636f57d7acd0ccb6f7af79a6996c03f04ba7eac71305a70c9cf2a0f5058b1f72c7fa37ee9fecc1aa0c070b3e38134155afb503cba7f49a5636c815ba9a84fb636fbef97e2ac2cc7391d87297a2f9ee3c8cbb12460cd4b07b1cf7b3bad6019963a672f4f97cdfcd79c623fc268c06808e3a0bc310835d2337d8932d2", 0xe1}, {&(0x7f0000001240)}, {0x0}, {&(0x7f0000003500)="392c8404c92acc7f2871853c4ad617e25238121f9e3a388ecfdf3314d92d1048c80a9cbe0580ccd494bd953e66e4df575dc69183eb1c3a", 0x37}, {&(0x7f0000003580)}], 0x6, &(0x7f0000003680)=[{0x78, 0xff, 0xff, "feba260c3c4172bd3d602f0e462f0e5ed374a0dc297683a596a3013d324713e13406fdb846b8971f3bdb10a3a15ff438394945f92d75085089693f8313cf30eca9cd2fe59a8d4edd41d0f5cbca0171ab5609ad447811d9137a2ffd8c51877ea40ff8439e80"}], 0x78}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003780)="4d03cffca19e7037489a0391b14422d3d509a031028a39ee78a4516903d191a77e55afe2d97c94251172605022a6fc00b25f3d11e8578829a7d1c5904f8c7cad219eec89e6ad2810c24a63f015f92845854acc27241c7a99d3f4dca823861b166210a4c96938bcbcffbf90f02e9190ad4a21c8d12ba4a361a7d4d4909d5619d28597183129bd944245229cb456df2e9aa876e6aaf059a4cf404bb3a62c19448564784eaabcde2a97f7a0a7c5c9a18b760ea0415c1b2ec3d13387517f4f467721c593e764059092b6c36850588ff315360d4918fba1037c90d2", 0xd9}, {&(0x7f0000003880)="5fd121d53193830a596bafde4be29c72e4c4632ad0a38707d4d6639174516f8d040a201277e731eb6ea560bd6d8fa8373c1179eb06d20799276e1d99a9ced74d68c926750ce8283f6b3b1908ceabb92b9713195ab21a14b562a65029e3a6b0c63502fe59c744e3292d222378a51b75813a4539c34b160ab8c6a06d91419b", 0x7e}, {0x0}, {&(0x7f0000003a00)="0704778851e7147269c0955d5b31a82c7a38f5bf2989aa84b2645fc7fe0ca7486cfb8f8eb537ea9eda6be8dbc43f38f3c495000e27855e0edf5e8fe556ce3c0cf4c6aea500aaf029", 0x48}, {&(0x7f0000003a80)="2f0a1ac6fdd8bd52bf06fbd09268e352df43536d928c1c4bb3e14acd1d62e0acf11ba4b56fe6aa502c4232f7237e26a957603c7f6f7b2071ae59844c1b27d256a802cfc1f2fded1dcb18fa9f6d4adf67d335b8fd651f845d01460e65957be827138e6ab28e288771ae", 0x69}, {&(0x7f0000003b80)="cb4ff2de1034abc3f0bd75b075d2b6d348b5fd3c2adc454eb60ac93d964a44f2e97de90f73d4beb7da236866e7ea23411b720ab84597cb17b00bee04f2f0de0cd54bc5224a1afd3287cf90f5d6a0de97585fd16e918886fcf381f3d9c506f1", 0x5f}, {&(0x7f0000003c00)="00f52d67cbf73f5053d9ae2b3475881e60902b70f0e586a13514a0435b041d9de81e88fe5449b03a9309891709b0d76bb0c9f2788442aa99f71c20d8a4ac8e9f0916fd794aaefdd3e8dddb5acb37bed9c7fdb62a75e699090e9431761f22085fae421496cf3cabfba60fe79ced55a8740ad51cb6f282e505eb4e946b596130ba7d13f881bf798adffe66880815bbb859e852450682991dcaaef2b7c693", 0x9d}, {&(0x7f0000003cc0)="8e68c407885ecc332ea96546759581c4a09ac2070e52b10f453ccc877e0d0b206a298057da1989564dc1b076bd4edd897fb4da4f9e277bfeb6471c21c86c4820e9920a2cab3d8171a14b6023990b860e40844bd4c581e5eb2e57f3e247260454ee6024c87224d65f69ce9d043ee4b1479d0e1db3c5d9d69edf39307c67406a4fcc0590d5611ad66d73651eba0a58dcdaefa82484cee6b1948d724ddc849c3cf3b664ab3d46a2a58b46", 0xa9}, {&(0x7f0000003d80)="8d149238ef365930706d2c247c403d17d93ab2df4a76563b76900d6b60b7970137121ff67c7a5a0f353d878a627944a09a53752cd20b1c2b1b87fdcd2cffdcff1de889b72b2b546dde4e83542895a06e3e757504518f4e8f4444a0f0887f4da0b309db0343d5112df6e2c58ec7d3c12e224f07602b81ebde3af97389359e0b80c19a81dca2ee2d12eca213390278e262c16a72d1f72c38d0c37ba999d4643a88bf4c06780807cb2249c1ad44f97a8ce483645a79ed50b9f798b53f5b9ca329aab68fdc02", 0xc4}], 0x9, &(0x7f0000004b40)=[{0x88, 0x115, 0x0, "27619b5611e3dc6ba0fd3f04c72353be82b37507119c5bed1225c4726656fdc7e0a3a2fd3ac322b755b5428a63122b74dcfc0d6247ec3139392398650bef29b23eb1922e1c9d2427b0be80fd2b6b728d6159136f75e74720fc32437f00fbf20554af07150578ae58e6771a94ec904e5071be26f6"}, {0xc0, 0x0, 0x0, "462c11711682a0807d614e76d630d4b0e04f30608103e69eb38621e9ebc006a29d08113e48986e84c710d289ef084eefe327480e88a39c41e3997d465a527830eb6d86105f560f998d6602102d0d63864fa14bd063fdfe4f9dba2da7d2b2f7b12618ff4a4861f669a5a99ebb054be22f9eaf3a8a4794097b058de2c814eb8d65758aa102ca43135268de221165953ee577ca275a150c48009eab6f1bc9a658dc98b358423053824aae661cba2d7fe1"}, {0x88, 0x114, 0x0, "53655eee2b5db4c9274e6ba9802b44084d3b0fcba9a73ffabf6d937e16ea72cb77ff0bd0ced8d92bded7d64a396af2f9053646a4bcafae8de3528164557dff8f92c0bcd3fa23a3e9ec42389f523559245eb995da83f544b03741a2a6a70d880124fdac807217c1a9a838c67faaa4d333880946b3"}, {0x50, 0x88, 0x3ff, "a63ee3f7dd87c327fdea2e7ac104aaf0278986af368d80e407556fffdc6085273b03fa3d5365de816655666db837b55b385b87bbdc0cff9b82e6ef85"}, {0x68, 0x112, 0x3, "b77a6984faf54991bf86019f112be96774ffaf4866d6cb2f441fb6c6bc831298f164a14528b5cac03633856ebafdb4e1872c6b962249f88196d55c4a75f7d898fddf8a64b600dab1409e3af2061cc105b794"}], 0x288}}], 0x3, 0x40) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000180)=""/73, 0xfffffdef, 0x55) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r5, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x30}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@delsa={0xd0, 0x11, 0x1, 0x0, 0x0, {@in=@local, 0x0, 0x0, 0xff}, [@algo_aead={0xa8, 0x12, {{'morus640-generic\x00'}, 0x2e0, 0xc0, "596694380f30dec90a23820cc5313232006fb027ed4469be19977b92cdbac38d9f4dc1b539a4d02afd35316fbe176d1a887ee4dad9fbe84f13c68892b774a95a26a22468826ed3d020be41afc0e17b4ff8c37cab477661a55b7a933f"}}]}, 0xd0}}, 0x0) 459.337019ms ago: executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usbip_server_init(0x0) mlockall(0x0) syz_usbip_server_init(0x4) r0 = io_uring_setup(0x7ac3, &(0x7f0000000080)={0x0, 0x0, 0x10d2}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000001380)=[@ioring_restriction_register_op={0x0, 0xe}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mlock(&(0x7f0000000000/0x11000)=nil, 0x11006) socket$inet_icmp_raw(0x2, 0x3, 0x1) 283.683197ms ago: executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000880)=@gettaction={0x54, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x38, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x54}}, 0x0) socket(0x10, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0xf3a, 0x0) vmsplice(r3, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write(r1, &(0x7f0000001100)="94", 0x1) tee(r0, r4, 0xaf5, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) setpriority(0x2, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000001140)={'#! ', './file0'}, 0xfffffe48) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x48, 0x16, 0xa, 0x101, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_hsr\x00'}]}]}]}], {0x14, 0x10}}, 0xe8}}, 0x0) 277.845757ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x4030582b, &(0x7f00000001c0)={0x1100, 0x0, 0x7, 0x2a44}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) 262.35681ms ago: executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000400)='./file7\x00', 0x21c0, 0x103) acct(&(0x7f0000000000)='./file7\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000480)='./file7\x00', 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x6c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xa89) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x804, &(0x7f0000000080), 0x2, 0x788, &(0x7f0000000800)="$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") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) set_robust_list(0x0, 0x18) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x7, 0x0, 0x5c, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x20, 0x7, 0x1}}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000540)={0x1, 0x4, 0xe0, 0x400001ff, @vifc_lcl_ifindex=r3, @rand_addr=0x44010102}, 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000580)={&(0x7f0000001f40)=ANY=[@ANYBLOB="ff005064", @ANYRES16=0x0, @ANYBLOB="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"], 0x2bc}, 0x1, 0x0, 0x0, 0x4004000}, 0x40090) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB="bc000000680000022abd7000fbdbdf250200000010ff7f000000000000000300ac141437080001000200000008000100010000003c0002008161a2eb47ef0802000000020000000200000003000000020000000100000001000000ff00000000000000050007000000000000000000010000000400000004000b002400020000000000020000000000000006000000020000000000000002000000cb0000000600030001000000080001000200"], 0xbc}, 0x1, 0x0, 0x0, 0x80000}, 0x0) sendto$inet(r0, &(0x7f0000000300)="a3", 0x1, 0x2c091, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f00000010c0)='mm_page_free\x00'}, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000040)="82", 0x1) write$binfmt_elf64(r6, 0x0, 0x78) write(r6, &(0x7f0000000c80)="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", 0x1000) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000200)="2af4", 0x2}], 0x1, 0x0) 0s ago: executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400), 0x20d02, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000000c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xffffffffffffffff}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$kcm(0x11, 0xa, 0x300) r2 = add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)) request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)='/dev/autofs\x00', r2) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000070080000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='mm_page_free\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000236000000000000ff00041e95"], &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x4, 0x0, 0x0, 0x0, 0x0, 0xf0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) socket$l2tp(0x2, 0x2, 0x73) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x15) open(0x0, 0x310a42, 0x4) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x9, @remote, 0x9}}, 0x7, 0x0, 0xfffffecf, 0x0, 0x32}, 0x9c) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0x203}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x9bb0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bind$netlink(r5, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x4000000}, 0xc) setresgid(0xee00, 0xee01, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000308010300000000000000000000000006000240000000000500030084000000140004"], 0x38}}, 0x0) kernel console output (not intermixed with test programs): root:sysadm_r:sysadm_t pid=16155 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f41751f69 code=0x0 [ 576.578484][T16159] loop1: detected capacity change from 0 to 2048 [ 576.599939][T16159] journal_path: Lookup failure for './file2/file0' [ 576.606553][T16159] EXT4-fs: error: could not find journal device path [ 576.670010][T15049] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.946853][T16162] loop0: detected capacity change from 0 to 2048 [ 577.613793][T16170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 577.825407][T16172] loop1: detected capacity change from 0 to 128 [ 577.851817][T16172] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 577.863841][T16172] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 578.476831][T16192] loop0: detected capacity change from 0 to 8192 [ 578.492571][T16193] loop1: detected capacity change from 0 to 512 [ 578.518691][T16192] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 578.541864][T16193] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 578.554795][T16193] ext4 filesystem being mounted at /root/syzkaller-testdir4166052755/syzkaller.oS66RO/54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 578.571913][T16193] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.1: bad entry in directory: inode out of bounds - offset=12, inode=255, rec_len=12, size=2048 fake=1 [ 578.593421][T16193] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.1: bad entry in directory: inode out of bounds - offset=12, inode=255, rec_len=12, size=2048 fake=1 [ 578.595732][T16192] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 578.621422][T16192] FAT-fs (loop0): Filesystem has been set read-only [ 578.628830][T16192] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 578.638086][T16192] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 578.810340][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 579.173308][T16204] loop1: detected capacity change from 0 to 128 [ 579.214692][T16204] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 579.227171][T16204] ext4 filesystem being mounted at /root/syzkaller-testdir4166052755/syzkaller.oS66RO/55/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 579.267446][T16204] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 579.284173][T16204] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 579.515268][T15439] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 579.621847][T16218] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 579.630041][T16218] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 579.643695][T16218] A link change request failed with some changes committed already. Interface netdevsim1 may have been left with an inconsistent configuration, please check. [ 579.702860][T16220] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 579.895829][T16224] loop1: detected capacity change from 0 to 128 [ 580.020350][T16225] loop4: detected capacity change from 0 to 128 [ 580.064188][T16225] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 580.076677][T16225] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 580.279306][T16230] loop0: detected capacity change from 0 to 512 [ 580.327154][T16230] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: e_value size too large [ 580.342161][T16230] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 580.355470][T16230] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 580.372952][ T29] audit: type=1326 audit(1717954150.395:4957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16228 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f046c103f69 code=0x0 [ 580.422160][T16232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 580.673191][T16236] loop4: detected capacity change from 0 to 8192 [ 580.696567][T16236] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 580.762292][T16236] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 580.771184][T16236] FAT-fs (loop4): Filesystem has been set read-only [ 580.778200][T16236] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 580.787357][T16236] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 580.863991][T14824] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1052) [ 581.208959][T15049] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 581.365459][ T4187] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.422344][ T4187] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.451571][T16243] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 581.482018][ T4187] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.531269][ T4187] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.602199][ T4187] bridge_slave_1: left allmulticast mode [ 581.608085][ T4187] bridge_slave_1: left promiscuous mode [ 581.613936][ T4187] bridge0: port 2(bridge_slave_1) entered disabled state [ 581.622729][ T4187] bridge_slave_0: left allmulticast mode [ 581.628517][ T4187] bridge_slave_0: left promiscuous mode [ 581.634291][ T4187] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.731825][ T4187] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 581.743081][ T4187] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 581.753925][ T4187] bond0 (unregistering): Released all slaves [ 581.850994][ T4187] hsr_slave_0: left promiscuous mode [ 581.859628][ T4187] hsr_slave_1: left promiscuous mode [ 581.868471][ T4187] veth1_macvtap: left promiscuous mode [ 581.874056][ T4187] veth0_macvtap: left promiscuous mode [ 581.879672][ T4187] veth1_vlan: left promiscuous mode [ 581.884941][ T4187] veth0_vlan: left promiscuous mode [ 581.995205][ T4187] team0 (unregistering): Port device team_slave_1 removed [ 582.005417][ T4187] team0 (unregistering): Port device team_slave_0 removed [ 582.158230][T16250] chnl_net:caif_netlink_parms(): no params data found [ 582.196285][T16250] bridge0: port 1(bridge_slave_0) entered blocking state [ 582.203493][T16250] bridge0: port 1(bridge_slave_0) entered disabled state [ 582.211429][T16250] bridge_slave_0: entered allmulticast mode [ 582.218001][T16250] bridge_slave_0: entered promiscuous mode [ 582.226430][T16250] bridge0: port 2(bridge_slave_1) entered blocking state [ 582.233628][T16250] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.241982][T16250] bridge_slave_1: entered allmulticast mode [ 582.248652][T16250] bridge_slave_1: entered promiscuous mode [ 582.260240][T16266] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 582.280102][T16250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 582.292374][T16250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 582.314310][T16250] team0: Port device team_slave_0 added [ 582.321423][T16250] team0: Port device team_slave_1 added [ 582.337915][T16250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 582.344951][T16250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 582.370973][T16250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 582.382373][T16250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 582.389476][T16250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 582.415465][T16250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 582.444549][T16250] hsr_slave_0: entered promiscuous mode [ 582.450926][T16250] hsr_slave_1: entered promiscuous mode [ 582.457056][T16250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 582.464663][T16250] Cannot create hsr debugfs directory [ 582.518273][T16270] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 582.704408][T16250] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 582.713252][T16250] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 582.722401][T16250] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 582.731261][T16250] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 582.745722][T16250] bridge0: port 2(bridge_slave_1) entered blocking state [ 582.752828][T16250] bridge0: port 2(bridge_slave_1) entered forwarding state [ 582.760172][T16250] bridge0: port 1(bridge_slave_0) entered blocking state [ 582.767217][T16250] bridge0: port 1(bridge_slave_0) entered forwarding state [ 582.803083][T16250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 582.817888][ T3182] bridge0: port 1(bridge_slave_0) entered disabled state [ 582.826227][ T3182] bridge0: port 2(bridge_slave_1) entered disabled state [ 582.841433][T16250] 8021q: adding VLAN 0 to HW filter on device team0 [ 582.858060][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 582.865185][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 582.873917][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 582.881075][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 582.953244][T16250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 583.033244][T16250] veth0_vlan: entered promiscuous mode [ 583.043200][T16250] veth1_vlan: entered promiscuous mode [ 583.061029][T16250] veth0_macvtap: entered promiscuous mode [ 583.068939][T16250] veth1_macvtap: entered promiscuous mode [ 583.080676][T16250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 583.091144][T16250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.103207][T16250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 583.116015][T16250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 583.126634][T16250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 583.139289][T16250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 583.152273][T16250] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.161054][T16250] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.169826][T16250] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.173231][T16285] loop0: detected capacity change from 0 to 8192 [ 583.178812][T16250] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.201673][T16285] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 583.274146][ T29] audit: type=1400 audit(1717954153.295:4958): avc: denied { create } for pid=16286 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_tcpdiag_socket permissive=1 [ 583.299620][ T29] audit: type=1400 audit(1717954153.325:4959): avc: denied { create } for pid=16286 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 583.320934][ T29] audit: type=1400 audit(1717954153.325:4960): avc: denied { create } for pid=16286 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 583.342592][ T29] audit: type=1400 audit(1717954153.325:4961): avc: denied { write } for pid=16286 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 583.364299][ T29] audit: type=1400 audit(1717954153.325:4962): avc: denied { write } for pid=16286 comm="syz-executor.1" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rawip_socket permissive=1 [ 583.386300][ T29] audit: type=1400 audit(1717954153.325:4963): avc: denied { egress } for pid=16286 comm="syz-executor.1" saddr=7d98:2233:f1e8:d1c:c06b:1f9e:689:ddd3 daddr=bd7b:e698:bfad:741d:c05a:7e32:4596:0 netif=tunl0 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 583.415288][ T29] audit: type=1400 audit(1717954153.325:4964): avc: denied { sendto } for pid=16286 comm="syz-executor.1" saddr=7d98:2233:f1e8:d1c:c06b:1f9e:689:ddd3 daddr=bd7b:e698:bfad:741d:c05a:7e32:4596:0 netif=tunl0 scontext=system_u:object_r:hugetlbfs_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 583.775722][ T29] audit: type=1326 audit(1717954153.795:4965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16293 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x0 [ 583.851173][T16300] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 584.018778][T16304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 584.262314][T16308] loop0: detected capacity change from 0 to 4096 [ 584.311653][T16308] EXT4-fs: Ignoring removed i_version option [ 584.317722][T16308] EXT4-fs: Ignoring removed nomblk_io_submit option [ 584.327070][T16308] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 584.422087][T16313] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 584.521174][T16314] loop2: detected capacity change from 0 to 256 [ 584.552413][T16314] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 585.087750][ T29] audit: type=1400 audit(1717954155.105:4966): avc: denied { create } for pid=16318 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 585.108322][ T29] audit: type=1400 audit(1717954155.105:4967): avc: denied { accept } for pid=16318 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 585.247383][T15049] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 585.286186][T16324] loop3: detected capacity change from 0 to 1764 [ 585.340905][T16324] iso9660: Unknown parameter '' [ 585.972512][T16338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 585.990499][T16338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 586.517852][T16347] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 587.385064][T16362] RDS: rds_bind could not find a transport for ::4000:20:0:0, load rds_tcp or rds_rdma? [ 587.400204][T16362] all (unregistering): Released all slaves [ 588.186253][T16376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 588.204191][T16376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 588.640097][T16387] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 589.250654][T16397] loop2: detected capacity change from 0 to 512 [ 589.274786][T16397] ext4: Unknown parameter 'dont_measure' [ 589.322191][ T29] audit: type=1326 audit(1717954159.345:4968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16395 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f41751f69 code=0x0 [ 589.423796][T16399] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 589.433667][T16399] gretap0: entered promiscuous mode [ 589.443108][T16399] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 590.462850][ T29] audit: type=1326 audit(1717954160.485:4969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16406 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x0 [ 590.564275][T16410] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 590.986395][T16415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 591.005160][T16415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 591.396350][T16418] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 591.492481][T16420] 9pnet_fd: p9_fd_create_tcp (16420): problem binding to privport [ 591.501620][ T29] audit: type=1326 audit(1717954161.525:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16419 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f046c103f69 code=0x0 [ 591.752518][T16425] loop3: detected capacity change from 0 to 512 [ 591.781310][T16425] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 591.794406][T16425] EXT4-fs (loop3): 1 truncate cleaned up [ 591.800502][T16425] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 591.956444][T16250] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 592.123131][ T29] audit: type=1400 audit(1717954162.145:4971): avc: denied { mounton } for pid=16433 comm="syz-executor.2" path="/root/syzkaller-testdir2145802581/syzkaller.qMvzLy/106/file0" dev="sda1" ino=1965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 593.564499][T16453] loop2: detected capacity change from 0 to 2048 [ 593.601795][T16453] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 593.640581][T16462] loop1: detected capacity change from 0 to 128 [ 593.659982][T16462] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 593.677065][T16462] ext4 filesystem being mounted at /root/syzkaller-testdir4166052755/syzkaller.oS66RO/75/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 593.721815][T16462] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 593.844539][T15081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 593.873569][T15439] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 594.262654][T16472] loop1: detected capacity change from 0 to 2048 [ 594.329308][T16472] Alternate GPT is invalid, using primary GPT. [ 594.335668][T16472] loop1: p1 p2 p3 [ 594.926212][ T29] audit: type=1400 audit(1717954164.945:4972): avc: denied { map } for pid=16480 comm="syz-executor.0" path="/dev/net/tun" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 594.950913][ T29] audit: type=1400 audit(1717954164.945:4973): avc: denied { execute } for pid=16480 comm="syz-executor.0" path="/dev/net/tun" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 595.006417][T16483] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 595.253973][ T4187] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.269790][T16487] loop1: detected capacity change from 0 to 256 [ 595.312326][ T4187] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.369902][ T4187] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.422014][ T4187] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.496643][ T4187] bridge_slave_1: left allmulticast mode [ 595.502438][ T4187] bridge_slave_1: left promiscuous mode [ 595.508092][ T4187] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.516559][ T4187] bridge_slave_0: left allmulticast mode [ 595.522528][ T4187] bridge_slave_0: left promiscuous mode [ 595.528324][ T4187] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.620933][ T4187] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 595.631481][ T4187] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 595.641671][ T4187] bond0 (unregistering): Released all slaves [ 595.700525][T16491] chnl_net:caif_netlink_parms(): no params data found [ 595.738664][T16491] bridge0: port 1(bridge_slave_0) entered blocking state [ 595.745816][T16491] bridge0: port 1(bridge_slave_0) entered disabled state [ 595.753076][T16491] bridge_slave_0: entered allmulticast mode [ 595.759614][T16491] bridge_slave_0: entered promiscuous mode [ 595.767935][ T4187] hsr_slave_0: left promiscuous mode [ 595.773582][ T4187] hsr_slave_1: left promiscuous mode [ 595.780830][ T4187] veth1_macvtap: left promiscuous mode [ 595.786388][ T4187] veth0_macvtap: left promiscuous mode [ 595.791995][ T4187] veth1_vlan: left promiscuous mode [ 595.797280][ T4187] veth0_vlan: left promiscuous mode [ 595.885016][ T4187] team0 (unregistering): Port device team_slave_1 removed [ 595.895726][ T4187] team0 (unregistering): Port device team_slave_0 removed [ 595.936049][T16491] bridge0: port 2(bridge_slave_1) entered blocking state [ 595.943310][T16491] bridge0: port 2(bridge_slave_1) entered disabled state [ 595.951150][T16491] bridge_slave_1: entered allmulticast mode [ 595.957556][T16491] bridge_slave_1: entered promiscuous mode [ 595.977042][T16491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 595.989829][T16491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 596.011825][T16491] team0: Port device team_slave_0 added [ 596.020394][T16491] team0: Port device team_slave_1 added [ 596.036475][T16491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 596.043596][T16491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 596.069637][T16491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 596.081577][T16491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 596.089022][T16491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 596.115022][T16491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 596.147536][T16491] hsr_slave_0: entered promiscuous mode [ 596.154979][T16491] hsr_slave_1: entered promiscuous mode [ 596.164690][T16491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 596.172446][T16491] Cannot create hsr debugfs directory [ 596.462976][T16491] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 596.471783][T16491] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 596.480865][T16491] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 596.489696][T16491] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 596.526301][T16491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 596.542495][T16491] 8021q: adding VLAN 0 to HW filter on device team0 [ 596.554108][T15143] bridge0: port 1(bridge_slave_0) entered blocking state [ 596.561219][T15143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 596.581110][T15143] bridge0: port 2(bridge_slave_1) entered blocking state [ 596.588284][T15143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 596.606137][T16491] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 596.616619][T16491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 596.671363][T16491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 596.741877][T16491] veth0_vlan: entered promiscuous mode [ 596.753881][T16491] veth1_vlan: entered promiscuous mode [ 596.754933][T16529] loop3: detected capacity change from 0 to 512 [ 596.772310][T16491] veth0_macvtap: entered promiscuous mode [ 596.779868][T16491] veth1_macvtap: entered promiscuous mode [ 596.792708][T16491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 596.803525][T16491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.813744][T16491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 596.824323][T16491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.835767][T16491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 596.848052][T16491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 596.858654][T16491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.868623][T16491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 596.879276][T16491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 596.891197][T16529] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 596.892422][T16491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 596.901947][T16529] EXT4-fs (loop3): orphan cleanup on readonly fs [ 596.912508][T16491] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.914647][T16529] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 596.922314][T16491] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.922371][T16491] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.948785][T16529] Quota error (device loop3): write_blk: dquota write failed [ 596.954602][T16491] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 596.961907][T16529] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 596.980923][T16529] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 596.994326][T16529] EXT4-fs (loop3): 1 truncate cleaned up [ 597.000796][T16529] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 597.020474][T16529] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz-executor.3: Abort forced by user [ 597.031864][T16529] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 597.048734][T16529] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 597.059220][T16529] ext4 filesystem being remounted at /root/syzkaller-testdir1510810801/syzkaller.5ka1Sx/19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 597.074478][T16529] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz-executor.3: Abort forced by user [ 597.085519][T16529] EXT4-fs (loop3): Remounting filesystem read-only [ 597.190140][T16250] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 597.725561][T16545] 9pnet_fd: p9_fd_create_tcp (16545): problem binding to privport [ 597.735134][ T29] audit: type=1326 audit(1717954167.755:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16542 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06e7519f69 code=0x0 [ 597.768563][T16547] loop1: detected capacity change from 0 to 512 [ 597.804019][T16547] ext4: Unknown parameter 'dont_measure' [ 597.872240][ T29] audit: type=1326 audit(1717954167.895:4975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16544 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x0 [ 597.974031][T16549] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 597.984520][T16549] gretap0: entered promiscuous mode [ 597.991945][T16549] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 598.008688][T16550] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16550 comm=syz-executor.0 [ 599.063835][T16565] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 599.404634][ T29] audit: type=1326 audit(1717954169.425:4976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16568 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 599.429647][ T29] audit: type=1326 audit(1717954169.425:4977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16568 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 599.453984][ T29] audit: type=1326 audit(1717954169.425:4978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16568 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 599.478201][ T29] audit: type=1326 audit(1717954169.425:4979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16568 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 599.915567][T16587] loop3: detected capacity change from 0 to 2048 [ 599.949722][T16587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 600.067232][T16594] 9pnet_fd: p9_fd_create_tcp (16594): problem binding to privport [ 600.076393][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 600.076409][ T29] audit: type=1326 audit(1717954170.095:5006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16592 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f41751f69 code=0x0 [ 600.123838][T16250] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 601.029960][T16608] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 601.185028][T16613] loop3: detected capacity change from 0 to 512 [ 601.219334][T16613] ext4: Unknown parameter 'smackfsdef' [ 601.262782][T16613] loop3: detected capacity change from 0 to 512 [ 601.269614][T16613] EXT4-fs: Mount option(s) incompatible with ext2 [ 601.331631][T16615] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.1'. [ 601.343101][T16615] loop1: detected capacity change from 0 to 256 [ 601.382297][T16615] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 601.824976][T16626] loop2: detected capacity change from 0 to 2048 [ 601.834960][T16628] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16628 comm=syz-executor.1 [ 601.860295][T16626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 602.060066][T15081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 602.229409][T16635] loop1: detected capacity change from 0 to 1764 [ 602.258861][T16635] iso9660: Bad value for 'uid' [ 602.783478][T16642] 9pnet_fd: p9_fd_create_tcp (16642): problem binding to privport [ 602.792485][ T29] audit: type=1326 audit(1717954172.815:5007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16640 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f41751f69 code=0x0 [ 603.683160][T16661] loop1: detected capacity change from 0 to 512 [ 603.720783][T16661] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 603.745511][T16661] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 603.759490][T16661] ext4 filesystem being mounted at /root/syzkaller-testdir4166052755/syzkaller.oS66RO/92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 604.165685][T16670] vlan2: entered promiscuous mode [ 604.540099][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 604.592720][T16677] geneve1: entered promiscuous mode [ 604.597991][T16677] geneve1: entered allmulticast mode [ 604.611451][T16677] team0: Port device geneve1 added [ 604.932254][T16683] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 605.052769][T16685] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(6) [ 605.059398][T16685] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 605.066854][T16685] vhci_hcd vhci_hcd.0: Device attached [ 605.278178][ T8] vhci_hcd: vhci_device speed not set [ 605.348168][ T8] usb 3-2: new full-speed USB device number 3 using vhci_hcd [ 605.715397][T16686] vhci_hcd: connection reset by peer [ 605.729099][ T4190] vhci_hcd: stop threads [ 605.733396][ T4190] vhci_hcd: release socket [ 605.737896][ T4190] vhci_hcd: disconnect device [ 605.814098][T16697] loop3: detected capacity change from 0 to 1024 [ 606.233951][T16706] 9pnet_fd: p9_fd_create_tcp (16706): problem binding to privport [ 606.243513][ T29] audit: type=1326 audit(1717954176.265:5008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16705 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f841abcdf69 code=0x0 [ 606.588455][T16710] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. [ 606.598014][T16710] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 606.969665][T16714] loop3: detected capacity change from 0 to 2048 [ 607.009886][T16714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 607.137097][T16721] loop2: detected capacity change from 0 to 512 [ 607.152370][T16722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16722 comm=syz-executor.1 [ 607.171846][T16721] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 607.205926][T16721] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 607.220041][T16721] ext4 filesystem being mounted at /root/syzkaller-testdir2145802581/syzkaller.qMvzLy/127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 607.235707][T16250] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 608.039837][T15081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 608.091977][T16736] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 608.689159][T16745] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 608.705432][T16745] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 608.714915][ T29] audit: type=1326 audit(1717954178.735:5009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16744 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f41751f69 code=0x0 [ 609.356955][T16754] loop3: detected capacity change from 0 to 8192 [ 609.412015][T16754] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 609.423402][T16754] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 609.432037][T16754] FAT-fs (loop3): Filesystem has been set read-only [ 610.408247][ T8] usb 3-2: enqueue for inactive port 1 [ 610.413905][ T8] usb 3-2: enqueue for inactive port 1 [ 610.498177][ T8] vhci_hcd: vhci_device speed not set [ 610.731905][T16776] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 610.740414][ T29] audit: type=1326 audit(1717954180.765:5010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16775 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x0 [ 610.864558][T16777] 9pnet_fd: Insufficient options for proto=fd [ 610.872595][T16777] loop1: detected capacity change from 0 to 256 [ 610.880987][T16777] FAT-fs (loop1): Unrecognized mount option "./file0" or missing value [ 610.956757][T16777] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 610.990986][T16777] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 611.091249][T16779] loop3: detected capacity change from 0 to 2048 [ 611.129571][T16779] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 611.312534][T16250] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 611.579629][T16790] chnl_net:caif_netlink_parms(): no params data found [ 611.616929][T16790] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.624126][T16790] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.633110][T16790] bridge_slave_0: entered allmulticast mode [ 611.639735][T16790] bridge_slave_0: entered promiscuous mode [ 611.646768][T16790] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.654044][T16790] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.661594][T16790] bridge_slave_1: entered allmulticast mode [ 611.668229][T16790] bridge_slave_1: entered promiscuous mode [ 611.686713][T16790] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 611.697618][T16790] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 611.717746][T16790] team0: Port device team_slave_0 added [ 611.724510][T16790] team0: Port device team_slave_1 added [ 611.741958][T16790] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 611.749014][T16790] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.775008][T16790] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 611.786503][T16790] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 611.793623][T16790] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.819682][T16790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 611.824799][T16809] loop3: detected capacity change from 0 to 512 [ 611.849323][T16790] hsr_slave_0: entered promiscuous mode [ 611.852656][T16809] ext4: Unknown parameter 'smackfsdef' [ 611.860681][T16790] hsr_slave_1: entered promiscuous mode [ 611.866708][T16790] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 611.874309][T16790] Cannot create hsr debugfs directory [ 611.904200][T16809] loop3: detected capacity change from 0 to 512 [ 611.912935][T16809] EXT4-fs: Mount option(s) incompatible with ext2 [ 611.940733][T16790] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 611.999537][T16790] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 612.042991][T16790] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 612.097954][T16790] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 612.175299][T16790] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 612.186473][T16790] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 612.195281][T16790] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 612.204862][T16790] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 612.216752][T16813] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 612.230412][T16790] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.237659][T16790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.244948][T16790] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.252036][T16790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.287400][T16790] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.301536][T16790] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.311575][ T3179] bridge0: port 1(bridge_slave_0) entered disabled state [ 612.320507][ T3179] bridge0: port 2(bridge_slave_1) entered disabled state [ 612.347932][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.355154][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.364067][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.371164][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.436650][T16790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 612.557332][T16790] veth0_vlan: entered promiscuous mode [ 612.566474][T16790] veth1_vlan: entered promiscuous mode [ 612.585538][T16790] veth0_macvtap: entered promiscuous mode [ 612.594024][T16790] veth1_macvtap: entered promiscuous mode [ 612.600827][ T29] audit: type=1400 audit(1717954182.625:5011): avc: denied { getopt } for pid=16821 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 612.609050][T16790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 612.632483][T16790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.642476][T16790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 612.653026][T16790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.663112][T16790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 612.673683][T16790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.686257][T16790] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 612.698425][T16790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 612.709050][T16790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.718957][T16790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 612.729774][T16790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.739717][T16790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 612.750233][T16790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 612.761526][T16790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 612.772435][T16790] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 612.781244][T16790] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 612.790043][T16790] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 612.799275][T16790] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 613.119244][T16843] loop1: detected capacity change from 0 to 512 [ 613.151588][T16843] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 613.175831][T16843] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 613.189076][T16843] ext4 filesystem being mounted at /root/syzkaller-testdir4166052755/syzkaller.oS66RO/104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 613.872490][T16855] loop4: detected capacity change from 0 to 2048 [ 613.900517][T16855] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 613.985909][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 614.110665][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 614.428944][T16866] loop3: detected capacity change from 0 to 512 [ 614.443780][T16866] ext4: Unknown parameter 'smackfsdef' [ 614.503765][T16866] loop3: detected capacity change from 0 to 512 [ 614.511618][T16866] EXT4-fs: Mount option(s) incompatible with ext2 [ 614.933128][T16870] loop1: detected capacity change from 0 to 128 [ 615.501203][T16887] loop4: detected capacity change from 0 to 512 [ 615.523939][T16887] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 615.560570][T16887] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 615.573233][T16887] ext4 filesystem being mounted at /root/syzkaller-testdir243466916/syzkaller.tHxgh5/5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 615.612983][T16891] loop3: detected capacity change from 0 to 512 [ 615.665059][T16891] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 616.217360][T16905] loop2: detected capacity change from 0 to 128 [ 616.248043][T16905] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 616.260261][T16905] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 616.316894][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 616.507033][T16912] loop1: detected capacity change from 0 to 128 [ 616.527325][ T29] audit: type=1326 audit(1717954186.545:5012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16910 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 616.551491][ T29] audit: type=1326 audit(1717954186.545:5013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16910 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 616.551750][T16914] loop4: detected capacity change from 0 to 1024 [ 616.581887][T16912] FAT-fs (loop1): Directory bread(block 160) failed [ 616.582999][ T29] audit: type=1326 audit(1717954186.545:5014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16910 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=12 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 616.594041][T16912] FAT-fs (loop1): Directory bread(block 161) failed [ 616.612910][ T29] audit: type=1326 audit(1717954186.545:5015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16910 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 616.622548][T16912] FAT-fs (loop1): Directory bread(block 162) failed [ 616.643727][ T29] audit: type=1326 audit(1717954186.545:5016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16910 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 616.653915][T16912] FAT-fs (loop1): Directory bread(block 163) failed [ 616.674346][ T29] audit: type=1326 audit(1717954186.545:5017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16910 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 616.690697][T16912] FAT-fs (loop1): Directory bread(block 164) failed [ 616.705052][ T29] audit: type=1326 audit(1717954186.545:5018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16910 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 616.705102][ T29] audit: type=1326 audit(1717954186.545:5019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16910 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 616.705129][ T29] audit: type=1326 audit(1717954186.545:5020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16910 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 616.716365][T16912] FAT-fs (loop1): Directory bread(block 165) failed [ 616.785735][T16914] EXT4-fs: Ignoring removed oldalloc option [ 616.791178][T16912] FAT-fs (loop1): Directory bread(block 166) failed [ 616.800330][T16914] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 616.803466][T16912] FAT-fs (loop1): Directory bread(block 167) failed [ 616.822905][T16914] EXT4-fs error (device loop4): __ext4_remount:6503: comm syz-executor.4: Abort forced by user [ 616.825343][T16912] FAT-fs (loop1): Directory bread(block 160) failed [ 616.834480][T16914] EXT4-fs (loop4): Remounting filesystem read-only [ 616.840260][T16912] FAT-fs (loop1): Directory bread(block 161) failed [ 617.050774][T16920] 9pnet_fd: p9_fd_create_tcp (16920): problem binding to privport [ 617.180353][T16923] loop3: detected capacity change from 0 to 8192 [ 617.212631][T16923] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 617.537099][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 618.481501][T16953] loop4: detected capacity change from 0 to 512 [ 618.504592][T16952] loop2: detected capacity change from 0 to 128 [ 618.533452][T16953] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 618.547552][T16952] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 618.550264][T16953] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #17: comm syz-executor.4: iget: bad i_size value: -6917529027641081756 [ 618.561415][T16952] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 618.575464][T16953] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 17 (err -117) [ 618.595340][T16953] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 618.710250][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 619.675655][T16985] 9pnet_fd: p9_fd_create_tcp (16985): problem binding to privport [ 619.684946][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 619.684960][ T29] audit: type=1326 audit(1717954189.705:5071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16982 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x0 [ 620.063404][T16993] loop1: detected capacity change from 0 to 1024 [ 620.080598][T16993] ext4: Unknown parameter 'nouser_xattr' [ 620.411425][T17000] loop2: detected capacity change from 0 to 128 [ 620.485130][T17000] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 620.497188][T17000] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 620.597768][T17003] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 620.635850][T17006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 620.666046][T17007] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 620.675009][ T29] audit: type=1326 audit(1717954190.695:5072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17005 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x0 [ 620.826468][T17009] 9pnet_fd: Insufficient options for proto=fd [ 620.852278][T17008] loop1: detected capacity change from 0 to 256 [ 620.859249][T17008] FAT-fs (loop1): Unrecognized mount option "./file0" or missing value [ 620.921653][T17008] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 620.951700][T17008] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 621.159348][T17017] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 621.168846][T17017] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 621.178204][T17017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 621.402283][T17022] loop4: detected capacity change from 0 to 1024 [ 621.432604][T17022] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 621.445452][T17022] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 621.453720][T17022] EXT4-fs (loop4): orphan cleanup on readonly fs [ 621.462168][T17022] EXT4-fs error (device loop4): ext4_map_blocks:689: inode #3: block 3: comm syz-executor.4: lblock 3 mapped to illegal pblock 3 (length 1) [ 621.477889][T17022] Quota error (device loop4): write_blk: dquota write failed [ 621.485336][T17022] Quota error (device loop4): find_free_dqentry: Can't write quota data block 3 [ 621.495839][T17022] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 621.505823][T17022] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 0 [ 621.517780][T17022] EXT4-fs error (device loop4): ext4_map_blocks:580: inode #3: block 3: comm syz-executor.4: lblock 3 mapped to illegal pblock 3 (length 1) [ 621.532763][T17022] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 621.543826][T17022] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 0 [ 621.555609][T17022] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz-executor.4: Freeing blocks not in datazone - block = 0, count = 4096 [ 621.569597][T17022] EXT4-fs error (device loop4): ext4_map_blocks:580: inode #3: block 3: comm syz-executor.4: lblock 3 mapped to illegal pblock 3 (length 1) [ 621.584157][T17022] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 621.594219][T17022] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 0 [ 621.595983][T17026] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 621.606963][T17022] EXT4-fs (loop4): 1 orphan inode deleted [ 621.622860][T17022] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 621.643917][T17022] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 621.783803][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 622.039464][T17036] erspan0: entered promiscuous mode [ 622.045833][T17036] bridge0: entered promiscuous mode [ 622.051608][T17036] bridge0: left promiscuous mode [ 622.057214][T17036] erspan0: left promiscuous mode [ 622.227468][T17041] 9pnet_fd: p9_fd_create_tcp (17041): problem binding to privport [ 622.236483][ T29] audit: type=1326 audit(1717954192.255:5073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17037 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x0 [ 623.127124][T17060] bond_slave_0: entered promiscuous mode [ 623.132856][T17060] bond_slave_1: entered promiscuous mode [ 623.139264][T17059] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 623.149028][ T29] audit: type=1326 audit(1717954193.175:5074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17058 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f41751f69 code=0x0 [ 623.172650][T17060] macvlan2: entered allmulticast mode [ 623.178081][T17060] bond0: entered allmulticast mode [ 623.183259][T17060] bond_slave_0: entered allmulticast mode [ 623.189061][T17060] bond_slave_1: entered allmulticast mode [ 623.196896][T17060] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 623.291869][T17062] 9pnet_fd: Insufficient options for proto=fd [ 623.301613][T17062] loop2: detected capacity change from 0 to 256 [ 623.308229][T17062] FAT-fs (loop2): Unrecognized mount option "./file0" or missing value [ 623.371479][T17062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 623.401875][T17062] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 624.278053][ T29] audit: type=1326 audit(1717954194.295:5075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17078 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06e7519f69 code=0x0 [ 624.340652][T17080] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 624.379119][T17083] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 624.767024][T17090] 9pnet_fd: p9_fd_create_tcp (17090): problem binding to privport [ 624.776178][ T29] audit: type=1326 audit(1717954194.795:5076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17088 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x0 [ 625.212219][ T29] audit: type=1400 audit(1717954195.235:5077): avc: denied { recv } for pid=17095 comm="syz-executor.4" saddr=10.128.0.163 src=33140 daddr=10.128.10.8 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 625.458471][T17104] loop2: detected capacity change from 0 to 512 [ 625.473206][T17104] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 625.484953][T17104] EXT4-fs (loop2): 1 truncate cleaned up [ 625.491297][T17104] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 625.602084][T15081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 626.056610][T17128] loop4: detected capacity change from 0 to 512 [ 626.088753][T17128] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 626.141526][T17128] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 626.155302][T17128] ext4 filesystem being mounted at /root/syzkaller-testdir243466916/syzkaller.tHxgh5/20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 626.567154][T17135] loop2: detected capacity change from 0 to 512 [ 626.602321][T17135] EXT4-fs: Ignoring removed orlov option [ 626.608688][T17135] EXT4-fs: Ignoring removed nomblk_io_submit option [ 626.615749][T17135] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 626.629378][T17135] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 626.637348][T17135] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 626.648234][T17135] EXT4-fs (loop2): orphan cleanup on readonly fs [ 626.654717][T17135] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 626.664324][T17135] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 626.678929][T17135] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 626.686229][T17135] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 40: padding at end of block bitmap is not set [ 626.701891][T17135] EXT4-fs (loop2): Remounting filesystem read-only [ 626.708654][T17135] EXT4-fs (loop2): 1 truncate cleaned up [ 626.714731][T17135] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 626.727448][T17135] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 626.734472][T17135] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 626.901943][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 627.244934][T17147] loop1: detected capacity change from 0 to 512 [ 627.303680][T17147] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 627.315039][T17147] EXT4-fs (loop1): 1 truncate cleaned up [ 627.321121][T17147] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 627.441791][T17154] loop2: detected capacity change from 0 to 512 [ 627.459697][T17154] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 627.471411][T17154] EXT4-fs (loop2): 1 truncate cleaned up [ 627.477567][T17154] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 627.511325][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 627.611769][T15081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 628.008974][T17166] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 628.255065][T17173] loop3: detected capacity change from 0 to 256 [ 628.294662][T17174] loop1: detected capacity change from 0 to 512 [ 628.315505][ T29] audit: type=1400 audit(1717954198.335:5078): avc: denied { mounton } for pid=17169 comm="syz-executor.3" path="/root/syzkaller-testdir1510810801/syzkaller.5ka1Sx/69/file1/file0" dev="loop3" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 628.363138][T17174] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 628.393041][T17174] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 628.406173][T17174] ext4 filesystem being mounted at /root/syzkaller-testdir4166052755/syzkaller.oS66RO/130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 628.528148][T16250] FAT-fs (loop3): error, invalid access to FAT (entry 0x000004ff) [ 628.656020][ T4190] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.703011][ T4190] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.751931][ T4190] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.811758][ T4190] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 628.860921][ T4190] bridge_slave_1: left allmulticast mode [ 628.866751][ T4190] bridge_slave_1: left promiscuous mode [ 628.872508][ T4190] bridge0: port 2(bridge_slave_1) entered disabled state [ 628.880578][ T4190] bridge_slave_0: left allmulticast mode [ 628.886272][ T4190] bridge_slave_0: left promiscuous mode [ 628.892034][ T4190] bridge0: port 1(bridge_slave_0) entered disabled state [ 628.901575][ T4190] bond_slave_0: left promiscuous mode [ 628.906985][ T4190] bond_slave_1: left promiscuous mode [ 629.026463][ T4190] bond0 (unregistering): left allmulticast mode [ 629.032825][ T4190] bond_slave_0: left allmulticast mode [ 629.038418][ T4190] bond_slave_1: left allmulticast mode [ 629.050907][ T4190] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 629.062257][ T4190] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 629.073782][ T4190] bond0 (unregistering): Released all slaves [ 629.178436][T17198] tmpfs: Bad value for 'mpol' [ 629.185262][T17200] tmpfs: Bad value for 'mpol' [ 629.200917][ T4190] hsr_slave_0: left promiscuous mode [ 629.206680][ T4190] hsr_slave_1: left promiscuous mode [ 629.212533][ T4190] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 629.220183][ T4190] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 629.227775][ T4190] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 629.235226][ T4190] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 629.244913][ T4190] veth1_macvtap: left promiscuous mode [ 629.250542][ T4190] veth0_macvtap: left promiscuous mode [ 629.256077][ T4190] veth1_vlan: left promiscuous mode [ 629.261331][ T4190] veth0_vlan: left promiscuous mode [ 629.270750][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 629.349418][ T4190] team0 (unregistering): Port device team_slave_1 removed [ 629.360985][ T4190] team0 (unregistering): Port device team_slave_0 removed [ 629.451009][T17189] chnl_net:caif_netlink_parms(): no params data found [ 629.487331][T17189] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.494469][T17189] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.501756][T17189] bridge_slave_0: entered allmulticast mode [ 629.508343][T17189] bridge_slave_0: entered promiscuous mode [ 629.515314][T17189] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.522519][T17189] bridge0: port 2(bridge_slave_1) entered disabled state [ 629.529777][T17189] bridge_slave_1: entered allmulticast mode [ 629.536226][T17189] bridge_slave_1: entered promiscuous mode [ 629.555869][T17189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 629.566546][T17189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 629.587410][T17189] team0: Port device team_slave_0 added [ 629.595632][T17189] team0: Port device team_slave_1 added [ 629.612189][T17189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 629.619258][T17189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 629.645415][T17189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 629.656900][T17189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 629.663945][T17189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 629.690014][T17189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 629.733396][T17189] hsr_slave_0: entered promiscuous mode [ 629.739759][T17189] hsr_slave_1: entered promiscuous mode [ 629.745918][T17189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 629.754768][T17189] Cannot create hsr debugfs directory [ 629.814126][T17217] loop2: detected capacity change from 0 to 8192 [ 629.876205][T17217] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 629.891419][T17217] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 629.899989][T17217] FAT-fs (loop2): Filesystem has been set read-only [ 630.089345][T17189] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 630.100747][T17189] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 630.110132][T17189] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 630.122903][T17189] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 630.176943][T17189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 630.195630][T17189] 8021q: adding VLAN 0 to HW filter on device team0 [ 630.209239][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.216613][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 630.245941][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.253052][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 630.316120][T17189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 630.391007][T17189] veth0_vlan: entered promiscuous mode [ 630.400464][T17189] veth1_vlan: entered promiscuous mode [ 630.415367][T17189] veth0_macvtap: entered promiscuous mode [ 630.426501][T17189] veth1_macvtap: entered promiscuous mode [ 630.438730][T17189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.449295][T17189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.459271][T17189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.469792][T17189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.479727][T17189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 630.490279][T17189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.502433][T17189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 630.513127][T17189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.523646][T17189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.533566][T17189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.544075][T17189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.553920][T17189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 630.564391][T17189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 630.576069][T17189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 630.586148][T17189] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.595072][T17189] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.603841][T17189] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.612790][T17189] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.623410][T17237] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 630.735204][T17243] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 630.753778][T17243] batman_adv: batadv0: Adding interface: team0 [ 630.760108][T17243] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 630.785606][T17243] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 631.344696][T17251] loop1: detected capacity change from 0 to 512 [ 631.376927][T17251] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 631.388696][T17251] EXT4-fs (loop1): 1 truncate cleaned up [ 631.394873][T17251] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 631.519026][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 631.545112][T17258] loop3: detected capacity change from 0 to 1024 [ 631.580118][T17258] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 631.593850][ T29] audit: type=1400 audit(1717954201.615:5079): avc: denied { setattr } for pid=17253 comm="syz-executor.3" name="file1" dev="loop3" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 631.909039][T17189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 631.945880][T17266] loop1: detected capacity change from 0 to 1024 [ 631.989696][T17266] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 632.002242][T17266] ext4 filesystem being mounted at /root/syzkaller-testdir4166052755/syzkaller.oS66RO/134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 632.021139][ T29] audit: type=1400 audit(1717954202.045:5080): avc: denied { write } for pid=17263 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 632.042960][T17266] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 632.043975][ T29] audit: type=1400 audit(1717954202.045:5081): avc: denied { open } for pid=17263 comm="syz-executor.1" path="/root/syzkaller-testdir4166052755/syzkaller.oS66RO/134/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 632.286078][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 632.331615][T17275] nfs4: Unknown parameter 'fscontexti£' [ 632.862378][T17288] loop1: detected capacity change from 0 to 512 [ 632.889807][T17288] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 632.901701][T17288] EXT4-fs (loop1): 1 truncate cleaned up [ 632.908009][T17288] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 633.012779][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 633.838741][T17307] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 634.609129][T17323] loop2: detected capacity change from 0 to 512 [ 634.628429][T17323] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 634.643061][T17324] loop3: detected capacity change from 0 to 512 [ 634.650089][T17323] EXT4-fs (loop2): 1 truncate cleaned up [ 634.656693][T17323] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 634.694872][T17324] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 634.734924][T17324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 634.749481][T17324] ext4 filesystem being mounted at /root/syzkaller-testdir1963115190/syzkaller.fSj3L6/8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 634.833920][T15081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 635.138876][ T29] audit: type=1326 audit(1717954205.165:5082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17333 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 635.166080][ T29] audit: type=1326 audit(1717954205.165:5083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17333 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 635.190269][ T29] audit: type=1326 audit(1717954205.165:5084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17333 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 635.214417][ T29] audit: type=1326 audit(1717954205.165:5085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17333 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 635.238759][ T29] audit: type=1326 audit(1717954205.165:5086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17333 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 635.262936][ T29] audit: type=1326 audit(1717954205.185:5087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17333 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 635.287090][ T29] audit: type=1326 audit(1717954205.185:5088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17333 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x7ffc0000 [ 635.356817][T17335] loop1: detected capacity change from 0 to 512 [ 635.403766][T17335] EXT4-fs (loop1): orphan cleanup on readonly fs [ 635.410747][T17335] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 0 [ 635.422753][T17335] EXT4-fs (loop1): 1 truncate cleaned up [ 635.430117][T17335] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 635.551417][T17189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 635.566393][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 635.800147][T17344] loop4: detected capacity change from 0 to 128 [ 635.832483][T17344] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 635.847992][T17344] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 636.359694][T17351] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 636.584398][T17355] loop1: detected capacity change from 0 to 2048 [ 636.598421][T17357] loop2: detected capacity change from 0 to 512 [ 636.623282][T17355] journal_path: Lookup failure for './file2/file0' [ 636.623632][T17357] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 636.629907][T17355] EXT4-fs: error: could not find journal device path [ 636.648480][T17357] EXT4-fs (loop2): 1 truncate cleaned up [ 636.654437][T17357] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 636.683073][T17355] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 636.751537][T15081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 637.021368][T17367] loop4: detected capacity change from 0 to 8192 [ 637.055231][T17367] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 637.677699][T17378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 637.699100][T17378] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.713382][T17378] bridge_slave_1 (unregistering): left allmulticast mode [ 637.720932][T17378] bridge_slave_1 (unregistering): left promiscuous mode [ 637.727933][T17378] bridge0: port 2(bridge_slave_1) entered disabled state [ 637.811274][T17381] nfs4: Unknown parameter 'fscontexti£' [ 638.237013][T17393] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 638.246344][T17393] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 638.258997][T17393] wireguard0: entered promiscuous mode [ 638.264519][T17393] wireguard0: entered allmulticast mode [ 638.722981][T17401] loop1: detected capacity change from 0 to 8192 [ 638.772160][T17401] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 638.803424][T17401] 9p: Unknown access argument a: -22 [ 638.842559][T17405] loop4: detected capacity change from 0 to 1024 [ 638.884467][T17405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 638.954971][T17410] loop2: detected capacity change from 0 to 2048 [ 638.980070][T17410] journal_path: Lookup failure for './file2/file0' [ 638.986692][T17410] EXT4-fs: error: could not find journal device path [ 638.989346][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 639.011279][T17410] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 639.290276][T17419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 639.299775][T17419] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 639.334022][T17419] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 639.361455][T17420] syzkaller1: entered promiscuous mode [ 639.366964][T17420] syzkaller1: entered allmulticast mode [ 640.700032][T17444] loop3: detected capacity change from 0 to 8192 [ 640.737537][T17444] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 640.769002][T17444] 9p: Unknown access argument a: -22 [ 641.285406][T17492] loop1: detected capacity change from 0 to 2048 [ 641.286027][T17494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 641.326327][T17492] journal_path: Lookup failure for './file2/file0' [ 641.332968][T17492] EXT4-fs: error: could not find journal device path [ 641.403512][T17492] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 642.492381][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 642.492400][ T29] audit: type=1400 audit(1717954212.515:5168): avc: denied { watch watch_reads } for pid=17539 comm="syz-executor.2" path="/proc/17539" dev="proc" ino=66874 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 642.496191][T17542] bond_slave_0: entered promiscuous mode [ 642.527955][T17542] bond_slave_1: entered promiscuous mode [ 642.534773][T17542] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 642.543341][T17542] bond_slave_0: left promiscuous mode [ 642.548843][T17542] bond_slave_1: left promiscuous mode [ 642.565958][ T29] audit: type=1400 audit(1717954212.585:5169): avc: denied { setattr } for pid=17539 comm="syz-executor.2" name="ptmx" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 [ 642.892812][T17548] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 642.908892][T17548] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 642.919995][T17548] batman_adv: batadv0: Adding interface: team0 [ 642.926206][T17548] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 642.951568][T17548] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 642.962651][ T29] audit: type=1326 audit(1717954212.985:5170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17546 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f48cfff7f69 code=0x0 [ 642.992240][T17550] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 643.451161][T17558] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 643.461165][T17558] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 643.603912][T17560] nfs4: Unknown parameter 'fscontexti£' [ 643.849080][T17565] loop4: detected capacity change from 0 to 512 [ 643.879913][T17565] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 4 [ 643.891971][T17565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 643.932722][T17565] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 643.944184][T17565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 644.034845][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 644.352601][T17580] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 644.397952][T17581] 9pnet_fd: Insufficient options for proto=fd [ 644.407465][ T29] audit: type=1326 audit(1717954214.425:5171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17575 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f41751f69 code=0x0 [ 644.435277][T17584] loop3: detected capacity change from 0 to 128 [ 644.464003][T17584] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 644.476098][T17584] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 644.485603][ T35] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.568292][ T979] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.598576][ T35] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.658321][ T979] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.688270][ T35] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.718280][ T35] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.734612][T17588] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 644.798898][ T979] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.868261][ T35] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 644.978283][ T979] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 645.008307][ T35] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 645.042860][T17595] loop3: detected capacity change from 0 to 2048 [ 645.066118][T17595] EXT4-fs: Ignoring removed mblk_io_submit option [ 645.080632][T17595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 645.150383][T17595] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 645.166380][T17595] EXT4-fs (loop3): Remounting filesystem read-only [ 645.278246][T17605] loop4: detected capacity change from 0 to 512 [ 645.309696][T17605] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_value size too large [ 645.324226][T17605] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 645.336977][T17605] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 645.354677][ T29] audit: type=1326 audit(1717954215.375:5172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17603 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x0 [ 645.502274][T17189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 646.177743][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 646.655519][T17623] loop4: detected capacity change from 0 to 128 [ 646.675469][T17623] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 646.687651][T17623] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 646.752481][T17625] loop3: detected capacity change from 0 to 512 [ 646.775644][T17625] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 646.785379][T17625] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 646.794539][T17625] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 646.802711][T17625] System zones: 0-2, 18-18, 34-34 [ 646.809546][T17625] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 646.824380][T17625] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 408: padding at end of block bitmap is not set [ 646.839298][T17625] EXT4-fs (loop3): Remounting filesystem read-only [ 646.846815][T17625] EXT4-fs (loop3): 1 truncate cleaned up [ 646.853289][T17625] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 646.865960][T17625] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 646.873627][T17625] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 646.931350][ T29] audit: type=1326 audit(1717954216.955:5173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17624 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48cfff7f69 code=0x7ffc0000 [ 646.955897][ T29] audit: type=1326 audit(1717954216.955:5174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17624 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48cfff7f69 code=0x7ffc0000 [ 646.980196][ T29] audit: type=1326 audit(1717954216.955:5175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17624 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f48cfff7f69 code=0x7ffc0000 [ 647.004254][ T29] audit: type=1326 audit(1717954216.955:5176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17624 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48cfff7f69 code=0x7ffc0000 [ 647.028451][ T29] audit: type=1326 audit(1717954216.955:5177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17624 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48cfff7f69 code=0x7ffc0000 [ 647.844491][T17644] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 648.235265][T17648] loop4: detected capacity change from 0 to 8192 [ 648.261132][T17648] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 648.293064][T17648] 9p: Unknown access argument a: -22 [ 648.492236][T17657] loop3: detected capacity change from 0 to 128 [ 648.521304][T17657] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 648.533362][T17657] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 648.792869][ T4189] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.795588][T17662] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65280 sclass=netlink_xfrm_socket pid=17662 comm=syz-executor.1 [ 648.841143][ T4189] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.901992][ T4189] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 648.952468][ T4189] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 649.021615][ T4189] bridge_slave_1: left allmulticast mode [ 649.027523][ T4189] bridge_slave_1: left promiscuous mode [ 649.033292][ T4189] bridge0: port 2(bridge_slave_1) entered disabled state [ 649.041242][ T4189] bridge_slave_0: left allmulticast mode [ 649.046918][ T4189] bridge_slave_0: left promiscuous mode [ 649.052657][ T4189] bridge0: port 1(bridge_slave_0) entered disabled state [ 649.150919][ T4189] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 649.162480][ T4189] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 649.172851][ T4189] bond0 (unregistering): Released all slaves [ 649.266278][T17666] loop4: detected capacity change from 0 to 2048 [ 649.304151][ T4189] hsr_slave_0: left promiscuous mode [ 649.311097][ T4189] hsr_slave_1: left promiscuous mode [ 649.316815][T17666] journal_path: Lookup failure for './file2/file0' [ 649.323391][T17666] EXT4-fs: error: could not find journal device path [ 649.333185][ T4189] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 649.340677][ T4189] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 649.349807][ T4189] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 649.357306][ T4189] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 649.366848][ T4189] veth1_macvtap: left promiscuous mode [ 649.372406][ T4189] veth0_macvtap: left promiscuous mode [ 649.377976][ T4189] veth1_vlan: left promiscuous mode [ 649.383308][ T4189] veth0_vlan: left promiscuous mode [ 649.480092][ T4189] team0 (unregistering): Port device team_slave_1 removed [ 649.490801][ T4189] team0 (unregistering): Port device team_slave_0 removed [ 649.507679][T17673] loop1: detected capacity change from 0 to 1024 [ 649.577056][T17673] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 649.649466][T17669] chnl_net:caif_netlink_parms(): no params data found [ 649.688296][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 649.704701][T17669] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.711956][T17669] bridge0: port 1(bridge_slave_0) entered disabled state [ 649.721729][T17669] bridge_slave_0: entered allmulticast mode [ 649.729154][T17669] bridge_slave_0: entered promiscuous mode [ 649.736980][T17669] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.744380][T17669] bridge0: port 2(bridge_slave_1) entered disabled state [ 649.754470][T17669] bridge_slave_1: entered allmulticast mode [ 649.762079][T17669] bridge_slave_1: entered promiscuous mode [ 649.801453][T17669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 649.825430][T17669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 649.856523][T17669] team0: Port device team_slave_0 added [ 649.863666][T17669] team0: Port device team_slave_1 added [ 649.887008][T17669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 649.894500][T17669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 649.921127][T17669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 649.933664][T17669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 649.940757][T17669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 649.966735][T17669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 649.996322][T17669] hsr_slave_0: entered promiscuous mode [ 650.002737][T17669] hsr_slave_1: entered promiscuous mode [ 650.008746][T17669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 650.016370][T17669] Cannot create hsr debugfs directory [ 650.192444][T17695] nfs4: Unknown parameter 'fscontexti£' [ 650.244614][T17669] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 650.253335][T17669] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 650.262403][T17669] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 650.271443][T17669] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 650.288974][T17669] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.296112][T17669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 650.303438][T17669] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.310519][T17669] bridge0: port 1(bridge_slave_0) entered forwarding state [ 650.342298][T17669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 650.354106][T17669] 8021q: adding VLAN 0 to HW filter on device team0 [ 650.362555][ T3180] bridge0: port 1(bridge_slave_0) entered disabled state [ 650.371446][ T3180] bridge0: port 2(bridge_slave_1) entered disabled state [ 650.388976][ T979] bridge0: port 1(bridge_slave_0) entered blocking state [ 650.396078][ T979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 650.407586][ T979] bridge0: port 2(bridge_slave_1) entered blocking state [ 650.414762][ T979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 650.439458][T17698] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 650.444287][T17669] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 650.459729][T17669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 650.521501][T17669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 650.604802][T17669] veth0_vlan: entered promiscuous mode [ 650.613769][T17669] veth1_vlan: entered promiscuous mode [ 650.631206][T17669] veth0_macvtap: entered promiscuous mode [ 650.638812][T17669] veth1_macvtap: entered promiscuous mode [ 650.651124][T17669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 650.661772][T17669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.671717][T17669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 650.682336][T17669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.695154][T17669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 650.707106][T17669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 650.717801][T17669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.727723][T17669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 650.738182][T17669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.748084][T17669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 650.758581][T17669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 650.769615][T17669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 650.780821][T17669] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.789693][T17669] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.798526][T17669] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.807412][T17669] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 650.983427][T17722] loop2: detected capacity change from 0 to 512 [ 651.021165][T17722] ext4: Unknown parameter 'smackfsdef' [ 651.073140][T17722] loop2: detected capacity change from 0 to 512 [ 651.079907][T17722] EXT4-fs: Mount option(s) incompatible with ext2 [ 651.167842][T17728] loop4: detected capacity change from 0 to 8192 [ 651.549743][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 651.549789][ T29] audit: type=1400 audit(1717954221.575:5220): avc: denied { create } for pid=17733 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=udp_socket permissive=1 [ 651.630655][T17740] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 652.522491][T17755] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 652.533150][ T29] audit: type=1400 audit(1717954222.545:5221): avc: denied { map } for pid=17752 comm="syz-executor.3" path="socket:[68666]" dev="sockfs" ino=68666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 652.557034][ T29] audit: type=1400 audit(1717954222.555:5222): avc: denied { read } for pid=17752 comm="syz-executor.3" path="socket:[68666]" dev="sockfs" ino=68666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 652.590894][ T29] audit: type=1326 audit(1717954222.615:5223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17752 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f48cfff7f69 code=0x0 [ 652.688252][ T3180] ip6_tnl_xmit_ctl: 6 callbacks suppressed [ 652.688266][ T3180] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 652.778281][ T3180] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 652.838233][ T979] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 652.888347][ T979] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 653.009300][ T3180] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 653.188277][ T3180] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 653.308293][ T3180] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 653.317296][ T29] audit: type=1326 audit(1717954223.335:5224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17769 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e75a55f69 code=0x0 [ 653.388345][ T979] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 653.468295][ T979] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 653.529374][T17775] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 653.537637][ T29] audit: type=1326 audit(1717954223.555:5225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17771 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x0 [ 653.568267][ T979] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 653.670173][T17777] 9pnet_fd: Insufficient options for proto=fd [ 653.678742][T17777] loop1: detected capacity change from 0 to 256 [ 653.685392][T17777] FAT-fs (loop1): Unrecognized mount option "./file0" or missing value [ 653.752113][T17777] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 653.784136][T17777] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 653.829874][T17780] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 653.895521][T17782] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 653.905085][ T29] audit: type=1326 audit(1717954223.925:5226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17778 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f48cfff7f69 code=0x0 [ 654.194592][ T29] audit: type=1326 audit(1717954224.215:5227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 654.219514][ T29] audit: type=1326 audit(1717954224.215:5228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 654.243634][ T29] audit: type=1326 audit(1717954224.215:5229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17785 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 654.767542][T17798] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 655.112266][T17801] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 655.407001][T17813] loop2: detected capacity change from 0 to 512 [ 655.437110][T17813] ext4: Unknown parameter 'smackfsdef' [ 655.471996][T17814] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 655.493537][T17813] loop2: detected capacity change from 0 to 512 [ 655.500630][T17813] EXT4-fs: Mount option(s) incompatible with ext2 [ 655.600693][T17817] loop1: detected capacity change from 0 to 2048 [ 655.639323][T17817] journal_path: Lookup failure for './file2/file0' [ 655.646058][T17817] EXT4-fs: error: could not find journal device path [ 656.096219][T17823] loop2: detected capacity change from 0 to 8192 [ 656.142346][T17823] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 656.176374][T17823] 9p: Unknown access argument a: -22 [ 656.289770][T17829] loop4: detected capacity change from 0 to 512 [ 656.326956][T17829] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 656.338574][T17829] EXT4-fs (loop4): 1 truncate cleaned up [ 656.344663][T17829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 656.364623][T17832] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 656.384746][T17835] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 656.449419][T17836] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 656.460819][T17836] batman_adv: batadv0: Adding interface: team0 [ 656.467094][T17836] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 656.492508][T17836] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 656.509648][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 656.524380][T17837] 9pnet_fd: Insufficient options for proto=fd [ 656.532606][T17837] loop3: detected capacity change from 0 to 256 [ 656.540219][T17837] FAT-fs (loop3): Unrecognized mount option "./file0" or missing value [ 656.602184][T17837] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 656.638032][T17837] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 656.686689][T17840] tmpfs: Bad value for 'mpol' [ 656.692063][T17840] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 656.703313][T17840] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 656.712160][T17840] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.719398][T17840] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.735651][T17840] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 656.906859][T17846] macvlan2: entered allmulticast mode [ 656.913066][T17846] team0: entered allmulticast mode [ 656.918250][T17846] team_slave_0: entered allmulticast mode [ 656.924018][T17846] team_slave_1: entered allmulticast mode [ 656.929993][T17846] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 656.938784][T17846] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 657.347307][T17849] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 657.731659][T17856] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 657.937979][T17863] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 658.257808][T17869] 9p: Unknown access argument a: -22 [ 658.408751][T17876] loop3: detected capacity change from 0 to 512 [ 658.443598][T17876] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 658.455481][T17876] EXT4-fs (loop3): 1 truncate cleaned up [ 658.461595][T17876] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 658.491817][T17879] tmpfs: Bad value for 'mpol' [ 658.505066][T17879] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 658.599085][T17189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 659.040046][T17891] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 659.149400][T17893] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 659.157745][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 659.157759][ T29] audit: type=1326 audit(1717954229.175:5422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17892 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f48cfff7f69 code=0x0 [ 659.297186][T17894] 9pnet_fd: Insufficient options for proto=fd [ 659.305821][T17894] loop3: detected capacity change from 0 to 256 [ 659.314135][T17894] FAT-fs (loop3): Unrecognized mount option "./file0" or missing value [ 659.400694][T17894] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 659.436951][T17894] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 659.785040][T17905] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 659.916993][T17907] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 660.090473][T17911] 9pnet_fd: p9_fd_create_tcp (17911): problem binding to privport [ 660.100556][ T29] audit: type=1326 audit(1717954230.125:5423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17909 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa91c4c6f69 code=0x0 [ 660.126288][ T979] hid-generic C175:0008:0003.0006: unknown main item tag 0x7 [ 660.133874][ T979] hid-generic C175:0008:0003.0006: item fetching failed at offset 32/33 [ 660.143662][ T979] hid-generic C175:0008:0003.0006: probe with driver hid-generic failed with error -22 [ 660.433253][T17915] loop3: detected capacity change from 0 to 8192 [ 660.457241][T17915] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 660.487498][T17915] 9p: Unknown access argument a: -22 [ 660.854637][T17924] loop3: detected capacity change from 0 to 512 [ 660.872205][T17924] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 660.884991][T17924] EXT4-fs (loop3): 1 truncate cleaned up [ 660.891306][T17924] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 661.033095][T17189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 661.175006][T17932] loop2: detected capacity change from 0 to 2048 [ 661.183458][T17933] loop4: detected capacity change from 0 to 512 [ 661.219756][T17932] Alternate GPT is invalid, using primary GPT. [ 661.226109][T17932] loop2: p1 p2 p3 [ 661.241007][T17933] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 661.252565][ T29] audit: type=1326 audit(1717954231.275:5424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17931 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 661.276745][ T29] audit: type=1326 audit(1717954231.275:5425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17931 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 661.301140][ T29] audit: type=1326 audit(1717954231.275:5426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17931 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 661.325299][ T29] audit: type=1326 audit(1717954231.275:5427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17931 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3844032f69 code=0x7ffc0000 [ 661.349472][ T29] audit: type=1326 audit(1717954231.275:5428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17931 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3844034ce7 code=0x7ffc0000 [ 661.373492][ T29] audit: type=1326 audit(1717954231.275:5429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17931 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f3844034c5c code=0x7ffc0000 [ 661.397437][ T29] audit: type=1326 audit(1717954231.275:5430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17931 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f3844034b94 code=0x7ffc0000 [ 661.421430][ T29] audit: type=1326 audit(1717954231.275:5431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17931 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f3844034b94 code=0x7ffc0000 [ 661.582264][T17936] nfs4: Unknown parameter 'fscontexti£' [ 662.465545][T17962] tmpfs: Bad value for 'mpol' [ 662.477961][T17962] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 662.534666][T17964] loop3: detected capacity change from 0 to 8192 [ 662.646945][T17972] 9pnet_fd: p9_fd_create_tcp (17972): problem binding to privport [ 662.869894][T17979] loop2: detected capacity change from 0 to 2048 [ 662.910264][T17979] Alternate GPT is invalid, using primary GPT. [ 662.916770][T17979] loop2: p1 p2 p3 [ 663.924552][T18005] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 664.039245][T18010] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(6) [ 664.045871][T18010] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 664.053315][T18010] vhci_hcd vhci_hcd.0: Device attached [ 664.258150][ T35] vhci_hcd: vhci_device speed not set [ 664.329226][ T35] usb 7-2: new full-speed USB device number 2 using vhci_hcd [ 664.431136][T18021] loop4: detected capacity change from 0 to 2048 [ 664.457826][T18020] loop1: detected capacity change from 0 to 8192 [ 664.464177][T18021] EXT4-fs: Ignoring removed mblk_io_submit option [ 664.472609][T18011] vhci_hcd: connection reset by peer [ 664.479898][ T4184] vhci_hcd: stop threads [ 664.484243][ T4184] vhci_hcd: release socket [ 664.488715][ T4184] vhci_hcd: disconnect device [ 664.496699][T18021] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 664.513119][T18020] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 664.559329][T18020] 9p: Unknown access argument a: -22 [ 664.569380][T18021] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 664.585418][T18021] EXT4-fs (loop4): Remounting filesystem read-only [ 664.810653][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 665.150379][T18037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 665.167327][T18037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 665.376585][T18043] nfs4: Unknown parameter 'fscontexti£' [ 665.689632][T18051] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 666.180521][T18063] loop1: detected capacity change from 0 to 512 [ 666.224036][T18063] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 666.236299][T18063] EXT4-fs (loop1): 1 truncate cleaned up [ 666.242494][T18063] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 666.293364][T18063] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 666.377742][T15439] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 666.399105][T18069] 9p: Unknown access argument a: -22 [ 666.846761][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 666.867984][T18083] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 666.979365][T18085] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(5) [ 666.986008][T18085] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 666.993481][T18085] vhci_hcd vhci_hcd.0: Device attached [ 667.208226][ T979] vhci_hcd: vhci_device speed not set [ 667.278147][ T979] usb 1-2: new full-speed USB device number 3 using vhci_hcd [ 667.292770][T18086] vhci_hcd: connection reset by peer [ 667.298561][ T4184] vhci_hcd: stop threads [ 667.302877][ T4184] vhci_hcd: release socket [ 667.307311][ T4184] vhci_hcd: disconnect device [ 667.417264][T18092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 667.432576][T18092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 667.869682][T18095] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 668.514826][T18108] loop4: detected capacity change from 0 to 512 [ 668.557351][T18108] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 668.569692][T18108] EXT4-fs (loop4): 1 truncate cleaned up [ 668.576380][T18108] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 668.613600][T18108] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 668.678806][T18114] 9pnet_fd: p9_fd_create_tcp (18114): problem binding to privport [ 668.687925][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 668.687961][ T29] audit: type=1326 audit(1717954238.705:5478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18109 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f41751f69 code=0x0 [ 668.719314][T16790] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 669.013740][ T4187] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.071274][ T4187] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.123653][ T4187] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.164149][ T4187] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 669.245104][ T4187] bridge_slave_1: left allmulticast mode [ 669.250973][ T4187] bridge_slave_1: left promiscuous mode [ 669.256653][ T4187] bridge0: port 2(bridge_slave_1) entered disabled state [ 669.265538][ T4187] bridge_slave_0: left allmulticast mode [ 669.271277][ T4187] bridge_slave_0: left promiscuous mode [ 669.277037][ T4187] bridge0: port 1(bridge_slave_0) entered disabled state [ 669.359792][ T35] usb 7-2: enqueue for inactive port 1 [ 669.365377][ T35] usb 7-2: enqueue for inactive port 1 [ 669.371318][ T4187] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 669.382369][ T4187] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 669.393983][ T4187] bond0 (unregistering): Released all slaves [ 669.421350][T18119] chnl_net:caif_netlink_parms(): no params data found [ 669.448508][ T35] vhci_hcd: vhci_device speed not set [ 669.461303][T18119] bridge0: port 1(bridge_slave_0) entered blocking state [ 669.468507][T18119] bridge0: port 1(bridge_slave_0) entered disabled state [ 669.475855][T18119] bridge_slave_0: entered allmulticast mode [ 669.482604][T18119] bridge_slave_0: entered promiscuous mode [ 669.492369][ T4187] hsr_slave_0: left promiscuous mode [ 669.500080][ T4187] hsr_slave_1: left promiscuous mode [ 669.505844][ T4187] batman_adv: batadv0: Removing interface: team0 [ 669.512642][ T4187] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 669.520201][ T4187] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 669.527923][ T4187] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 669.535421][ T4187] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 669.545151][ T4187] veth1_macvtap: left promiscuous mode [ 669.550680][ T4187] veth0_macvtap: left promiscuous mode [ 669.556443][ T4187] veth1_vlan: left promiscuous mode [ 669.561783][ T4187] veth0_vlan: left promiscuous mode [ 669.653890][ T4187] team0 (unregistering): Port device team_slave_1 removed [ 669.664305][ T4187] team0 (unregistering): Port device team_slave_0 removed [ 669.707995][T18119] bridge0: port 2(bridge_slave_1) entered blocking state [ 669.715315][T18119] bridge0: port 2(bridge_slave_1) entered disabled state [ 669.723499][T18119] bridge_slave_1: entered allmulticast mode [ 669.731739][T18119] bridge_slave_1: entered promiscuous mode [ 669.753995][T18119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 669.764724][T18119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 669.784762][T18119] team0: Port device team_slave_0 added [ 669.791601][T18119] team0: Port device team_slave_1 added [ 669.804105][T18136] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 669.815136][T18119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 669.822149][T18119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 669.848516][T18119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 669.863596][T18119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 669.870699][T18119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 669.896883][T18119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 669.912633][T18137] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 669.922438][ T29] audit: type=1326 audit(1717954239.945:5479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18135 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f41751f69 code=0x0 [ 669.959843][T18119] hsr_slave_0: entered promiscuous mode [ 669.966126][T18119] hsr_slave_1: entered promiscuous mode [ 669.972407][T18119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 669.980058][T18119] Cannot create hsr debugfs directory [ 670.262507][T18119] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 670.271632][T18119] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 670.280537][T18119] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 670.289752][T18119] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 670.328347][T18119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 670.344234][T18119] 8021q: adding VLAN 0 to HW filter on device team0 [ 670.357160][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 670.364318][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 670.375029][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 670.382129][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 670.410177][T18119] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 670.468846][T18119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 670.520162][T18150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 670.539612][T18150] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 670.596988][T18119] veth0_vlan: entered promiscuous mode [ 670.607999][T18119] veth1_vlan: entered promiscuous mode [ 670.624203][T18119] veth0_macvtap: entered promiscuous mode [ 670.632554][T18119] veth1_macvtap: entered promiscuous mode [ 670.645959][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 670.656524][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.666747][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 670.677189][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.687916][T18119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 670.699019][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.709623][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.719661][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.730313][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.740232][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 670.750736][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 670.762589][T18119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 670.771916][T18119] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 670.780741][T18119] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 670.789612][T18119] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 670.798329][T18119] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 670.808572][T18154] netlink: 'syz-executor.3': attribute type 14 has an invalid length. [ 671.081829][T18161] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 671.091839][T18161] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(5) [ 671.098437][T18161] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 671.105982][T18161] vhci_hcd vhci_hcd.0: Device attached [ 671.114366][T18166] ================================================================== [ 671.118291][T18164] vhci_hcd: connection closed [ 671.122555][T18166] BUG: KCSAN: data-race in getrusage / unmap_region [ 671.122729][ T4184] vhci_hcd: stop threads [ 671.127257][T18166] [ 671.127264][T18166] write to 0xffff888119324b68 of 8 bytes by task 18161 on cpu 0: [ 671.127283][T18166] unmap_region+0x105/0x230 [ 671.133881][ T4184] vhci_hcd: release socket [ 671.138083][T18166] do_vmi_align_munmap+0x6df/0xa60 [ 671.140416][ T4184] vhci_hcd: disconnect device [ 671.148103][T18166] do_vmi_munmap+0x1fb/0x250 [ 671.171343][T18166] do_munmap+0x7a/0xb0 [ 671.175447][T18166] __se_sys_mremap+0xabc/0xf20 2024/06/09 17:30:41 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 671.180218][T18166] __x64_sys_mremap+0x67/0x80 [ 671.184896][T18166] x64_sys_call+0x1029/0x2d70 [ 671.185329][ T29] audit: type=1400 audit(1717954241.195:5480): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[1574]" dev="pipefs" ino=1574 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 671.189581][T18166] do_syscall_64+0xc9/0x1c0 [ 671.189605][T18166] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 671.222940][T18166] [ 671.225273][T18166] read to 0xffff888119324b68 of 8 bytes by task 18166 on cpu 1: [ 671.232910][T18166] getrusage+0xa35/0xb90 [ 671.237162][T18166] io_sq_thread+0x544/0xff0 [ 671.241681][T18166] ret_from_fork+0x4b/0x60 [ 671.246112][T18166] ret_from_fork_asm+0x1a/0x30 [ 671.250898][T18166] [ 671.253222][T18166] value changed: 0x0000000000000869 -> 0x0000000000000934 [ 671.260331][T18166] [ 671.262660][T18166] Reported by Kernel Concurrency Sanitizer on: [ 671.268817][T18166] CPU: 1 PID: 18166 Comm: iou-sqp-18161 Not tainted 6.10.0-rc2-syzkaller-00366-g771ed66105de #0 [ 671.279251][T18166] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 671.289324][T18166] ==================================================================