last executing test programs: 2.067872161s ago: executing program 4 (id=324): pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000180)=0x6) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000005c0), 0x10) sendmsg$can_bcm(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="05000000c344003eee884736318b2f3d00000000000e7479006c75901f31a9e5321ff48f935dcd5353030b4da1d457a8f57f1db9f3cc7873623f918e0537b307707bacfe569485d8614fbd73a24631880b7e7d1d16c8b58387b291a6d84f6e057c164cfadff02a4eeaeac162bd715d483332ee242dfadcd4a37d88fd0f2bf4eaaf29e888674db1d94f06ff42ffe60717ae0acd8a46de6e881ced", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYBLOB="0000004001000000000000c00800000025f068072f3966d6"], 0x48}, 0x1, 0x0, 0x0, 0x5}, 0x44080) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r5, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001880)={0x44, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x9}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x44}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x3, 0xff, 0x7, 0x7, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r6, 0x0) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000001c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) unshare(0x2a020400) r7 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f0000001180)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x140, 0x4c, 0x1a, 0x0, 0x25, 0x2e8, 0x258, 0x258, 0x2e8, 0x258, 0x3, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip6gretap0\x00', 'veth1_to_bridge\x00', {}, {0x7f}, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@connlabel={{0x28}, {0x0, 0x2}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ipv6={@loopback, @mcast1, [0xff000000, 0xff, 0xff, 0xffffffff], [0xff000000, 0xffffff00, 0xff], 'syz_tun\x00', 'veth1_to_batadv\x00', {}, {}, 0x21, 0x9, 0x1, 0x1}, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={{0x90}, {0x3a, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [0x0, 0xffffff00, 0xff000000], [0xffffffff, 0x0, 0x0, 0xffff00], 0x744e}}, @common=@dst={{0x48}, {0x0, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@bloom_filter={0x1e, 0x0, 0xa11f, 0x100, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)=@generic={&(0x7f00000018c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r8}, 0x18) sendto$inet6(r4, &(0x7f0000000080)="e9", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.994092896s ago: executing program 0 (id=328): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="fc010000190001000000000000000000ffffffff000000000000000000000000fc02000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044010500"], 0x1fc}}, 0x0) 1.972698238s ago: executing program 0 (id=329): r0 = perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0x3fa, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) r3 = dup(r0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000680)={0x1000, 0x0}, 0x8) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x11, &(0x7f00000006c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a6}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff9}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffc}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000780)='GPL\x00', 0xf8, 0x1000, &(0x7f0000000a40)=""/4096, 0x40f00, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x3, 0x4, 0x8, 0xa}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000800)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000840)=[{0x5, 0x5, 0x0, 0xa}, {0x0, 0x1, 0x6, 0x8}, {0x3, 0x3, 0x2000009, 0xc}, {0x5, 0x5, 0x7, 0xc}, {0x1, 0x5, 0x9}], 0x10, 0x3}, 0x90) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001a40)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x380000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0xf, 0x23, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xaade}}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x3a}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='syzkaller\x00', 0x80000001, 0x81, &(0x7f00000005c0)=""/129, 0x41100, 0x32, '\x00', 0x0, 0xe, r3, 0x8, &(0x7f00000002c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x1, 0x8, 0x0, 0x4}, 0x10, r4, r5, 0x1, &(0x7f0000000980)=[r6], &(0x7f0000001ac0)=[{0x5, 0x5, 0x8, 0x4}], 0x10, 0xfff}, 0x90) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000000c0)={0x1002, 0x4}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000400), r12) sendmsg$IEEE802154_ASSOCIATE_REQ(r12, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x2c, r13, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x1}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0x2}]}, 0x2c}}, 0x0) r14 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r11}, &(0x7f0000000040), &(0x7f00000001c0)=r14}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r14, r10, 0x25, 0x2, @val=@tcx}, 0x40) syz_emit_ethernet(0x22, &(0x7f0000000100)={@broadcast, @local, @val={@void, {0x8847}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "534ead40a3537293"}}}}, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x1) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r15, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r15, 0x0) ioctl$TCSETS(r7, 0x89f2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "bb40af00008000"}) 1.774371894s ago: executing program 0 (id=331): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000001800)=ANY=[@ANYBLOB='h\n\x00\x00', @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="24000300000000000000000000ffffffa70000000000000000000000000000000000000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d78430800070000000000e307b063ae6da6b6512174df01a7a3cefe045faa2067602c6e42e04fec5a9f7a93f38f09ac795360effc8e2b99f18507442b1e14f31c7f7336752bb2c7cc4162b6a3a1325a"], 0xa68}}, 0x0) 1.657504064s ago: executing program 0 (id=333): socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) mkdirat(0xffffffffffffff9c, 0x0, 0x15c) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0xc) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$unix(0x1, 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs={0x0, 0x0, 0x4e21}, 0x6e) recvfrom$unix(r5, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt(r3, 0x10d, 0xa, &(0x7f00001c9fff)="03", 0x19) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x817f20104678dc2a, 0x0, 0x0, 0x0, &(0x7f0000000000)) r7 = open(&(0x7f0000000100)='.\x00', 0x880400, 0x0) fstat(0xffffffffffffffff, 0x0) fchown(r7, 0x0, 0x0) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x3, @local}, 0x200000d0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/packet\x00') 1.641144895s ago: executing program 2 (id=334): ioprio_set$uid(0x3, 0x0, 0x0) (async, rerun: 32) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1e, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000071120b000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) unshare(0x2c020400) (async) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000340)={r0, 0x0, 0x24, 0x0, @val=@perf_event}, 0x4f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = mq_open(&(0x7f0000000040)='!selinuxsel\xad\"\x0e\xabx\xb8\xc9\xa8x\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x24008004) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a0904000000020073793701f4ec00000900010073797a300000000028000480240001800b0001007470726f78790000140002f0eae36b40000000020800014000000002140000001100010000000000000000000000000a"], 0x7c}}, 0x0) (async) close(0xffffffffffffffff) r3 = semget$private(0x0, 0x1, 0x210) stat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(0x3) statx(r2, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) sendmsg$NFQNL_MSG_VERDICT(r2, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000740)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000002c0)={{0x3, r8, r6, r5, r4, 0x6, 0x2}, 0x3, 0x3fd, 0x0, 0x0, 0x0, 0x0, 0x4b}) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r10, &(0x7f0000000040)=ANY=[@ANYBLOB="08000000020000000b00000077000000"], 0x8002) pipe2$9p(&(0x7f0000000540), 0x0) open_by_handle_at(r9, &(0x7f0000000240)=ANY=[@ANYBLOB="81e5eb3f00"], 0x0) r11 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r11, 0x0, 0x0) 1.572416991s ago: executing program 2 (id=335): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x4e0280, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x80045438, &(0x7f0000000340)) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = dup(r2) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x7, 0x10, &(0x7f0000000b80)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@ipv4={'\x00', '\xff\xff', @remote}}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x2}}, 0xe8) write$vga_arbiter(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="ec6f636b"], 0x8) write$vga_arbiter(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='decodes io+lem\x00'], 0xf) socket(0x15, 0x5, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000240000000000219078acc3dd86a16d374a22d59f202f9d1a5a4e9cfdea38fcdcd1"], 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0xb, &(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRES8=r3, @ANYRESDEC=r1, @ANYRESHEX=r0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x3) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSERGETLSR(r7, 0x5459, 0x0) sendmmsg$unix(r6, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000180), 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioprio_set$pid(0x0, 0x0, 0x0) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x4a002, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x20000023896) ioctl$TIOCVHANGUP(r8, 0x5437, 0x0) 1.373388767s ago: executing program 2 (id=336): ioperm(0x0, 0x5, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) io_setup(0x9, &(0x7f0000000100)=0x0) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="3af000000000000059760000", @ANYRES32, @ANYBLOB="000000000000000095000000000000"], 0x0}, 0x90) socketpair(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c0100001900010000000000000003001d010000150003000000000000000000ee76dc5c8c55db8d010000001e0106000000ff0000ec058cdecf0fa4f69652b23bf9968d372a0ddfe196faa30f83514813d0527685407bc8366e8338397d6abc25347799ac708b65efffdb10e1176a4f6d4ab9949126160165e8ba5eb7c19e9795658578feb8f3cce47f43a42919c288f7d5430ffc022613991686ef6a978312dd970e64629d7cd799c5e08b64de41458eb8951a54a7cf29a810823e861129087d15d9d3bae1c089701f970f8e7ce8cabe52e849ba044253654222f07959e7cdcfcb27332cb82016ccd9"], 0x14c}}, 0x0) io_submit(r0, 0x0, &(0x7f0000000a40)) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = io_uring_setup(0x653, &(0x7f00000003c0)={0x0, 0x4}) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0xf, &(0x7f0000000540)={0x1002, 0x0, 0x0, 0x0, 0x28}, 0x20) r3 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100), 0xffffffffffffffff, 0x0, 0x1, 0xfdf1}}, 0x20) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000101c0)={@private, @remote}, &(0x7f0000000140)=0xc) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f00000001c0)={0x1, 0x1, 0x40, 0x0, @vifc_lcl_addr=@private=0xa010101, @empty}, 0x10) setsockopt$MRT_FLUSH(r4, 0x0, 0xd4, &(0x7f0000001b40)=0xa, 0x4) socket$igmp6(0xa, 0x3, 0x2) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv2(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r5, 0x541a, &(0x7f0000000380)=0x1d5a) bind$qrtr(r5, &(0x7f0000000180)={0x2a, 0x2, 0xfffffffc}, 0xc) 1.247466808s ago: executing program 2 (id=337): ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000003c0)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x200040}]}) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x1, 0x0, @prog_id}, 0x20) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x20f42, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r2}, 0x10) socket$xdp(0x2c, 0x3, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r3 = io_uring_setup(0x17c7, &(0x7f00000002c0)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x7, 0x8, 0x22}, 0x48) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r4, &(0x7f0000000240), &(0x7f0000000280)=@udp6=r6}, 0x20) recvfrom$inet_nvme(r6, &(0x7f0000000000)=""/6, 0x6, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000), 0xfe3a) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)={0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'veth0_macvtap\x00', 0x0}) sendmsg$MPTCP_PM_CMD_REMOVE(r8, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x80, r9, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x2c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xa}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x1c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r10}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x7}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x20040001}, 0x800) 1.195393502s ago: executing program 4 (id=338): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2008082, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000000ac0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001cc0)='memory.events\x00', 0x275a, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 1.127229657s ago: executing program 2 (id=341): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x0, 0x9000000}, 0x1f00) socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x143ffd, 0x7fe2, 0x1}, 0x48) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="b700000000000000070000000900000095000000000000001e5286574356940658273ad1326fc65be4b1037a74cfb5af100fc4e94d123d9b22a7561b8850821bc1f80000a3e3b79b0d96030000000000000004bfffe68fe46421a161eedd1a5cee316f68f7617859f06c8efd5da6abe446649c322209b1af93c6c999058168ad0a70992124d19c7c9cc22ff9a6b9a058363dd6039ab938480e8697f8715bcb18e1fd077390947ba783148e0e7b604a6c47b33c43a3ffff92ec8bbde1af40f29cfcf0836a70a2f6b1192abdf24ca363492393e1c2a3b190180c6b74c38cae7761f7f2530320bdcc7cbd97aefd846ac8f823402eea2bdeaf5e99514e64e36cad5eba82010b2d149aa72e5f070000000000000000000000002904000000003a4a01000100f0e0dbb9821d9c5402474d5866ce5eb60188d83ac741b45aeacac594cf09de9b460f48b96ae8a0ee478e46c8ca3e4c5d2b3cb4ad480100000000000000dcbf36b7e8be59ca4b46266cf75bea8a22ab71895d954dc6d28864144c73391770690a9301cbe97565d5000000000000000455355d5d55f551df82ea475a3e1ec56d000000008a3426574f4730d0fbec5b005ebb633b29ee04d6657ce7478d67cac87fdd75f3461b34a96b1b8d2434e00c488337a6a7ae59a0ba01c12809c5a0b5b80c05a5f7eac3604cb21d779f46993a29525325498f2de711c92588fcc183d26f25386e22b236d1e4b5c1289890edebe32d17159217a960051b9a274473c836cfa41a673f5f63ed6dc6bdea0796d12b15bec79a75b7da9574893726a6e65c5009ec8d4b533e46a9694853deed3969fe2d6a7b8a7cf38ecd3b9cb369051efddc89bcc3f4b558f4aabf7afd"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYRES8=r0, @ANYRES64, @ANYBLOB="000000000000000008000a00b2cf6c53b7874e47ef09000000ac5de1de1ece53213073e92eecedde02198d8115cb7cf837e78a4aa2d30f755b185f09725bbc7f28fca00a4a9178d39f97947587186205602cf47460040d2f97efa0976cf161449f6b2578f6cea690cf0a8f05fec29f", @ANYRES32=r4, @ANYBLOB="0a000100aaaaaaaaaa000000"], 0x34}}, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r5 = socket$inet(0x2, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r5, 0x89b0, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000000)=@ethtool_channels}) r6 = syz_socket_connect_nvme_tcp() recvfrom$inet_nvme(r6, &(0x7f0000000540)=""/119, 0x77, 0x302, &(0x7f00000005c0)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100), 0x120) ioctl$FIONCLEX(r0, 0x5450) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 1.10180303s ago: executing program 4 (id=343): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000001800)=ANY=[@ANYBLOB='h\n\x00\x00', @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="2400030000000000000000000000000fff0000000000000000000000000000000000000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d78430800070000000000e307b063ae6da6b6512174df01a7a3cefe045faa2067602c6e42e04fec5a9f7a93f38f09ac795360effc8e2b99f18507442b1e14f31c7f7336752bb2c7cc4162b6a3a1325a"], 0xa68}}, 0x0) 972.41993ms ago: executing program 4 (id=345): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x23b, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0x0, '.\x00'}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000680), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r6, 0x5453, 0x0) io_uring_enter(r1, 0x6256, 0x0, 0x0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) 840.950741ms ago: executing program 0 (id=349): socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r5) (async) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r5) fchown(r1, r3, r5) (async) fchown(r1, r3, r5) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)) (async) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=@ipmr_newroute={0x48, 0x18, 0x200, 0x70bd29, 0x25dfdbfb, {0x80, 0x0, 0x10, 0xf, 0x0, 0x3, 0xfd, 0x2}, [@RTA_SRC={0x8, 0x2, @multicast2}, @RTA_FLOW={0x8, 0xb, 0x9}, @RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1d}}, @RTA_TABLE={0x8, 0xf, 0x100}, @RTA_MULTIPATH={0xc, 0x9, {0xd, 0x8, 0x5, r6}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000080}, 0x40881) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r2, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0], 0x0, 0xc1, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xe1, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000600)={r2, r6, 0x25, 0x6, @val=@target_btf_id=r7}, 0x40) r8 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) (async) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r9, {0x2, 0x0, @dev}, 0x2}}, 0x2e) (async) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r9, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r8) (async) close(r8) r10 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r10, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x0, 0x0, 0x20}}, 0x2e) (async) connect$pppl2tp(r10, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x0, 0x0, 0x20}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r10, 0x40047459, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000b19000/0x2000)=nil, 0x2000, 0xb) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000305000000000000000000cf0000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000100", @ANYRES32=r1, @ANYBLOB="04227061", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x48}}, 0x0) 757.041638ms ago: executing program 1 (id=354): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r1 = inotify_init1(0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f00000008c0)='wchan\x00') pread64(r4, &(0x7f0000000280)=""/252, 0xfc, 0x0) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) 746.855249ms ago: executing program 0 (id=355): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000140)=[{0x3d}, {0x35}, {0x16}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0xbf25}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a841d00140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="66ea5ec4264e88fe"], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x9, 0xffffbffc, 0xfff, 0x1, 0x180}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000480)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, &(0x7f00000004c0)=[0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x98, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xc8, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x48, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r7, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00p\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 677.474425ms ago: executing program 1 (id=358): r0 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x88a, &(0x7f00000001c0)={[{@sb={'sb', 0x3d, 0x9}}, {@usrjquota, 0x22}, {@errors_continue}, {@nodelalloc}, {@data_err_ignore}, {@data_err_abort, 0x22}, {@grpquota}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x418}}]}, 0xfe, 0x44e, &(0x7f0000000900)="$eJzs3M1vG0UbAPDHdpw0bfMmbykfDS0ECiLiI2nSD3rgUgQSB5CQ4FDEKSRpFeo2qAkSrSIIHMIRVeKOOCLxF3ChXBBwQuIKd4QUoVwonIzW3k3dxE7ixIlL/ftJm8x4xpp5dnfs8azXAXSsoeRPLuJgRPwaEf3V7J0Vhqr/bq0sTP69sjCZi3L5jT9zlXp/rSxMZlWz5x2oZsrlDdpdejtiolSavprmR+cvvzc6d+36czOXJy5OX5y+Mn727KmTx7rPjJ9uSZx9SV8HP5w9euSVt268Nnn+xjs/fp3092BaXhtHqwxV925dT7a6sTbrq0nnutrYEZpSiIjkcBUr478/CtG7WtYfL3/S1s4Bu6pczpd7GhcvloF7WDJRBzpR9kaffP7Ntj2aetwVls/F6jrGrXSrlnRFPq1TTD8j7YahiDi/+M8XyRa7tA4BAFDr5rmIeLbe/C8fD9TU+196bWggIv4fEYci4r6IOBwR90dU6j4YEQ812f7aKyTr5z/l/m0FtkXJ/O+F9NrWnfO/bPYXA4U011eJv5i7MFOaPpHuk+Eo9iT5sQ3a+O6lXz5rVFY7/0u2pP1sLpj244+uNQt0UxPzEzuJudbyxxGDXfXiz63OeZP58ZGIGNxmGzNPf3W0Udnm8W+gBZPy8pcRT1WP/2KsiT+Ta3h9cuz5M+OnR/dFafrEaHZWrPfTz0uvN2p/R/G3wPLNcuyve/6vxj+Q2xcxd+36pcr12rnm21j67dOGn2m2e/53596spLvTxz6YmJ+/OhbRnXt1/ePjt5+b5bP6yfk/fLz++D8Ut/fEwxGRnMTHIuKRiHg07ftjEfF4RBzfIP4fXnzi3ebj32BVvoWS+Kc2O/5Re/ybTxQuff9N8/FnkuN/qpIaTh/ZyuvfVju4k30HAAAA/xX5ynfgc/mR1XQ+PzJS/Q7/4difL83OzT9zYfb9K1PV78oPRDGfrXT116yHjqVrw1l+fE3+ZLpu/Hmht5IfmZwtTbU7eOhwBxqM/8TvhXb3Dth17teCzmX8Q+cy/qFzGf/QuYx/6Fz1xv9HbegHsPc2ef/v3at+AHvP/B86l/EPncv4h47U8N74/I5u+ZdoU+Lb7p39VsPWE5G/S0K+ZxLFqFvUteUfs9hmoqduUbtfmQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFrj3wAAAP//j57jFA==") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$eJzs3U1vW1kZAODXzpeTyUwywywAAVOGgYKqOonbRlUXUFYIoUqILkFqQ+JGUew4ip3ShC7S/4BEJVaw5Aew7oo9GwQ7NmWBxEcEaiqxMLrXN6mb2k1oEjuKn0e6uvfcY/s9J849x36d+AQwsC5FxE5EjEbE/YiYys7nsi1ut7bkdi92Hy/u7T5ezEWzefefubQ+ORdt90m8lz1mISJ+9L2In+bejFvf2l5dqFTKG63i+Eyjuj5T39q+ulJdWC4vl9dKpfm5+dmb126UTq2vn1RHs6MvP//Dzrd+njRrMjvT3o/T1Or6yEGcxHBE/OAsgvXBUNaf0X43hHeSj4iPIuLT9PqfiqH02QQALrJmcyqaU+1lAOCiy6c5sFy+mOUCJiOfLxZbObyPYyJfqdUbVx7UNteWWrmy6RjJP1iplGezXOF0jOSS8lx6/KpcOlS+FhEfRsQvxsbTcnGxVlnq5wsfABhg7x2a//8z1pr/AYALrtDvBgAAPWf+B4DBY/4HgMFj/geAwWP+B4DBY/4HgMFj/geAgfLDO3eSrbmXff/10sOtzdXaw6tL5fpqsbq5WFysbawXl2u15fQ7e6pHPV6lVlufux6bj6a/vV5vzNS3tu9Va5trjXvp93rfK4/0pFcAwNt8+MmzP+ciYufWeLpF21oO5mq42PL9bgDQN0P9bgDQN1b7gsF1gvf40gNwQXRYovc1hYgYP3yy2Ww2z65JwBm7/AX5fxhUbfl/fwUMA0b+HwaX/D8MrmYzd9w1/+O4NwQAzjc5fqDL5/8fZfvfZh8O/GTp8C2enmWrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4HzbX/+3mK0FPhn5fLEY8X5ETMdI7sFKpTwbER9ExJ/GRsaS8lyf2wwAnFT+b7ls/a/LU59NHq4dzb0cS/cR8bNf3f3lo4VGY+OPyfl/HZxvPM3Ol/rRfgDgKPvzdLpveyP/Yvfx4v7Wy/b8/bsRUWjF39sdjb2D+MMxnO4LMRIRE//OZeWWXFvu4iR2nkTE5zv1PxeTaQ6ktfLp4fhJ7Pd7Gj//Wvx8WtfaJz+Lz51CW2DQPEvGn9udrr98XEr3na//QjpCnVw2/iUPtbiXjoGv4u+Pf0Ndxr9Lx41x/fffbx2Nv1n3JOKLwxH7sffaxp/9+Lku8T87Zvy/fOkrn3ara/464nJ0jt8ea6ZRXZ+pb21fXakuLJeXy2ul0vzc/OzNazdKM2mOeqb7bPCPW1c+6FaX9H+iS/zCEf3/+jH7/5v/3v/xV98S/5tf6xQ/Hx+/JX4yJ37jmPEXJn5X6FaXxF/q0v+jnv8rx4z//K/bbywbDgD0T31re3WhUilv9PJg/4VET4M6uAAHyW/NOWhGx4Pv9CrWaPxf92o23ylWtxHjNLJuwHlwcNFHxMt+NwYAAAAAAAAAAAAAAOioF/+x1O8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHH9LwAA//89fM7W") mkdir(&(0x7f0000000100)='./control\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xffffffffffffffff, r2) open(&(0x7f0000000080)='./control\x00', 0x551a01, 0x408) syz_open_dev$mouse(&(0x7f0000000140), 0xffffffffffffffff, 0x200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0xa) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000114b4d8170200000000000000ee", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="7dbf230d000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r8, @ANYRESDEC=r0, @ANYRES32], 0x64}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r10) r11 = socket$packet(0x11, 0x3, 0x300) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f00000001c0)={[{@acl}, {@nouid32}, {@data_err_ignore}]}, 0x12, 0x523, &(0x7f0000000a00)="$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") quotactl$Q_SETINFO(0xffffffff80000601, &(0x7f0000000800)=@md0, r1, &(0x7f0000000180)={0x0, 0xffffffff, 0x0, 0x7}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) setsockopt$packet_int(r11, 0x107, 0x13, 0x0, 0xfffffffffffffcf1) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000055002bf8000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="1c0001c7955c80c90600fa75393b6d"], 0x24}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000020701030000000000000000000000000c0007"], 0x20}}, 0x0) 636.654818ms ago: executing program 4 (id=359): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$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") (async) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x580000a, 0x13, r0, 0x0) (async) pwritev2(r0, &(0x7f0000000500)=[{&(0x7f0000000340)='o', 0x1}, {&(0x7f00000011c0)='(', 0x1}], 0x2, 0x1000000, 0x0, 0x0) (async, rerun: 64) socket$inet(0x2, 0x3, 0x6) (async, rerun: 64) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1000}, 0x8404, 0x4, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x4, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x1, 0x3, 0xc, 0x40, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4, 0xd}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mlxsw_sp_acl_tcam_vregion_rehash\x00', r2}, 0x10) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x1, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) unshare(0x60400) (async) socket$netlink(0x10, 0x3, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x7}}, 0x0, 0x20000000, 0xffffffffffffffff, 0x0) (async) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, 0x0, 0x28) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) unshare(0x100) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r6, 0x0, 0x33, &(0x7f0000000000)=0x80000000, 0x4) listen(r6, 0x0) listen(r5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) (async) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, 0x0, 0x0) 601.603711ms ago: executing program 4 (id=360): socket$packet(0x11, 0x3, 0x300) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) mkdirat(0xffffffffffffff9c, 0x0, 0x184) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) listen(r2, 0xc) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x2208, 0xfffffffffffffffc, 0x8000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0xffffffff80000000) setsockopt(r3, 0x10d, 0xa, &(0x7f00001c9fff)="03", 0x19) connect$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @local}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x817f20104678dc2a, 0x0, 0x0, 0x0, &(0x7f0000000000)) r8 = open(&(0x7f0000000040)='./file1\x00', 0x80502, 0x10) fstat(0xffffffffffffffff, 0x0) fchown(r8, 0x0, 0x0) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x3, @local}, 0x200000d0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r9, &(0x7f0000000100)=[{&(0x7f0000000300)=""/248, 0xf8}], 0x1, 0x104, 0xfffffffc) 493.595919ms ago: executing program 1 (id=362): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x20680, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x40000007) getpid() sched_setaffinity(0x0, 0x4e, &(0x7f0000000040)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x1, 0x6, 0x6, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000001, 0x0, 0x2, 0x2}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x16, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socket$tipc(0x1e, 0x0, 0x0) pipe2$9p(0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000140)={0x1000200, 0x0, 0x80000000, 0xffff, 0x0, "4ae23ae17df2e98c69ba36c4095c911abad88f"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000003c0)={'bridge0\x00'}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='veth0_to_hsr\x00') 269.565938ms ago: executing program 1 (id=363): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b40)=ANY=[@ANYBLOB="bc01000019000100000000000000000000000000000000000000000000000000ac1414bb00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004010500e00000020000000000e2000000000000000000003c00000000000000ac1e00010000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb000000003300000000000000fe80000000000000000000000000004000000000010000000000000000000000008000007f00000100000000000000000000000072f4560ddc434c4f3d"], 0x1bc}, 0x1, 0x0, 0xff80}, 0x0) 173.267776ms ago: executing program 1 (id=364): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1d, 0x2, 0x6) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x8000000000000003}, 0x18) close(r1) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000100)=r6) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) getsockname$packet(r3, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = getpgrp(r6) prlimit64(r8, 0x0, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000054000147880000000000000007008209", @ANYRES32=r7, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="00001000e000030000010001000000000000000008"], 0x38}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r10 = fsopen(&(0x7f0000000340)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000280)=',F\x00\x00\x00\xef\xe0<@\xa1\x01\xe6^|;\x00\x00\x00\x00\x00', &(0x7f0000000380)='$\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r11, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r12, 0xffffffffffffffff, 0x0) r13 = socket$inet_smc(0x2b, 0x1, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x34}}, 0x0) sendmmsg$inet(r13, &(0x7f0000000400)=[{{&(0x7f0000000840)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x20040006) setsockopt$inet6_tcp_int(r9, 0x6, 0x13, &(0x7f0000000100), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 172.716466ms ago: executing program 2 (id=365): socket$kcm(0x2a, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@noinit_itable}, {@nobh}, {@barrier}]}, 0x1, 0xb90, &(0x7f0000003380)="$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") socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x50804) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x340000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="c47ece3e4262064201001a45797e8157", @ANYRES16=0x0, @ANYBLOB="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"], 0x128}, 0x1, 0x0, 0x0, 0x90}, 0x4048085) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x6, 0x24, 0x0, 0x20000015) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x4c001) sendmsg$NL80211_CMD_STOP_NAN(r2, 0x0, 0x24004010) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000004c0)='./file0\x00', 0x125a03a, &(0x7f0000000c40)=ANY=[], 0x6, 0x31e, &(0x7f00000005c0)="$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") open(0x0, 0x0, 0x0) syz_open_pts(r1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f0000000180)=0x10000, 0x4) sendto$inet6(r4, &(0x7f0000000040)="800037bbd79ba1ce", 0x8, 0x4800, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r4, &(0x7f0000000880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000580)) connect$netlink(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff81}, 0x1c) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000280)={0xfffffffc}, 0x9) 105.456141ms ago: executing program 1 (id=367): bpf$BPF_PROG_DETACH(0x9, &(0x7f0000005980)={@map, 0xffffffffffffffff, 0x35, 0x2020, 0x0, @prog_id}, 0x20) socket$packet(0x11, 0xa, 0x300) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x25, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2473fd7a232fff6a}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0xc0, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc9f}]}, @TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2e5}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe64}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x44000}, 0x40e0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x34, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @in6_addr=@remote}, @NHA_OIF={0x8, 0x5, r4}]}, 0x34}}, 0x0) openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.threads\x00', 0x2, 0x0) (async) openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4000) (async) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0xb) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000000), 0x0, 0x0) (async) vmsplice(r8, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r8}, 0x90) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f00000003c0)='\x00', &(0x7f0000000640)="c4", 0x1) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) (async) socket(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$AUTOFS_IOC_EXPIRE(r5, 0x810c9365, &(0x7f0000000680)={{0x80, 0x7}, 0x100, './file0\x00'}) (async) ioctl$AUTOFS_IOC_EXPIRE(r5, 0x810c9365, &(0x7f0000000680)={{0x80, 0x7}, 0x100, './file0\x00'}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 29.231988ms ago: executing program 3 (id=369): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000001800)=ANY=[@ANYBLOB='h\n\x00\x00', @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="24000300000000000000000000000000000000100000000000000000000000000000000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d78430800070000000000e307b063ae6da6b6512174df01a7a3cefe045faa2067602c6e42e04fec5a9f7a93f38f09ac795360effc8e2b99f18507442b1e14f31c7f7336752bb2c7cc4162b6a3a1325a"], 0xa68}}, 0x0) 27.886668ms ago: executing program 3 (id=370): socket$inet6(0xa, 0x2, 0x3a) syz_io_uring_setup(0x27f3, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) creat(&(0x7f0000000280)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002000000000000000002000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300000000000085000000ad000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000005c0)={r3, 0xffffffffffffffff, 0x30, 0x0, @val=@uprobe_multi={&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)=[0x0], 0x0, 0x2000000, 0x1}}, 0x40) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r4, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfd15}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x400}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc880}, 0x1) syz_io_uring_submit(r1, r0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udplite(0x11, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r7, &(0x7f0000000100)={0x1d, r6, 0x3}, 0x18) r8 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x8202) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$SCSI_IOCTL_GET_PCI(r9, 0x5393, &(0x7f0000000000)) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000400)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r10}, 0x10) r11 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) preadv(r11, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1, 0xffffffff, 0x0) r12 = syz_open_dev$vcsn(&(0x7f0000000280), 0x6, 0x200900) r13 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x19, 0x0, 0x3ff, 0x1, 0x1400, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1}, 0x48) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0xffffffffffffffff, 0x2, 0x18}, 0xc) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x8, 0x3f, 0x1, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="788bf8cd065932cbcf78010000f000186a0000080000000000000002000000"], &(0x7f00000000c0)='syzkaller\x00', 0x8, 0xc3, &(0x7f0000000340)=""/195, 0x41000, 0x50, '\x00', r6, 0x0, r9, 0x8, &(0x7f0000000100)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0xc, 0xfffffffd, 0xb}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[r12, r13, r14, r15]}, 0x90) socket(0x11, 0x80a, 0x0) r16 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r16, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) 27.651688ms ago: executing program 3 (id=371): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70400000014b46d6c0200000000000007000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0x3, &(0x7f000000cf3d)=""/195}, 0x23) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x14, &(0x7f0000000100), 0x120) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r1, 0x29, 0x15, &(0x7f0000000100), 0x3d) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000200)=0x10005, 0x4) ioprio_set$pid(0x2, 0x0, 0x6000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r2) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) sendfile(r3, r3, 0x0, 0x548) signalfd4(r0, &(0x7f0000000000)={[0x5]}, 0x8, 0x80800) 27.344718ms ago: executing program 3 (id=372): mmap$IORING_OFF_SQ_RING(&(0x7f0000673000/0x2000)=nil, 0x2000, 0x8, 0x20010, 0xffffffffffffffff, 0x0) (async) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 17.371119ms ago: executing program 3 (id=373): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e0"], 0xfc}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000000)=@buf) sysfs$1(0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x9) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x700, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000070000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="0c0001800800010003000100100001800c0004800800020000000000100001"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x4044}, 0x0) 0s ago: executing program 3 (id=374): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b40)=ANY=[@ANYBLOB="bc01000019000100000000000000000000000000000000000000000000000000ac1414bb00000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004010500e00000020000000000e2000000000000000000003c00000000000000ac1e00010000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb000000003300000000000000fe80000000000000000000000000004000000000010000000000000000000000008000007f00000100000000000000000000000072f4560ddc434c4f3d"], 0x1bc}, 0x1, 0x0, 0x1000000}, 0x0) kernel console output (not intermixed with test programs): [ 17.653895][ T29] audit: type=1400 audit(1724139378.179:81): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.181' (ED25519) to the list of known hosts. [ 21.005655][ T29] audit: type=1400 audit(1724139381.539:82): avc: denied { mounton } for pid=3230 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.006140][ T3230] cgroup: Unknown subsys name 'net' [ 21.028351][ T29] audit: type=1400 audit(1724139381.539:83): avc: denied { mount } for pid=3230 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.056006][ T29] audit: type=1400 audit(1724139381.589:84): avc: denied { unmount } for pid=3230 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.175504][ T3230] cgroup: Unknown subsys name 'rlimit' [ 21.297614][ T29] audit: type=1400 audit(1724139381.829:85): avc: denied { setattr } for pid=3230 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.320852][ T29] audit: type=1400 audit(1724139381.829:86): avc: denied { create } for pid=3230 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.336177][ T3248] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.341252][ T29] audit: type=1400 audit(1724139381.829:87): avc: denied { write } for pid=3230 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.370142][ T29] audit: type=1400 audit(1724139381.829:88): avc: denied { read } for pid=3230 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.375061][ T3230] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.390436][ T29] audit: type=1400 audit(1724139381.829:89): avc: denied { mounton } for pid=3230 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.423995][ T29] audit: type=1400 audit(1724139381.829:90): avc: denied { mount } for pid=3230 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.447308][ T29] audit: type=1400 audit(1724139381.889:91): avc: denied { relabelto } for pid=3248 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.086701][ T3256] chnl_net:caif_netlink_parms(): no params data found [ 23.136987][ T3257] chnl_net:caif_netlink_parms(): no params data found [ 23.173113][ T3256] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.180218][ T3256] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.187448][ T3256] bridge_slave_0: entered allmulticast mode [ 23.194024][ T3256] bridge_slave_0: entered promiscuous mode [ 23.214477][ T3256] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.221654][ T3256] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.228951][ T3256] bridge_slave_1: entered allmulticast mode [ 23.235186][ T3256] bridge_slave_1: entered promiscuous mode [ 23.261007][ T3260] chnl_net:caif_netlink_parms(): no params data found [ 23.271075][ T3256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.280229][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 23.296024][ T3256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.308451][ T3257] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.315539][ T3257] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.322687][ T3257] bridge_slave_0: entered allmulticast mode [ 23.329030][ T3257] bridge_slave_0: entered promiscuous mode [ 23.337111][ T3257] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.344228][ T3257] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.351456][ T3257] bridge_slave_1: entered allmulticast mode [ 23.357797][ T3257] bridge_slave_1: entered promiscuous mode [ 23.377165][ T3261] chnl_net:caif_netlink_parms(): no params data found [ 23.386601][ T3256] team0: Port device team_slave_0 added [ 23.413380][ T3256] team0: Port device team_slave_1 added [ 23.439871][ T3257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.451802][ T3257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.479675][ T3256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.486708][ T3256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.512671][ T3256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.540810][ T3256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.547830][ T3256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.573817][ T3256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.584515][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.591556][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.598782][ T3264] bridge_slave_0: entered allmulticast mode [ 23.605155][ T3264] bridge_slave_0: entered promiscuous mode [ 23.616528][ T3257] team0: Port device team_slave_0 added [ 23.622240][ T3260] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.629354][ T3260] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.636518][ T3260] bridge_slave_0: entered allmulticast mode [ 23.642700][ T3260] bridge_slave_0: entered promiscuous mode [ 23.654226][ T3261] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.661280][ T3261] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.668426][ T3261] bridge_slave_0: entered allmulticast mode [ 23.674683][ T3261] bridge_slave_0: entered promiscuous mode [ 23.683330][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.690412][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.697545][ T3264] bridge_slave_1: entered allmulticast mode [ 23.703875][ T3264] bridge_slave_1: entered promiscuous mode [ 23.710464][ T3257] team0: Port device team_slave_1 added [ 23.721099][ T3260] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.728304][ T3260] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.735472][ T3260] bridge_slave_1: entered allmulticast mode [ 23.741744][ T3260] bridge_slave_1: entered promiscuous mode [ 23.747908][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.755055][ T3261] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.762212][ T3261] bridge_slave_1: entered allmulticast mode [ 23.768706][ T3261] bridge_slave_1: entered promiscuous mode [ 23.805963][ T3257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.812956][ T3257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.838983][ T3257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.850041][ T3257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.856991][ T3257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.882935][ T3257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.894655][ T3260] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.908673][ T3261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.918576][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.928455][ T3261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.945144][ T3260] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.960663][ T3256] hsr_slave_0: entered promiscuous mode [ 23.966741][ T3256] hsr_slave_1: entered promiscuous mode [ 23.973381][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.992529][ T3261] team0: Port device team_slave_0 added [ 24.012375][ T3264] team0: Port device team_slave_0 added [ 24.018773][ T3261] team0: Port device team_slave_1 added [ 24.029500][ T3260] team0: Port device team_slave_0 added [ 24.036095][ T3260] team0: Port device team_slave_1 added [ 24.046494][ T3264] team0: Port device team_slave_1 added [ 24.083905][ T3257] hsr_slave_0: entered promiscuous mode [ 24.089927][ T3257] hsr_slave_1: entered promiscuous mode [ 24.095785][ T3257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.103326][ T3257] Cannot create hsr debugfs directory [ 24.109100][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.116062][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.142025][ T3261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.153263][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.160210][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.186202][ T3261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.199528][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.206520][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.232450][ T3260] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.243246][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.250271][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.276194][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.300580][ T3260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.307575][ T3260] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.333501][ T3260] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.351306][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.358318][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.384242][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.408378][ T3261] hsr_slave_0: entered promiscuous mode [ 24.414364][ T3261] hsr_slave_1: entered promiscuous mode [ 24.420126][ T3261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.427852][ T3261] Cannot create hsr debugfs directory [ 24.476642][ T3260] hsr_slave_0: entered promiscuous mode [ 24.482674][ T3260] hsr_slave_1: entered promiscuous mode [ 24.488692][ T3260] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.496278][ T3260] Cannot create hsr debugfs directory [ 24.527075][ T3264] hsr_slave_0: entered promiscuous mode [ 24.532921][ T3264] hsr_slave_1: entered promiscuous mode [ 24.538802][ T3264] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.546360][ T3264] Cannot create hsr debugfs directory [ 24.670781][ T3256] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.687161][ T3256] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.705653][ T3256] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.716382][ T3256] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.726155][ T3257] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.735936][ T3257] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.752111][ T3257] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.762639][ T3257] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.774797][ T3261] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.794169][ T3261] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.803118][ T3261] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.813474][ T3261] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.825829][ T3260] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.849971][ T3260] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.858535][ T3260] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.867335][ T3260] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.915710][ T3264] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.924998][ T3264] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.938451][ T3264] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.947916][ T3264] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.967250][ T3256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.987345][ T3256] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.998894][ T1645] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.006137][ T1645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.038505][ T3257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.046398][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.053447][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.085999][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.096701][ T3256] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.114980][ T3257] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.124841][ T3260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.137809][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.154242][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.161395][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.170226][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.177333][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.186974][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.194032][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.204829][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.216803][ T3260] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.233059][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.242524][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.249658][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.263783][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.270879][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.288085][ T3256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.324073][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.331131][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.346832][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.354020][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.363068][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.370146][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.400425][ T3260] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.429494][ T3264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.447846][ T3257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.526881][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.571577][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.596617][ T3260] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.630440][ T3256] veth0_vlan: entered promiscuous mode [ 25.638590][ T3257] veth0_vlan: entered promiscuous mode [ 25.647428][ T3256] veth1_vlan: entered promiscuous mode [ 25.656455][ T3257] veth1_vlan: entered promiscuous mode [ 25.673671][ T3256] veth0_macvtap: entered promiscuous mode [ 25.697938][ T3256] veth1_macvtap: entered promiscuous mode [ 25.706919][ T3261] veth0_vlan: entered promiscuous mode [ 25.731251][ T3257] veth0_macvtap: entered promiscuous mode [ 25.741806][ T3257] veth1_macvtap: entered promiscuous mode [ 25.752198][ T3261] veth1_vlan: entered promiscuous mode [ 25.761495][ T3256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.771673][ T3256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.785623][ T3264] veth0_vlan: entered promiscuous mode [ 25.792311][ T3256] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.801072][ T3256] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.809887][ T3256] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.818606][ T3256] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.840499][ T3261] veth0_macvtap: entered promiscuous mode [ 25.851099][ T3261] veth1_macvtap: entered promiscuous mode [ 25.859591][ T3264] veth1_vlan: entered promiscuous mode [ 25.867098][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.877626][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.888736][ T3257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.897827][ T3260] veth0_vlan: entered promiscuous mode [ 25.909451][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.919925][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.930794][ T3257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.942856][ T3260] veth1_vlan: entered promiscuous mode [ 25.953765][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.964319][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.974239][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.984746][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.998583][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.009630][ T3264] veth0_macvtap: entered promiscuous mode [ 26.015916][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 26.015929][ T29] audit: type=1400 audit(1724139386.549:116): avc: denied { read write } for pid=3256 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 26.047054][ T3257] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.054817][ T29] audit: type=1400 audit(1724139386.549:117): avc: denied { open } for pid=3256 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 26.055788][ T3257] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.055832][ T3257] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.080011][ T29] audit: type=1400 audit(1724139386.549:118): avc: denied { ioctl } for pid=3256 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 26.088697][ T3257] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.097336][ T29] audit: type=1400 audit(1724139386.579:119): avc: denied { prog_load } for pid=3396 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.097356][ T29] audit: type=1400 audit(1724139386.579:120): avc: denied { bpf } for pid=3396 comm="syz.4.5" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 26.170453][ T29] audit: type=1400 audit(1724139386.579:121): avc: denied { perfmon } for pid=3396 comm="syz.4.5" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 26.191065][ T29] audit: type=1400 audit(1724139386.659:122): avc: denied { create } for pid=3396 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 26.210382][ T29] audit: type=1400 audit(1724139386.669:123): avc: denied { create } for pid=3396 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.229614][ T29] audit: type=1400 audit(1724139386.669:124): avc: denied { setopt } for pid=3396 comm="syz.4.5" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.249585][ T29] audit: type=1400 audit(1724139386.669:125): avc: denied { bind } for pid=3396 comm="syz.4.5" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.276209][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.286976][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.296953][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.307384][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.319232][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.328859][ T3264] veth1_macvtap: entered promiscuous mode [ 26.339444][ T3261] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.348221][ T3261] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.357330][ T3261] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.366231][ T3261] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.390514][ T3260] veth0_macvtap: entered promiscuous mode [ 26.403779][ T3260] veth1_macvtap: entered promiscuous mode [ 26.413077][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.423606][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.433544][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.444200][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.454040][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.464545][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.475801][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.496357][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.506845][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.516858][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.527417][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.537221][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.547677][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.557561][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.568048][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.579167][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.588311][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.598800][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.608773][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.619308][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.629171][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.639591][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.660501][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.665982][ T3406] loop0: detected capacity change from 0 to 2048 [ 26.669691][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.684699][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.694558][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.704991][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.714814][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.725320][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.735160][ T3260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.745645][ T3260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.757080][ T3260] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.768273][ T3406] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.768810][ T3264] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.789097][ T3264] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.797897][ T3264] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.806843][ T3264] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.819880][ T3260] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.820576][ T3413] loop2: detected capacity change from 0 to 128 [ 26.828693][ T3260] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.843621][ T3260] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.852436][ T3260] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.893852][ T3406] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1: bg 0: block 136: padding at end of block bitmap is not set [ 26.973397][ T3406] syz.0.1 (3406) used greatest stack depth: 10192 bytes left [ 26.992756][ T3421] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.018349][ T3257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.224806][ T3440] loop1: detected capacity change from 0 to 256 [ 27.250598][ T3440] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9'. [ 27.261832][ T3440] Zero length message leads to an empty skb [ 27.268188][ T3440] wg0 speed is unknown, defaulting to 1000 [ 27.274102][ T3440] wg0 speed is unknown, defaulting to 1000 [ 27.280113][ T3440] wg0 speed is unknown, defaulting to 1000 [ 27.286341][ T3440] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 27.293974][ T3440] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 27.304135][ T3440] wg0 speed is unknown, defaulting to 1000 [ 27.310721][ T3440] wg0 speed is unknown, defaulting to 1000 [ 27.317233][ T3440] wg0 speed is unknown, defaulting to 1000 [ 27.323967][ T3440] wg0 speed is unknown, defaulting to 1000 [ 27.330575][ T3440] wg0 speed is unknown, defaulting to 1000 [ 27.376883][ T3442] netlink: 'syz.0.10': attribute type 29 has an invalid length. [ 27.396219][ T3441] netlink: 256 bytes leftover after parsing attributes in process `syz.3.12'. [ 27.405695][ T3441] unsupported nlmsg_type 40 [ 27.527159][ T3445] netlink: 'syz.0.10': attribute type 29 has an invalid length. [ 27.708788][ T3450] batadv_slave_1: entered promiscuous mode [ 27.744639][ T3450] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14'. [ 27.796497][ T3449] batadv_slave_1: left promiscuous mode [ 27.847839][ T3461] 9pnet_fd: Insufficient options for proto=fd [ 27.897523][ T3456] loop0: detected capacity change from 0 to 4096 [ 27.917058][ T3456] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.958341][ T3257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.965601][ T3468] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.982105][ T3468] netlink: 'syz.1.20': attribute type 1 has an invalid length. [ 28.012731][ T3468] loop1: detected capacity change from 0 to 128 [ 28.037241][ T3472] loop0: detected capacity change from 0 to 512 [ 28.046512][ T3468] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 28.065678][ T3470] loop2: detected capacity change from 0 to 256 [ 28.074345][ T3470] vfat: Bad value for 'shortname' [ 28.079661][ T3468] ext4 filesystem being mounted at /2/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 28.111365][ T3472] ======================================================= [ 28.111365][ T3472] WARNING: The mand mount option has been deprecated and [ 28.111365][ T3472] and is ignored by this kernel. Remove the mand [ 28.111365][ T3472] option from the mount to silence this warning. [ 28.111365][ T3472] ======================================================= [ 28.175238][ T3472] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 28.183172][ T3472] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 28.205038][ T3472] System zones: 0-1, 15-15, 18-18, 34-34 [ 28.210964][ T3472] EXT4-fs (loop0): orphan cleanup on readonly fs [ 28.219110][ T3472] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 28.233770][ T3472] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 28.241822][ T3472] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.21: bad orphan inode 16 [ 28.252535][ T3472] ext4_test_bit(bit=15, block=18) = 1 [ 28.258122][ T3472] is_bad_inode(inode)=0 [ 28.262445][ T3472] NEXT_ORPHAN(inode)=0 [ 28.266647][ T3472] max_ino=32 [ 28.269839][ T3472] i_nlink=2 [ 28.274851][ T3472] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 28.289417][ T3474] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.290519][ T3472] devpts: called with bogus options [ 28.296683][ T3474] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.327470][ T3257] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 28.353876][ T3257] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 28.442224][ T3474] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 28.458614][ T3474] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 28.528469][ T3474] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.537592][ T3474] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.546689][ T3474] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.555794][ T3474] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.626168][ T3264] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 28.647937][ T3509] dccp_invalid_packet: P.type (CLOSE) not Data || [Data]Ack, while P.X == 0 [ 28.691022][ T3516] netlink: 24 bytes leftover after parsing attributes in process `syz.3.29'. [ 28.755731][ T3525] loop4: detected capacity change from 0 to 128 [ 28.854220][ T3537] netlink: 256 bytes leftover after parsing attributes in process `syz.4.33'. [ 28.893942][ T3540] syz.2.36 uses obsolete (PF_INET,SOCK_PACKET) [ 28.990993][ T3548] loop4: detected capacity change from 0 to 512 [ 29.012614][ T3548] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #17: comm syz.4.37: iget: bogus i_mode (0) [ 29.024814][ T3548] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.37: couldn't read orphan inode 17 (err -117) [ 29.037199][ T3548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.051571][ T3548] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.37: bg 0: block 7: invalid block bitmap [ 29.083387][ T3256] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.116836][ T3556] loop3: detected capacity change from 0 to 512 [ 29.141059][ T3556] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.154183][ T3556] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 29.165392][ T3556] program syz.3.41 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 29.185647][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.364685][ T3583] netlink: 4 bytes leftover after parsing attributes in process `syz.4.48'. [ 29.373986][ T3583] netlink: 12 bytes leftover after parsing attributes in process `syz.4.48'. [ 29.385977][ T3583] netlink: 100 bytes leftover after parsing attributes in process `syz.4.48'. [ 29.466356][ T3596] loop4: detected capacity change from 0 to 512 [ 29.475292][ T3596] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 29.541496][ T3596] wg0 speed is unknown, defaulting to 1000 [ 29.621081][ T3607] loop4: detected capacity change from 0 to 128 [ 29.790581][ T3621] netlink: 4 bytes leftover after parsing attributes in process `syz.4.60'. [ 29.800613][ T3621] netlink: 12 bytes leftover after parsing attributes in process `syz.4.60'. [ 29.824707][ T3623] loop2: detected capacity change from 0 to 164 [ 30.199537][ T3638] loop3: detected capacity change from 0 to 512 [ 30.230975][ T3638] EXT4-fs (loop3): failed to open journal device unknown-block(0,0) -6 [ 30.327594][ T3641] openvswitch: netlink: ufid size 17 bytes exceeds the range (1, 16) [ 30.336003][ T3641] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 30.355302][ T3643] loop4: detected capacity change from 0 to 512 [ 30.362093][ T3643] EXT4-fs: inline encryption not supported [ 30.368137][ T3643] ext3: Unknown parameter 'fsmagic' [ 30.415272][ T3257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.433601][ T3271] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.495682][ T3647] process 'syz.4.67' launched './file0' with NULL argv: empty string added [ 30.600546][ T3666] futex_wake_op: syz.4.71 tries to shift op by -1; fix this program [ 30.605679][ T3649] wg0 speed is unknown, defaulting to 1000 [ 30.613191][ T3666] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 30.626610][ T3666] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 30.696091][ T3670] loop3: detected capacity change from 0 to 512 [ 30.755248][ T3670] batman_adv: batadv0: Adding interface: gretap1 [ 30.761824][ T3670] batman_adv: batadv0: Interface activated: gretap1 [ 30.885639][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 31.006139][ T3688] team0: entered promiscuous mode [ 31.011203][ T3688] team_slave_0: entered promiscuous mode [ 31.017000][ T3688] team_slave_1: entered promiscuous mode [ 31.023479][ T3682] loop2: detected capacity change from 0 to 2048 [ 31.036545][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.043625][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.053008][ T3649] bridge_slave_0: entered allmulticast mode [ 31.059566][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 31.059579][ T29] audit: type=1400 audit(1724139391.589:394): avc: denied { create } for pid=3687 comm="syz.3.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 31.069431][ T3682] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.104772][ T3649] bridge_slave_0: entered promiscuous mode [ 31.111981][ T3682] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.126926][ T3271] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.139184][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.146539][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.154206][ T3649] bridge_slave_1: entered allmulticast mode [ 31.161785][ T3649] bridge_slave_1: entered promiscuous mode [ 31.173160][ T29] audit: type=1400 audit(1724139391.699:395): avc: denied { watch } for pid=3681 comm="syz.2.77" path="/proc/39/net" dev="proc" ino=4368 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 31.195753][ T3695] team0: left promiscuous mode [ 31.200526][ T3695] team_slave_0: left promiscuous mode [ 31.206053][ T3695] team_slave_1: left promiscuous mode [ 31.231734][ T3271] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.251034][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.262483][ T29] audit: type=1400 audit(1724139391.789:396): avc: denied { create } for pid=3703 comm="syz.3.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 31.270783][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.282522][ T3261] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /11/file0: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 31.317214][ T29] audit: type=1400 audit(1724139391.849:397): avc: denied { connect } for pid=3703 comm="syz.3.83" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 31.337328][ T29] audit: type=1400 audit(1724139391.849:398): avc: denied { write } for pid=3703 comm="syz.3.83" path="socket:[4094]" dev="sockfs" ino=4094 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 31.371482][ T29] audit: type=1400 audit(1724139391.899:399): avc: denied { remove_name } for pid=3261 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 31.394763][ T29] audit: type=1400 audit(1724139391.899:400): avc: denied { rmdir } for pid=3261 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 31.395931][ T3705] loop3: detected capacity change from 0 to 2048 [ 31.417388][ T29] audit: type=1400 audit(1724139391.899:401): avc: denied { unlink } for pid=3261 comm="syz-executor" name="file0" dev="loop2" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 31.418357][ T29] audit: type=1400 audit(1724139391.899:402): avc: denied { unlink } for pid=3261 comm="syz-executor" name="file1" dev="loop2" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 31.471534][ T3649] team0: Port device team_slave_0 added [ 31.471939][ T3677] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.479542][ T3271] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.498941][ T3705] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.83: inode #0: comm syz.3.83: iget: illegal inode # [ 31.499308][ T3649] team0: Port device team_slave_1 added [ 31.512737][ T3705] EXT4-fs (loop3): Remounting filesystem read-only [ 31.523731][ T3705] EXT4-fs (loop3): get orphan inode failed [ 31.532280][ T3705] EXT4-fs (loop3): mount failed [ 31.555216][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 31.562252][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.588372][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 31.605630][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 31.612590][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 31.638791][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 31.656297][ T3713] batadv_slave_1: entered promiscuous mode [ 31.679710][ T3649] hsr_slave_0: entered promiscuous mode [ 31.690818][ T3649] hsr_slave_1: entered promiscuous mode [ 31.701424][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.709527][ T3649] Cannot create hsr debugfs directory [ 31.743285][ T3712] batadv_slave_1: left promiscuous mode [ 31.757368][ T3271] bridge_slave_1: left allmulticast mode [ 31.763041][ T3271] bridge_slave_1: left promiscuous mode [ 31.768778][ T3271] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.815308][ T3271] bridge_slave_0: left allmulticast mode [ 31.821049][ T3271] bridge_slave_0: left promiscuous mode [ 31.826795][ T3271] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.915189][ T29] audit: type=1400 audit(1724139392.449:403): avc: denied { name_connect } for pid=3726 comm="syz.1.91" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 31.957826][ T3722] loop3: detected capacity change from 0 to 8192 [ 32.006767][ T3271] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.020635][ T3722] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 32.040268][ T3271] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.056682][ T3271] bond0 (unregistering): Released all slaves [ 32.134879][ T3744] loop4: detected capacity change from 0 to 2048 [ 32.149135][ T3271] hsr_slave_0: left promiscuous mode [ 32.160696][ T3271] hsr_slave_1: left promiscuous mode [ 32.176497][ T3271] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.183984][ T3271] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.196595][ T3744] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.215684][ T3271] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.223106][ T3271] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.236639][ T3271] veth1_macvtap: left promiscuous mode [ 32.242204][ T3271] veth0_macvtap: left promiscuous mode [ 32.247845][ T3271] veth1_vlan: left promiscuous mode [ 32.253081][ T3271] veth0_vlan: left promiscuous mode [ 32.330337][ T3271] team0 (unregistering): Port device team_slave_1 removed [ 32.340261][ T3271] team0 (unregistering): Port device team_slave_0 removed [ 32.362218][ T3768] __nla_validate_parse: 14 callbacks suppressed [ 32.362232][ T3768] netlink: 12 bytes leftover after parsing attributes in process `syz.3.98'. [ 32.387913][ T3764] batadv_slave_1: entered promiscuous mode [ 32.405592][ T3256] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.406623][ T3735] wg0 speed is unknown, defaulting to 1000 [ 32.425616][ T3763] batadv_slave_1: left promiscuous mode [ 32.490386][ T3782] loop3: detected capacity change from 0 to 164 [ 32.501017][ T3782] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 32.520914][ T3784] netlink: 24 bytes leftover after parsing attributes in process `syz.4.100'. [ 32.562727][ T3735] chnl_net:caif_netlink_parms(): no params data found [ 32.579793][ T3793] loop4: detected capacity change from 0 to 512 [ 32.591350][ T3793] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.102: corrupted in-inode xattr: invalid ea_ino [ 32.607676][ T3793] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.102: couldn't read orphan inode 15 (err -117) [ 32.620641][ T3793] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.651478][ T3735] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.658628][ T3735] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.667636][ T3256] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.667765][ T3735] bridge_slave_0: entered allmulticast mode [ 32.701338][ T3735] bridge_slave_0: entered promiscuous mode [ 32.727056][ T3735] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.734189][ T3735] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.742383][ T3735] bridge_slave_1: entered allmulticast mode [ 32.748877][ T3735] bridge_slave_1: entered promiscuous mode [ 32.771462][ T3649] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.781136][ T3807] netlink: 256 bytes leftover after parsing attributes in process `syz.4.103'. [ 32.797707][ T3649] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.823617][ T3271] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.838468][ T3735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.848309][ T3649] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.857661][ T3649] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.877355][ T3735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.905599][ T3271] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.915501][ T3821] loop4: detected capacity change from 0 to 512 [ 32.930783][ T3824] loop1: detected capacity change from 0 to 1024 [ 32.942926][ T3735] team0: Port device team_slave_0 added [ 32.949552][ T3824] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 32.961776][ T3271] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.973396][ T3824] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 32.996583][ T3735] team0: Port device team_slave_1 added [ 33.005809][ T3824] EXT4-fs (loop1): invalid journal inode [ 33.014754][ T3824] EXT4-fs (loop1): can't get journal size [ 33.021584][ T3824] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.038577][ T3271] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.059010][ T3824] netlink: 24 bytes leftover after parsing attributes in process `syz.1.105'. [ 33.069479][ T3735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.073073][ T3831] loop4: detected capacity change from 0 to 128 [ 33.076474][ T3735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.108779][ T3735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.121262][ T3735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.128323][ T3735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.154458][ T3735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.164339][ T3845] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 33.182213][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.218551][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.231257][ T3271] bridge_slave_1: left allmulticast mode [ 33.237153][ T3271] bridge_slave_1: left promiscuous mode [ 33.242819][ T3271] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.261478][ T3271] bridge_slave_0: left allmulticast mode [ 33.267292][ T3271] bridge_slave_0: left promiscuous mode [ 33.273092][ T3271] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.372593][ T3861] netlink: 8 bytes leftover after parsing attributes in process `syz.3.112'. [ 33.388747][ T3271] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 33.401013][ T3271] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 33.411665][ T3271] bond0 (unregistering): Released all slaves [ 33.414212][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 33.431162][ T3865] 9p: Unknown Cache mode or invalid value fsc€ùhe [ 33.432389][ T3855] bridge4: entered promiscuous mode [ 33.443085][ T3855] bridge4: entered allmulticast mode [ 33.494866][ T3858] netlink: 16 bytes leftover after parsing attributes in process `syz.1.110'. [ 33.504192][ T3858] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (4) [ 33.536661][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.551454][ T3271] hsr_slave_0: left promiscuous mode [ 33.557859][ T3271] hsr_slave_1: left promiscuous mode [ 33.566372][ T3271] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.573784][ T3271] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.581966][ T3271] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.589645][ T3271] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.598325][ T3874] loop1: detected capacity change from 0 to 512 [ 33.603327][ T3876] netlink: 23 bytes leftover after parsing attributes in process `syz.3.119'. [ 33.615448][ T3271] veth1_macvtap: left promiscuous mode [ 33.618753][ T3877] netlink: 23 bytes leftover after parsing attributes in process `syz.3.119'. [ 33.620933][ T3271] veth0_macvtap: left promiscuous mode [ 33.631990][ T3874] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.635342][ T3271] veth1_vlan: left promiscuous mode [ 33.647964][ T3874] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.652879][ T3271] veth0_vlan: left promiscuous mode [ 33.723253][ T3874] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 33.750091][ T3885] loop3: detected capacity change from 0 to 1024 [ 33.750596][ T3271] team0 (unregistering): Port device team_slave_1 removed [ 33.765725][ T3874] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 33.776922][ T3271] team0 (unregistering): Port device team_slave_0 removed [ 33.825713][ T3735] hsr_slave_0: entered promiscuous mode [ 33.831674][ T3735] hsr_slave_1: entered promiscuous mode [ 33.837586][ T3735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 33.845485][ T3735] Cannot create hsr debugfs directory [ 33.851865][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.858952][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.869185][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.876251][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.939518][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.039109][ T3921] batadv_slave_1: entered promiscuous mode [ 34.060338][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.079798][ T3921] netlink: 12 bytes leftover after parsing attributes in process `syz.3.125'. [ 34.089447][ T3920] batadv_slave_1: left promiscuous mode [ 34.178761][ T3937] loop1: detected capacity change from 0 to 512 [ 34.238440][ T3649] veth0_vlan: entered promiscuous mode [ 34.243186][ T3937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.257464][ T3937] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.290671][ T3960] loop3: detected capacity change from 0 to 128 [ 34.306940][ T3649] veth1_vlan: entered promiscuous mode [ 34.325222][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.345824][ T3960] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.364534][ T3960] ext4 filesystem being mounted at /38/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.371513][ T3735] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 34.390545][ T3735] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 34.414328][ T3649] veth0_macvtap: entered promiscuous mode [ 34.421918][ T3735] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 34.434594][ T3649] veth1_macvtap: entered promiscuous mode [ 34.459351][ T3735] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 34.493576][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.504127][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.514072][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 34.524519][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.559730][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 34.569541][ T3989] batadv_slave_1: entered promiscuous mode [ 34.588782][ T3989] netlink: 12 bytes leftover after parsing attributes in process `syz.1.137'. [ 34.608910][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.619451][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.629267][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 34.639769][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 34.652203][ T3260] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.667780][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 34.675190][ T3997] batadv_slave_1: entered promiscuous mode [ 34.681630][ T3987] batadv_slave_1: left promiscuous mode [ 34.691125][ T4004] wg0 speed is unknown, defaulting to 1000 [ 34.706930][ T3649] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.715813][ T3649] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.724610][ T3649] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.733291][ T3649] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.771356][ T3735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.789224][ T4012] loop1: detected capacity change from 0 to 128 [ 34.807642][ T4012] vfat: Unknown parameter ' [¥h¹W$e' [ 34.837035][ T3735] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.901466][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.908551][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.935317][ T3281] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.942451][ T3281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.007096][ T4050] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4050 comm=syz.1.146 [ 35.022450][ T3735] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.032901][ T3735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.057360][ T4043] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 35.079358][ T4048] veth1: entered promiscuous mode [ 35.086030][ T4048] vlan2: entered promiscuous mode [ 35.098329][ T4048] veth1: left promiscuous mode [ 35.146013][ T4069] loop1: detected capacity change from 0 to 512 [ 35.154270][ T3735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.159421][ T4069] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 35.202818][ T4069] EXT4-fs (loop1): failed to open journal device unknown-block(2940,205839) -6 [ 35.267628][ T3735] veth0_vlan: entered promiscuous mode [ 35.274887][ T4088] SELinux: Context system_u:object_r:auditd_unit_file_t:s0 is not valid (left unmapped). [ 35.277243][ T3735] veth1_vlan: entered promiscuous mode [ 35.310400][ T3735] veth0_macvtap: entered promiscuous mode [ 35.312433][ T4095] loop1: detected capacity change from 0 to 256 [ 35.322162][ T3735] veth1_macvtap: entered promiscuous mode [ 35.332554][ T4095] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 35.346855][ T4098] loop0: detected capacity change from 0 to 512 [ 35.350672][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.363560][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.373443][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.374617][ T4095] loop1: detected capacity change from 0 to 256 [ 35.383865][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.383888][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.383915][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.389062][ T3735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.390568][ T4098] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.403116][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.410437][ T4098] EXT4-fs (loop0): can't mount with both data=journal and delalloc [ 35.420187][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.420196][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.420233][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.489978][ T3735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.490733][ T4095] FAT-fs (loop1): bogus sectors per cluster 30 [ 35.500431][ T3735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.506597][ T4095] FAT-fs (loop1): Can't find a valid FAT filesystem [ 35.518969][ T3735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.532062][ T3735] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.540852][ T3735] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.549570][ T3735] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.558274][ T3735] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.570653][ T3990] batadv_slave_1: left promiscuous mode [ 35.664224][ T4118] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.784113][ T4143] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 35.790684][ T4143] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 35.798464][ T4143] vhci_hcd vhci_hcd.0: Device attached [ 35.807959][ T4145] vhci_hcd: connection closed [ 35.812865][ T1645] vhci_hcd: stop threads [ 35.821864][ T1645] vhci_hcd: release socket [ 35.826327][ T1645] vhci_hcd: disconnect device [ 35.851703][ T4149] loop1: detected capacity change from 0 to 2048 [ 35.854153][ T4152] dvmrp0: entered allmulticast mode [ 35.864889][ T4149] loop1: p1 < > p4 [ 35.867596][ T4139] loop3: detected capacity change from 0 to 512 [ 35.869706][ T4149] loop1: p4 size 393216 extends beyond EOD, truncated [ 35.897346][ T4156] loop4: detected capacity change from 0 to 256 [ 35.921410][ T4159] capability: warning: `syz.2.173' uses 32-bit capabilities (legacy support in use) [ 35.934555][ T4149] 9pnet_fd: Insufficient options for proto=fd [ 35.967399][ T4165] loop1: detected capacity change from 0 to 128 [ 35.977624][ T4165] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.990496][ T4165] ext4 filesystem being mounted at /35/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.991336][ T4167] geneve2: entered promiscuous mode [ 36.027659][ T4167] geneve2: entered allmulticast mode [ 36.052241][ T4165] EXT4-fs (loop1): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 ro. Quota mode: none. [ 36.095846][ T4180] loop3: detected capacity change from 0 to 4096 [ 36.129017][ T4180] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.145020][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 36.145033][ T29] audit: type=1400 audit(1724139396.679:477): avc: denied { unmount } for pid=3256 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 36.172353][ T3264] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.191954][ T29] audit: type=1400 audit(1724139396.719:478): avc: denied { create } for pid=4179 comm="syz.3.178" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.197327][ T4180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 36.226266][ T4180] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 36.294643][ T4180] team0 (unregistering): Port device team_slave_0 removed [ 36.307883][ T4180] team0 (unregistering): Port device team_slave_1 removed [ 36.371716][ T4195] syzkaller0: entered promiscuous mode [ 36.377303][ T4195] syzkaller0: entered allmulticast mode [ 36.422604][ T4208] netlink: 'syz.0.188': attribute type 29 has an invalid length. [ 36.431271][ T4208] netlink: 'syz.0.188': attribute type 29 has an invalid length. [ 36.437029][ T4211] loop2: detected capacity change from 0 to 2048 [ 36.450849][ T4211] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.456290][ T4195] loop1: detected capacity change from 0 to 512 [ 36.468238][ T4195] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 36.479653][ T4195] EXT4-fs error (device loop1): __ext4_fill_super:5435: inode #2: comm syz.1.184: iget: special inode unallocated [ 36.492307][ T4195] EXT4-fs (loop1): get root inode failed [ 36.497989][ T4195] EXT4-fs (loop1): mount failed [ 36.510616][ T4211] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.594475][ T29] audit: type=1400 audit(1724139397.129:479): avc: denied { create } for pid=4226 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.614791][ T29] audit: type=1400 audit(1724139397.149:480): avc: denied { getopt } for pid=4226 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.679575][ T4240] loop1: detected capacity change from 0 to 2048 [ 36.693110][ T29] audit: type=1400 audit(1724139397.219:481): avc: denied { mount } for pid=4243 comm="syz.0.198" name="/" dev="configfs" ino=1213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 36.717838][ T29] audit: type=1400 audit(1724139397.219:482): avc: denied { mounton } for pid=4243 comm="syz.0.198" path="/15/file0" dev="configfs" ino=1213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 36.740651][ T29] audit: type=1400 audit(1724139397.249:483): avc: denied { read } for pid=4243 comm="syz.0.198" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 36.763886][ T29] audit: type=1400 audit(1724139397.249:484): avc: denied { search } for pid=4243 comm="syz.0.198" name="/" dev="configfs" ino=1213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 36.786153][ T29] audit: type=1400 audit(1724139397.249:485): avc: denied { write } for pid=4243 comm="syz.0.198" name="/" dev="configfs" ino=1213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 36.808287][ T29] audit: type=1400 audit(1724139397.249:486): avc: denied { setattr } for pid=4243 comm="syz.0.198" name="/" dev="configfs" ino=1213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 36.850721][ T3735] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.860751][ T4252] loop0: detected capacity change from 0 to 1024 [ 36.875201][ T4252] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 36.883988][ T4252] System zones: 0-1, 3-12 [ 36.888955][ T4252] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.902532][ T4252] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 36.908301][ T4256] loop2: detected capacity change from 0 to 1024 [ 36.932998][ T4256] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.934325][ T3649] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.977216][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.982154][ T4260] wg0 speed is unknown, defaulting to 1000 [ 37.023477][ T3735] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.069759][ T4265] loop3: detected capacity change from 0 to 512 [ 37.097707][ T4265] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.124597][ T4265] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.153839][ T4265] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.224733][ T4265] netlink: 'syz.3.203': attribute type 3 has an invalid length. [ 37.333364][ T4295] loop2: detected capacity change from 0 to 1024 [ 37.341192][ T4298] capability: warning: `syz.4.215' uses deprecated v2 capabilities in a way that may be insecure [ 37.343351][ T4295] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.454756][ T4309] __nla_validate_parse: 12 callbacks suppressed [ 37.454769][ T4309] netlink: 4 bytes leftover after parsing attributes in process `syz.0.217'. [ 37.470473][ T4309] netlink: 12 bytes leftover after parsing attributes in process `syz.0.217'. [ 37.494621][ T4309] netlink: 100 bytes leftover after parsing attributes in process `syz.0.217'. [ 37.544501][ T3735] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.553746][ T4314] loop0: detected capacity change from 0 to 128 [ 37.574849][ T4314] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.590073][ T4314] ext4 filesystem being mounted at /25/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 37.649155][ T4324] loop1: detected capacity change from 0 to 512 [ 37.675328][ T4324] EXT4-fs (loop1): fragment/cluster size (4096) != block size (1024) [ 37.681654][ T4336] ªªªªª: renamed from bond_slave_1 [ 37.696435][ T4324] netlink: 24 bytes leftover after parsing attributes in process `syz.1.223'. [ 37.723166][ T3649] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.741854][ T4342] netlink: 48 bytes leftover after parsing attributes in process `syz.0.227'. [ 37.757680][ T4342] loop0: detected capacity change from 0 to 164 [ 37.774464][ T4342] isofs_fill_super: bread failed, dev=loop0, iso_blknum=41, block=164 [ 37.781338][ T4353] loop1: detected capacity change from 0 to 512 [ 37.789448][ T4353] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.805588][ T4353] EXT4-fs (loop1): 1 truncate cleaned up [ 37.811567][ T4353] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.847700][ T4358] netlink: 4 bytes leftover after parsing attributes in process `syz.0.231'. [ 37.857088][ T4358] netlink: 12 bytes leftover after parsing attributes in process `syz.0.231'. [ 37.873048][ T4358] netlink: 100 bytes leftover after parsing attributes in process `syz.0.231'. [ 37.903522][ T4360] syz.0.232 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.929894][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.994887][ T4368] loop1: detected capacity change from 0 to 512 [ 38.006270][ T4368] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.018799][ T4368] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.038117][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.287439][ T4378] loop3: detected capacity change from 0 to 1024 [ 38.297510][ T4378] EXT4-fs: Ignoring removed i_version option [ 38.315749][ T4378] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.347571][ T4378] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 38.378370][ T4378] EXT4-fs (loop3): Remounting filesystem read-only [ 38.427428][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.513001][ T4386] loop3: detected capacity change from 0 to 1024 [ 38.592125][ T4386] loop3: detected capacity change from 0 to 1024 [ 38.621634][ T4386] EXT4-fs: Ignoring removed orlov option [ 38.635280][ T4386] EXT4-fs: dax option not supported [ 38.785685][ T4396] netlink: 32 bytes leftover after parsing attributes in process `syz.0.244'. [ 38.833809][ C0] hrtimer: interrupt took 16123 ns [ 38.836231][ T4396] loop0: detected capacity change from 0 to 512 [ 38.871352][ T4398] netlink: 'syz.3.243': attribute type 4 has an invalid length. [ 38.896897][ T4396] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.950169][ T4396] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.978560][ T4403] netlink: 4 bytes leftover after parsing attributes in process `syz.4.245'. [ 39.006542][ T4396] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.244: Directory hole found for htree leaf block 0 [ 39.150061][ T4406] xt_recent: Unsupported userspace flags (00000042) [ 39.150830][ T4406] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 39.184953][ T4411] batadv_slave_1: entered promiscuous mode [ 39.195507][ T4410] batadv_slave_1: left promiscuous mode [ 39.231005][ T3649] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.273106][ T4413] loop4: detected capacity change from 0 to 1024 [ 39.280220][ T4415] loop1: detected capacity change from 0 to 4096 [ 39.283533][ T4392] loop2: detected capacity change from 0 to 2048 [ 39.293516][ T4413] EXT4-fs: Ignoring removed i_version option [ 39.307726][ T4415] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.331689][ T4424] loop0: detected capacity change from 0 to 1024 [ 39.334890][ T4413] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.347474][ T4392] EXT4-fs: Ignoring removed nomblk_io_submit option [ 39.358741][ T4392] ext4: Bad value for 'commit' [ 39.361033][ T4424] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.377776][ T4424] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.388069][ T4413] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 39.404090][ T4413] EXT4-fs (loop4): Remounting filesystem read-only [ 39.431273][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.454101][ T4424] support for the xor transformation has been removed. [ 39.461347][ T3256] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.490323][ T4429] mmap: syz.1.254 (4429) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 39.526704][ T4435] loop4: detected capacity change from 0 to 128 [ 39.550772][ T4435] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.555575][ T4392] loop2: detected capacity change from 0 to 256 [ 39.586756][ T4435] ext4 filesystem being mounted at /74/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.651749][ T3256] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.799651][ T4463] netlink: 'syz.1.269': attribute type 4 has an invalid length. [ 39.827457][ T4465] loop4: detected capacity change from 0 to 512 [ 39.845333][ T4465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.858118][ T4465] ext4 filesystem being mounted at /76/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.872799][ T4465] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.262: Directory hole found for htree leaf block 0 [ 39.896656][ T4465] xt_recent: Unsupported userspace flags (00000042) [ 39.904116][ T4465] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 39.959836][ T3256] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.005157][ T4473] loop4: detected capacity change from 0 to 1024 [ 40.012055][ T4473] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 40.023722][ T4473] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.265: Invalid block bitmap block 0 in block_group 0 [ 40.038042][ T4473] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.265: Failed to acquire dquot type 0 [ 40.049651][ T4473] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.265: Freeing blocks not in datazone - block = 0, count = 4096 [ 40.063206][ T4473] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.265: Invalid inode bitmap blk 0 in block_group 0 [ 40.075862][ T4027] EXT4-fs error (device loop4): ext4_release_dquot:6871: comm kworker/u8:7: Failed to release dquot type 0 [ 40.075974][ T4473] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 40.095907][ T4473] EXT4-fs (loop4): 1 orphan inode deleted [ 40.101895][ T4473] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.149247][ T4473] syz.4.265 (4473) used greatest stack depth: 9632 bytes left [ 40.157592][ T3256] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.215938][ T4483] loop4: detected capacity change from 0 to 512 [ 40.222355][ T4483] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 40.416822][ T4495] batadv_slave_1: entered promiscuous mode [ 40.434149][ T4494] batadv_slave_1: left promiscuous mode [ 40.517555][ T4514] loop3: detected capacity change from 0 to 512 [ 40.529867][ T4514] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 40.540717][ T4514] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 40.550733][ T4514] EXT4-fs (loop3): group descriptors corrupted! [ 40.559786][ T4520] vxlan0: entered allmulticast mode [ 40.707470][ T4528] loop3: detected capacity change from 0 to 512 [ 40.733120][ T4540] loop0: detected capacity change from 0 to 128 [ 40.783700][ T4528] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.849761][ T4528] EXT4-fs (loop3): 1 truncate cleaned up [ 40.855923][ T4528] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.877158][ T4528] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.281: corrupted in-inode xattr: overlapping e_value [ 40.913382][ T4528] EXT4-fs (loop3): Remounting filesystem read-only [ 40.919983][ T4528] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1772: inode #15: comm syz.3.281: unable to update i_inline_off [ 41.014141][ T4559] loop1: detected capacity change from 0 to 2048 [ 41.023775][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.050283][ T4559] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.050390][ T4564] batadv_slave_1: entered promiscuous mode [ 41.086265][ T4563] batadv_slave_1: left promiscuous mode [ 41.228441][ T4574] loop3: detected capacity change from 0 to 512 [ 41.249859][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 41.249884][ T29] audit: type=1326 audit(1858357129.780:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.281672][ T4574] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.283464][ T29] audit: type=1326 audit(1858357129.810:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=108 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.304030][ T4574] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.317433][ T29] audit: type=1326 audit(1858357129.810:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.351170][ T29] audit: type=1326 audit(1858357129.810:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.374734][ T29] audit: type=1326 audit(1858357129.810:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.374755][ T29] audit: type=1326 audit(1858357129.810:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.374775][ T29] audit: type=1326 audit(1858357129.810:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.374797][ T29] audit: type=1326 audit(1858357129.810:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.374897][ T29] audit: type=1326 audit(1858357129.810:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.374916][ T29] audit: type=1326 audit(1858357129.810:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4558 comm="syz.1.285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe406cf9e79 code=0x7ff00000 [ 41.671005][ T4596] loop2: detected capacity change from 0 to 128 [ 41.681649][ T4596] EXT4-fs: Ignoring removed nobh option [ 41.698992][ T4596] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.737278][ T4596] ext4 filesystem being mounted at /20/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 41.767052][ T4602] loop0: detected capacity change from 0 to 4096 [ 41.785661][ T4602] ext4: Unknown parameter 'permit_directio' [ 41.916818][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.967300][ T3260] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.033234][ T4632] batadv_slave_1: entered promiscuous mode [ 42.062694][ T4631] batadv_slave_1: left promiscuous mode [ 42.062911][ T4640] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.086037][ T4640] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.127916][ T4647] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 42.139092][ T4647] SELinux: failed to load policy [ 42.196465][ T4663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.205197][ T4663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.559537][ T3735] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.610654][ T4682] can: request_module (can-proto-4) failed. [ 42.612803][ T4683] can: request_module (can-proto-4) failed. [ 42.657239][ T4691] loop2: detected capacity change from 0 to 1024 [ 42.724529][ T4691] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 42.763170][ T4691] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.916478][ T3735] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.049398][ T4740] batadv_slave_1: entered promiscuous mode [ 43.078094][ T4740] __nla_validate_parse: 8 callbacks suppressed [ 43.078109][ T4740] netlink: 8 bytes leftover after parsing attributes in process `syz.1.312'. [ 43.539632][ T4771] loop4: detected capacity change from 0 to 128 [ 43.546523][ T4702] DRBG: could not allocate digest TFM handle: hmac(sha512) [ 43.558129][ T4740] batadv_slave_1: left promiscuous mode [ 43.578773][ T4771] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.596621][ T4771] ext4 filesystem being mounted at /93/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 43.611220][ T4783] loop1: detected capacity change from 0 to 128 [ 43.640029][ T4785] netlink: 24 bytes leftover after parsing attributes in process `syz.3.323'. [ 43.654934][ T3256] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.684212][ T4793] netlink: 4 bytes leftover after parsing attributes in process `syz.4.324'. [ 43.701194][ T4793] ip6t_srh: unknown srh match flags 744E [ 43.727618][ T4795] netlink: 16 bytes leftover after parsing attributes in process `syz.3.326'. [ 43.738072][ T4795] loop3: detected capacity change from 0 to 128 [ 43.745283][ T4795] EXT4-fs (loop3): unable to read superblock [ 44.019958][ T4838] loop2: detected capacity change from 0 to 128 [ 44.028940][ T4838] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.041467][ T4838] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.077720][ T3735] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.077857][ T4844] batadv_slave_1: entered promiscuous mode [ 44.313054][ T4854] dvmrp1: entered allmulticast mode [ 44.319108][ T4854] dvmrp0: left allmulticast mode [ 44.324274][ T4854] dvmrp1: left allmulticast mode [ 44.531670][ T4859] loop4: detected capacity change from 0 to 512 [ 44.538569][ T4859] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.557584][ T4859] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.572491][ T4859] EXT4-fs error (device loop4): ext4_add_entry:2435: inode #2: comm syz.4.338: Directory hole found for htree leaf block 0 [ 44.588870][ T4859] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 44.618821][ T3256] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.626666][ T4870] loop1: detected capacity change from 0 to 512 [ 44.642704][ T4870] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.647931][ T4873] loop3: detected capacity change from 0 to 2048 [ 44.668147][ T4872] netlink: 36 bytes leftover after parsing attributes in process `syz.3.344'. [ 44.679982][ T4870] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.342: iget: bad extended attribute block 19 [ 44.701352][ T4870] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.342: couldn't read orphan inode 15 (err -117) [ 44.701364][ T4872] netlink: 36 bytes leftover after parsing attributes in process `syz.3.344'. [ 44.701803][ T4870] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.735715][ T4872] netlink: 36 bytes leftover after parsing attributes in process `syz.3.344'. [ 44.765277][ T4888] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 44.773540][ T4888] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 44.788564][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.833508][ T4890] netlink: 8 bytes leftover after parsing attributes in process `syz.1.346'. [ 44.858484][ T4840] batadv_slave_1: left promiscuous mode [ 44.903687][ T4897] netlink: 8 bytes leftover after parsing attributes in process `syz.0.349'. [ 44.943206][ T4910] syz.1.352 (4910) used greatest stack depth: 9528 bytes left [ 45.042847][ T4934] loop1: detected capacity change from 0 to 512 [ 45.050473][ T4934] ext4: Bad value for 'data_err' [ 45.067338][ T4931] wg0 speed is unknown, defaulting to 1000 [ 45.074188][ T4934] loop1: detected capacity change from 0 to 512 [ 45.103072][ T4934] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.120242][ T4934] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.155022][ T4934] netlink: 12 bytes leftover after parsing attributes in process `syz.1.358'. [ 45.179815][ T4934] vlan2: entered promiscuous mode [ 45.184933][ T4934] bridge1: entered promiscuous mode [ 45.190292][ T4934] vlan2: entered allmulticast mode [ 45.195597][ T4934] bridge1: entered allmulticast mode [ 45.209319][ T4954] batadv_slave_1: entered promiscuous mode [ 45.226003][ T3264] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.360527][ T4957] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.367827][ T4957] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.556418][ T4964] loop2: detected capacity change from 0 to 4096 [ 45.565332][ T4964] EXT4-fs: Ignoring removed nobh option [ 45.580852][ T4964] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.758963][ C0] ================================================================== [ 45.767076][ C0] BUG: KCSAN: data-race in can_send / can_send [ 45.773250][ C0] [ 45.775568][ C0] read-write to 0xffff8881139d9190 of 8 bytes by interrupt on cpu 1: [ 45.783654][ C0] can_send+0x562/0x5d0 [ 45.787824][ C0] bcm_can_tx+0x314/0x420 [ 45.792265][ C0] bcm_tx_timeout_handler+0xdb/0x260 [ 45.797573][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 45.802791][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 45.807826][ C0] handle_softirqs+0xc3/0x280 [ 45.812521][ C0] run_ksoftirqd+0x1c/0x30 [ 45.816949][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 45.821899][ C0] kthread+0x1d1/0x210 [ 45.825983][ C0] ret_from_fork+0x4b/0x60 [ 45.830404][ C0] ret_from_fork_asm+0x1a/0x30 [ 45.835179][ C0] [ 45.837496][ C0] read-write to 0xffff8881139d9190 of 8 bytes by interrupt on cpu 0: [ 45.845561][ C0] can_send+0x562/0x5d0 [ 45.849727][ C0] bcm_can_tx+0x314/0x420 [ 45.854066][ C0] bcm_tx_timeout_handler+0xdb/0x260 [ 45.859365][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 45.864576][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 45.869616][ C0] handle_softirqs+0xc3/0x280 [ 45.874308][ C0] run_ksoftirqd+0x1c/0x30 [ 45.878723][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 45.883677][ C0] kthread+0x1d1/0x210 [ 45.887763][ C0] ret_from_fork+0x4b/0x60 [ 45.892185][ C0] ret_from_fork_asm+0x1a/0x30 [ 45.896960][ C0] [ 45.899363][ C0] value changed: 0x0000000000000167 -> 0x0000000000000168 [ 45.906465][ C0] [ 45.908783][ C0] Reported by Kernel Concurrency Sanitizer on: [ 45.914945][ C0] CPU: 0 UID: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.11.0-rc4-syzkaller-00008-g6e4436539ae1 #0 [ 45.925630][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 45.935691][ C0] ================================================================== [ 45.966930][ T4949] batadv_slave_1: left promiscuous mode [ 46.371689][ T3735] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.