last executing test programs: 44.134237932s ago: executing program 3: r0 = open(0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, 0x0, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x0, 0x0}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x541b, 0x0) r10 = syz_open_dev$vcsu(&(0x7f0000006080), 0x7, 0x410901) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000900)="fc928e38b2102148d62f6c13af9f3abb83c2061ad33c91f7ddbfe846d7f1a284681b5f8e865433ccd167d8e885b8fc1a0e69de39ecfbe9bf9815b726e44a46eb512b42cc6781eeeaaa9ae2c466b143d1663401253b3dddca743d1e55cef482d866480e2ec230bc1443319626fd40e26de322bc8924fa246354d996ac58217268ccf38b486cc5a17efc16df0c20dcd6c0d2df31b7b30ae1443885069aaf3cb0b1f432e1d5dd8ed85e1524c174537a9e178948e9e328", 0xb5}, {&(0x7f00000009c0)="212e1a71bfd1e3bddd7b92af62bd9c9c7e165722b6bffffc122edb6119e468a82674dbf3bb4c054f013d42625fcd2611e4fb5622dde1fd0a59121bb690415f9a03ff847eca84749828298a98243c34845528f9c25b81af819ab20a9439b8d1c9fba3a82f9ac5e97effb9cff40722f559ab6b1d3342ecb2fdd45775c8e59d010bd0c3cb4342ca61c1486382ed80c61440af0a585ffc2b4a", 0x97}, {&(0x7f0000000a80)="b7377ccef34dfc9ea789017a24fbea060d12931e9c56dd820f9a390951d0fdc115d28479012cd7fb2ca0c3fe835e4f5c1f35bcc5ab95c042b4b2c1ada3e8ff82361fbd589c21b8b50a82072e77bf2ff1e698f7c3fe012f54c3333b860225e72f137cba634d95128398e2c0c9ad8f4041c5de090d7e25f5b5a4d46326e8d975bf841b3eb26b0059d402a644252241dc902f2f545619faf142ffd579400360daee71227edb5d5b2d182bf861cef2189731a90ea4d7ae3b0c4eb4f9c195032684a1", 0xc0}, {&(0x7f0000000b40)="9235d1026b9a7c597e43b4546c7187bc8910c1a60e95a7cba79d8e60f0eeba7f46edf70aa21b868f961408d3506d763d9d2da1cbdaf96c1a64082ef0b6884b7759b6decc0dce29755ce1465fd1f96a489d16c97c69b156293c36a7bef120e04e25167a15c5c9e78cdc8db9ec5d4f9c27b746d293b0e3b258bf1991c72e950b31a68444ab776898fc0798f514424e9e", 0x8f}, {&(0x7f0000000c00)="47bb9b7971344a00ddf4311621d6d58e733f4eaa9228be5e686ef55ed5ad777891c7a9a99623a23691b1fdcaead92e70d3ff8b62fcf6d68fb5cc0107f0e0df30681638", 0x43}, {&(0x7f0000000c80)="1ae6f5200d47e339369b527ff8ddae112af2f792bbc34fb057397380ee8c7f7200e67c618114d12b746ecf6a26bf74cba452e1a11750cc0b2c2fb3e75a8d513b597b56e32fcd8b6c24323636810250f3d1f69fcba3524e88a558d2f361c4f9688ca16d1aef06feb89d3731a15058c3f18ffd31587a4fac88acde0b06c6d02aaa24dd7b", 0x83}, {&(0x7f0000000d40)="32221967126c24994c1c13ba36618de52802437fc1e533f90bd43ed962106126353928c317965ff3267dba8161f54a1c15d245e7344f04d765c446d4dbb5cc79ca6c94f93fe563247bec5846eae30143aa40722c6bf64fe9e39b798f5c2983c8e24fafa350", 0x65}], 0x7, 0x0, 0x0, 0x4004001}}, {{&(0x7f0000000e40)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000ec0)="21bbe850fada15e607a63fa63838cba7422b1935134fda26a5387eb2fe", 0x1d}, {&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000000f00)="7bcfc76d9258c0d6b706b14df212873b3140a78f1000fbfecc6e0010288089ece9f2d9f884ce15", 0x27}, {&(0x7f0000000f40)="73a27bde14e4cdad3ee7d44cff48003a2cdc542fe593ef295e6a8be0b98ac62ad38f9f4f3cd0147dc3a399dc143d53182fc406000000000000006e95b3d89d9b511bec55c1255ff17bab746a15d78b22f3bfa0ce41734aaa96a70af934b7aebd3867969f6b75530000000000", 0x6c}, {&(0x7f0000000fc0)="498bf49efab3eacedddc348418e3a33cf8f7cf52f3211ac72b5d429b712b980b44e78be904ee447cf3804b0bc40ef6430497645c0d0983b90bd4821438ba45801c8a66920ef4a1cbd9bed82d43ea6f73fcddf4272f355a539e9bbed94f7c8de069a53daaaa21e022612030917d3f7328455a8c10fc7522a5784048b98b99ee8b4a5e4784", 0x84}, {&(0x7f0000001080)="b6393a56e0dfd4e515623e40979de3e289a09e6bdd4453d1eac51ec3aaac3fb11102b24347e08354fe3af9ca92b7d3860773699db0ad5112b06274d821186a9ae99f2ef29455c565098a731de25a7991f06320bdfd52131584bd3d8ddb4fb3130d6bb8a17a99e37562fd7228b65c35d890b2d16cbdce940e168f83deae3955a2d7ab22e6adc37e39b00adcd478aff47096828cdcc6d5ea10e171ecf1f961394957023d26ed2cb279e8e34180469a84b2afb48fd38c86c4437c26941aacfa7b0b98156f2bfe8a57d8890617ebee3ce5", 0xcf}, {&(0x7f0000001180)}, {&(0x7f00000011c0)="92c5ca536a283177575906ce5a2a23287a5ff6cc39a4c21cd0666bf235b861cd67d4a050c921a6d6e67da5e2e4498fca4887a0bdb4f29e144a438033ea7875c3b4a022659bd7aacbece7be645c96aed88bbc35ded12c5d49a720d5673d5540149a9fd8ab18f5c2cc3ddf4f56cee0fbf67184081862b066eaa9539cdb902e3ff3905491d30a9a9b9e6b476384c95ca48c137c8982f85fb86bf03380c04b538fee7ae2e3b48fd9c7589cef2501ef1d5c4d77585a38ea1e222deb0a691f9b4ebbc2c200d252dfce29f1aaf6edf5a67cfa72c7a7a9", 0xd3}, {&(0x7f0000000480)="c48f95b35436adc36286dea75dee52f9180b694e44527df5021e361c6b4e765a4bc86a33", 0x24}, {&(0x7f0000000740)="81e57e996adc2115fbb6e5a127b4ef5cc18c48b73502c34b3a7a24987121322b9cc69554126a3bb4c58ec60b15e25f7281c326dc5d17a4", 0x37}], 0xa, &(0x7f0000001500)=ANY=[@ANYBLOB="38000000000000000100000001000000", @ANYRES32, @ANYRESHEX=r3, @ANYRES32, @ANYRES32, @ANYRESDEC=r1, @ANYRES32, @ANYRES32, @ANYRESHEX=r7, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES64=r4, @ANYRES32=r3, @ANYRES32, @ANYRESHEX=r9, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r9, @ANYRES32, @ANYRES32, @ANYRES16=r6], 0xd8, 0x4804}}, {{&(0x7f00000027c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002840), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=r10, @ANYBLOB="000000001c000000000000020000000000000000", @ANYRES32=0x0, @ANYRES64=r5, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64=r2, @ANYRES32=r8, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32], 0xca}}, {{&(0x7f0000003040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003280)=[{&(0x7f00000030c0)="955c2c24b6f038aef4908f2db2cfeb14bf7117f77ca8e31095267fcbeac2d7a0c16f985b18fa08cd0215900c093eb24701a76e59d49f45e2258c3a93b5e1057268a96bdb9323a398a1103f37cab8acb5cc9ad4cd58453338a20000ea09c22c572c558ec8738f5093fd", 0x69}, {&(0x7f0000003140)="78632f2fac3acd3a67f418d66d93a30a07962e0218116b9b6eb3d2e91cba17f7779023072266f365a8babb994508a12f943ce1b44e", 0x35}, {0x0}], 0x3, &(0x7f0000003600)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0xffffffffffffffff]}}], 0x58, 0x4040041}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000003680)="d22e088d8656b139a8acb6e0fe6e1fa115640ff34b6a601dea3d5ebadef056d0a1938f85e9f27c55de5fba055f004204f35e5842944251c235874bde91a5bc309ea70affa033d7280f238285d6e2a134864f9dc194517ccdc2d45c88557db92c62696391ea230aa2a843cab708d708e6f4a8fd2588c3d954ba56bd55edf447d95a7c2df8f5cb", 0x86}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="200000006d000083048df9ed991578000100000001000024b02e3ee3203eecf41acce674d65900", @ANYRES8, @ANYRES32, @ANYRESOCT=r1, @ANYRES32, @ANYRESDEC=r1], 0x20}}, {{&(0x7f00000037c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000004d40)=[{&(0x7f0000003840)="287186d559286ac4d8751d748e90405b7edbe639894e4bb4305de217fc289845691348ee02393213530c2f1cb8c51b42b1fa814c3615231aeec7dd0dc11f6cdbf86c83e2aae53d2ea0e306f74a429eaabe57392f", 0x54}, {&(0x7f00000038c0)="b4ab0a2695ae6f6b8a91d8c9a92ebf83bf5f9fdccea19c0b994be7b6dd9795ddb05c3509afa90d94958cf3f6fd5f3d5bd9c1551526d797485dc3600b34aee5b2085d829fd6817cc9a78ea5794d52051a4effa4532c9b71152b38eb3b3fa44ab21b299513255640da331983067ea95b852d84cc38b60de3160d4876c11053c72c", 0x80}, {&(0x7f0000003940)="00b65c6615489ef5ea643ab2f3fdd04bd359f96632b40837b98bd777d934479bb2eabe25a069a1c551aa3b3233049d6a37e8979a7c4ce5cfacb01296e0418ca1ebecbc0af9b4d1cca0cccb5bbcd443ef0fe9", 0x52}, {&(0x7f00000039c0)="9fa73d4dadcfb48f55e8b12ed0f7166a84122337d852c7dfe3f012ce439570992e16bc63f3177105513a641ee144ba4a19099f9e4bc127ee4ad15923b78f29b2a1d1bf6779f144c49014dc551e51f406e99aafd7cb5daf571496ba0a7ae4bc2adf34a6b48fb725484ab8f6c79542514844a51fbfb4e5", 0x76}, {&(0x7f0000003a40)="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", 0x1000}, {&(0x7f0000000780)="0e0cdfd8c646f5d2d7141c97e9b9036899ec43b86db2d9dfcd31249b888d1f88f23ed2766987c85dab0707c494856c4cfc8bfab16257b43368c341c75f0165fba23e073085968de9438d3bc91ca11fc58908d21bc6c316492ae034f91bbfcb19a646e97d9aae5a9c472b262d96b3b37eae09e9eade8de7637e4f80", 0x7b}, {&(0x7f0000002640)="9965e3365647c075db8f144203183ffa06c77f3af53d1cbeb05485c5efcb331a7e616523e615b2728fd04ff81e5de4561de3a9f84bce71f3cf3559b2fa8d4ad25a13231f5c9f81a77f778b252c13651fe122817d2de51836f5df2d6dd69aaa7d90036f0be93183b4a98bed2706ebfe1ed278b706c3c305226581fb199371fc09db1c22ec6062062e28902c064c73cbecf62168b86d174feed6c2e71dc323255c025ee132695820c6fc8596a14bc4b48230917de77af0f5acdecd46c588edd4616d735c43cb8726e397542657e9a2d90aa681702b5acb1269e12465ec61", 0xdd}, {&(0x7f0000004bc0)="25aeb7c37495a959d43a3d9335d7804a8380c72e03687e668410602e92e3f4cce79d544450be2bbdcb8ad1fd0a38b71db13f19b0ff46f8529db1453ef608ef49071bec5bfab56242bf90efa9d8e3e66623ccb24c040e9c2dceaeb454db9c3474745a6e15ea9487ca07960bc1e5a72181aa88f4cada9a942c18051f1e1ad2e1722277ea482656074719605d22ef2b945a56e5e1c0c80645db9df6ce2fd0cdba76f76a67dabdda28560ab8f24587ebecc570e0bae4c6037fa25cd4286486d92177d3b4a1236b92cc81dbc3", 0xca}, {&(0x7f0000004cc0)="01c6dfd511eed8e5bdbb8ac0186b0629157417f370", 0x15}, {&(0x7f0000000840)="15f1e326ab21f70d832ab4d1dc0814a1a48d452f7989ad5e92c04df2acd0bd8950cb72d9f0d4c5c5f83f30f88d66e5d320308d4fc7e6f59e0900000000000000db992e5f69040d52e5c9a9c069a9636d3a58f28d665908f84f9552a72e65f1491ecca9316ca0c115d0aa72e6f9a8946d70230fa195278a0c201678a440015d68f4fab86180a0", 0x86}], 0xa, 0x0, 0x0, 0x4084}}, {{0x0, 0x0, &(0x7f0000006040)=[{&(0x7f0000000380)="26ec6a9ce47f29bcf1b93b2a6355c477faa9162dded97ff7eb928cbe89fd2373395b247c", 0x24}, {&(0x7f00000062c0)="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", 0x843}, {&(0x7f0000005e40)="221b61ab06f61d6a5d9d3370bd4229be424a13ab5a601238843d9ddff64374f8510d90f37fd35150b4fdd448dea8fcb590f637ef60994d6c2391bb8675e4c8b2d315cebe3e699662b76832399512a9093b4cfb018de670e3dfa8d2881791b512261f8a06a6a0b147a81c0e5dd9d91a2daf7144286d302e25d86ddf373aea0ab190d8839d0f9d81eee0046f1a547a89eae28122fce856c24af8462fde09424f0633d64f43e6f5da9eb4ed2666bff7b763026a0870277c861dc3bdaf6489dcd8ec1279a1221912b725456fd01449b1cef43746e48cb28f6c3b", 0xd8}, {&(0x7f0000005f40)="279aa559a22760a14e27d4e5f59afbd9590e3299d3c98d36ce6e1322465ea93a28a4255e18d922ea971e9a677339dec3bef1b9f44c512ede8da4d316a8de1be44f6d5eb85828491dd1fcb75121378027c42a709d77511b0a12752986f47f9eeec7bce4eb0078097e668d53dc3fcf5e62cd6b32d60b8f3361ed7cd3eec8ef887d290428b3388b020d926e4e2237f52186ffb586a22f961b0fef3fbf9e1272160bd0afca3bf6be18c3b99d100a4337f4594c49b1ac2452fc6dd3faaa09697277e28c5095c1240bb37486857ec38da4da5d341a7986ea4720d3782d0900e4a6189ed4", 0xe1}], 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="34000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRESOCT], 0x38, 0x4042814}}], 0x7, 0x800) getgroups(0x2, &(0x7f0000000040)=[0xee01, 0xffffffffffffffff]) setregid(0x0, r11) timer_create(0xb, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f00000001c0)={0x8b8d}) r12 = syz_io_uring_setup(0x241d, &(0x7f0000000280)={0x0, 0xbed1, 0x13090, 0x1, 0x40000000}, &(0x7f0000000100), &(0x7f0000000080)) ppoll(&(0x7f00000001c0)=[{r12}], 0x1, &(0x7f0000000440), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0x203}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x9bb0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 43.937663842s ago: executing program 3: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@getnexthop={0x20, 0x6a, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x2}, [@NHA_MASTER={0x8, 0xe}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x4) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6}]}, 0x60}}, 0x0) ptrace$getenv(0x4204, r1, 0x202, &(0x7f0000000000)) 32.055511965s ago: executing program 4: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x3, 0x200}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x16}]}) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_es_lookup_extent_enter\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x505, &(0x7f0000001000)="$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") open(&(0x7f0000000340)='./bus\x00', 0x147142, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRES32=r4, @ANYRES8=r2, @ANYRES8=r0], 0x50}}, 0x814) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1fe, 0x8001, 0x0, 0xa, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c67a0820edcbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a3112036dc78388e3d980000000000000000000000000008000000004000", "f28359738e229a4c66810000000000f300e6d902000000000000000000000001"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) r8 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r8, 0x10d, 0xcc, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000407b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$can_raw(0x1d, 0x3, 0x1) 31.143150827s ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000500), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000bc0)=@newqdisc={0x20c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x4, 0xffe1, 0x0, 0x0, 0xfff, 0x10001, 0x2}}, {0x8, 0x2, [0x3f, 0x6037]}}, {{0x1c, 0x1, {0x4, 0x4, 0x1, 0xccfa, 0x0, 0x3f, 0x80000001, 0x2}}, {0x8, 0x2, [0xffff, 0xff]}}, {{0x1c, 0x1, {0x3f, 0x4, 0x8, 0x3ff, 0x2, 0xde, 0x99a, 0x5}}, {0xe, 0x2, [0x8000, 0x5, 0x111, 0x9, 0x40]}}, {{0x1c, 0x1, {0x1, 0x40, 0x8, 0x9f, 0x2, 0x7, 0x8e05, 0x2}}, {0x8, 0x2, [0x101, 0x6]}}, {{0x5e, 0x1, {0x0, 0x0, 0xafa, 0x39, 0x0, 0x0, 0xbc, 0x5}}, {0xe, 0x2, [0x3ff, 0x2, 0x8, 0xb, 0xc3f]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0xffff, 0x3}}, {0xa, 0x2, [0x5, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x400, 0x0, 0x80, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x7a, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x9748, 0xfffc, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x8, 0x0, 0x4, 0x13]}}]}]}, 0x20c}}, 0x0) 31.082625077s ago: executing program 2: mknod(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./bus\x00', 0x60102, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000200)='R', 0x1}], 0x1, 0x0) write(r2, 0x0, 0xffffffa9) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000200)='R', 0x1}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffe1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=@newqdisc={0x60, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x30, 0x2, {{0x0, 0x0, 0x0, 0x3}, [@TCA_NETEM_RATE={0x14, 0xd}]}}}]}, 0x60}}, 0x0) msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_triestat\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000200)={0x300, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 31.001808029s ago: executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{0x0, 0x3, 0x0, 0x40be, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x7ffff}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0, 0xe00000000000000}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) 30.108341018s ago: executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000c40), 0x8, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x3, 0x200}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x16}]}) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='ext4_es_lookup_extent_enter\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x505, &(0x7f0000001000)="$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") open(&(0x7f0000000340)='./bus\x00', 0x147142, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRES32=r4, @ANYRES8=r2, @ANYRES8=r0], 0x50}}, 0x814) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1fe, 0x8001, 0x0, 0xa, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c67a0820edcbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a3112036dc78388e3d980000000000000000000000000008000000004000", "f28359738e229a4c66810000000000f300e6d902000000000000000000000001"}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) r8 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r8, 0x10d, 0xcc, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000407b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$can_raw(0x1d, 0x3, 0x1) 29.227008405s ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) futex(0x0, 0x5, 0x0, 0x0, &(0x7f0000004000), 0xb201fffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@ipv4_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x6}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_IPTUNNEL_SRH={0x4, 0x2}}]}, 0x3c}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x4c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4a700000}]}, 0x4c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_INTERFACE(r4, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}, @NFT_MSG_NEWSETELEM={0x14}], {0x14, 0x10}}, 0x50}}, 0x0) io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0xc9f2, 0x0, 0x3}) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb6f, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) r8 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = gettid() sendmsg$unix(r12, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000002c0)='B', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r11, @ANYBLOB="0000000018"], 0xa0}, 0x0) listen(r7, 0x3) socket$inet_dccp(0x2, 0x6, 0x0) 18.679567911s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="7809f8e6ebd8d5083423c4966995a712763b4d722d2b6e02b0ed5925d700514d603a4d70e4c239017b260e9e5d6331d28bc2e0319a5d8c52e934b2f4d8359dee32daa4b327f6b05f5ff9c3ccc690f59c266f08378cd18715cbeef251cac650c72154fd37daf7c975a0ca28c099db3a48b4c9163d52fb33098224e2472a103965e4d638ec0e6aec57839d2f5b6166c81f609f0257da408fd55fc07a8e66329627dfc90b0e226518b389b776c935a8467bb95c79df7f6d523f1366ef693e0ec8c96c7d7f8f4e4a84bbf6f97d4d976301a7b54808a4b43623d9f0361de15615d067651f27c734f0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001000)={&(0x7f0000001040)='ext4_mballoc_prealloc\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="580000000101010200000000000000004d5bbf4fb4b8aab40800020007000000380002802c764dd47bfce382968000040000000000000000000000f976013a60243a06bb140004007f00a90000f40400"], 0x58}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001080)=ANY=[@ANYRES32=r0, @ANYRESHEX=r3, @ANYBLOB="61caa6e4ce85fae06ca49821eba367a8936dbe5695f6a8430e5b46cbe0c92b419b479120b1fdb66f4a0ce7093640e269b08ba75dcc41d3ebb989e9c49e60017b565a607c1a52b4d332c9", @ANYRESOCT=r2, @ANYRES16=r1, @ANYRESDEC=r1, @ANYBLOB="2831e89f4b7ab82b02223e19e2908fbf50bf82af1c8351ef47f9621a245e2453d940b88a6a5e7474b122991e4fc4d8d7ca651bab4f6a53906c7735e53ed019de729e9829264c9c1fd3df68bf0d756fd618a22fdc13020f552481b2467ccd5cdef2a35f8f43a09ee36d7f1ece10d90a8862986fa31f5e396c9efa3c5743d8b2c57f44e9441857502996b0bcd56888eef923d338b9e31ef806bc1f0e2d0bb3057e13e08cee6a5984fd263122a10aeeff694f13854de74128fae6936989a94bbdde99c9f5567f3b571b64853952ab57f0e44e3c134b3eb05c39d189964595ae7be84db51bc81fb95508b9a6807acb3bfecd5a9602e7a29f935e0f14e032b14976b18bab4398a6158725aa008a6ba008d93fb1295117979ec59b79edc5fade4e199179c38404fb7029e265c036bef0d1772f3939930f6e25f0fc1f5d7b2c7af2240de1be0d833d9c825ebc5a286de85658d7b7f2affaa25075e570e8b97c2813817ddbe33352240503f72b4fe10e92afc62b75e99f326854acc3fc86a59e4e4623ede01f2afda07b9833ecb8b72e56d3e99b585e7d839b304fe3411e56cd30375ce4f2a0beb51cdcecfba0ea095828f1cdcccd915e2e71118bfe00a6290ed84ab1ce941c8b217427c7187ff5232f209b293ef43394ccbac8a24e176af4198a3a706f6e757cb9e51eb538cda3547889922dfebf5c6555729694fb2116fbdc51ba557c79a93c835294f8b2a970de871680ce7192f74fdcb992b9efcd3e6d48c135fe8182bf8497e37868f1dd1534561b904bcf00c4d06c0d31b00c4b154cde1cbc134b1bf2c37cd40d86f17876b8dba99544d8e01387ac8cf7679449519256d6700380099f92fa745a7c7807ae019c0cb7d3d13c5e9350d675f44af18e6a056cb6029f6b2d730a91ddc95ee695a4f563261ded52fbca7a68f40c05aa229ef6ff70b25c3af087a3d0375022c2a9de64429f0e7586227dd2b72c32107c5231852684cfbf702c21a1cf0ff4f87d1e743ae7e3d2146704c0ab7fad936512bc4c6708d260a982de77ac240af139fed3405ca178349442a72e60d8dd247158dcd0602b8e1140de4c4bd0aef693ba2d44b805cb5023a48ffef723c47b8ede4612fa88d2d45f683b874ecf1811ad1e75069019a0b21a4cbe960bc2473fb1397a735bc905977999851c8df02563396ab2cb9017191b8a6ee11eda651c676b960658a869252046d08424ab2ec1141c1195d3bc325fafb0b5a95ab72a9939f5f665cda9e0ea26494d95c1638ec00057590b284c5ad7e4e63bd8ff3ce23081d9e8bb61c21fe78833feac607f0817ea53c85fd38f874c5747694feaea29f4461dc00b7b250677c31ce958ba74a1d7ba245d5f5e60c334edb044a9105f89f67cd2f07e23bdc2800bd0b3339201602718e0801ec9eaa23af26eb807ff6212dd74ed325854a17094fe5c2634015c4a3dc4d8c55c6135f951f85bdfd23c7bbce13af49461575290507c1fb8c11b1f6b4b8c930ed36a421a23fc12549bcf540897bb5fc58869201a53112188c23a50f0e0fc787fdcceece45b329538f5eb710087b95f5b80aea8e1d16e9703171ea12cfa141a1406e5e0bfeaf491d8c8d30165c07b04ea50021c7e685d3133742ef19aa2012ad20b9923c47035f54912662d71bf710ca36f57076816ea2f022d9c7c10efb773525e733d6bb52c601411340c0cff7f7f9d19f22a65f750d75008e1e45f8370be256f0c1732be4b955948ec0a4b17cc0515ebc964cc7a378c1c721d1bf066c0dab986231821e99ef822affe0c6a55331d8ba2bdbfe912ed4ea9a98fa3324a2d97b0dc37b8e310a274e248b1d314766fd455178ee75c7e21b8cb0cf3de4acbd63272b3d5923a74229086bc81c69f18dff2a6cb20d14bec83a69432127c791289f45e99c9c6c29387a5642ff09b28ce056ed05bad2f17736d73738540bb20f61b748c9f38b47432f51326020e4265a889f26027006db394495ccc6016a31a776e9979f1e01cbd3182aaefc980f138da543ba5466662295ce9ce7b669f5653d4f9dcbf6fff6e2184a0581020070199785b4d79ab07dd638bfbfce439bd62ce211c911471d6258915a70581aabf0c7e99786623f218ec015807992b1bab7acb4b6f25113e38233bb16072651baf004b7240a9961b484300a91d9da5832e062454a9fb7d5e32440c415a569d9394b8977868eda22b013d30a72c8bcd9cbd53abcf9acc34b478511c492e6662db6b7cd5c79ec7b1957098134544d6c418bee2edb8f9601070b6c30c3d5b3cad94942559ed00bc4db33a3a5ac1efadd9668c3bd8eca7cacb3290a68110cf4c45b000fd9d5bebafd5e3f1c904f151add54122798df23c97c6cb691a90afa69df79cb51e3ad5d73321e311fb6fcf530b6c2a1971d23552d31773324bbe5bf122c466d89fdd0c33545d6d18e140901ba46f2ec134fbad9270545e8bc7c8571dd4c4b83a2322492506e1168d558ee746da7ab09c59ae7fc44b72bc16dd5d374e51ab91481c3a3d5713956845a03a25e0639f0198c0f003e592080959b3f82c0a31afd98f3b06a3d346156f88983c5c18ab5f7f77f33b08368d5dae4333fc7c3d86d3b9a7086a77d5b0b7fd1845cc53d54ad87ff65ce295a1574dd5ad9282b13e6785c225283820d68403cd30a0d6f98c04e53d37c7708684b098846b1e4afc35d2f68b3aa1b247c1fce2591aec24a2c99a58388e4bc8748e5e62ab752b3d2782d86a5608c1926de4e262e79cb40714563bd00a192f31c3ca35cdeba9d38ef774b83b5dc5413fd8a4232fc4a34abf2bce64a70522f896f981c0f396218c1335a341a67e7027dc84a0f39754cb3e5b11b3ea35db5b549a91e29ff8c1334b87109136a4faa1d53303ba6991d91f3f394706c9b84be79bf13419168294d76724db7ef083a70331384b515e3d0fe7bc3ff329ee6a6c3b5e5c2234e7b7ec9512aee4629a561e8bf58db46e5a80769b448c041568a17f347353da9ce6efef2153f62dc63b65887f42ce233e37729618ae3c9f4ee3eab4c9497ce11c53e335123ce1304f29977af5cf40d87427dc99c29cc57788026fb3dee5704c13f5b05bab373652082b76c4b46412663b3ff3d344897182fd46f12839f6798bcdf45218aaa8f2625004d0652f721c317f17e8072503957da54e1ec8989d2ee6a26f55bf6b245a8e771414a802c05382a957a4e55f257d65e37983c9f8fe19191c67be016f5cee02afaa87ebf9952971c5048209bca21ada1cfe60bd6b740a86d6d2ddc424dd9b2a69cb3090eac5a8248876849a7517f74080ee1f45dbffdecabba5bcc9d7af135dc8eea7a5905ea8822915fe454223f9f5bfdc4af2783a755100e1169653f87cda55c0f9ea9c6eb0abed324e34905c78d690653cfd486f46b4b54641cb4a10da46d1fdbc7aefcfed502732c36cce4e99f9dbafa90e6e31d77666d1d51fcdbe1802fd5cbb16bc495c45fdcbf3c8a0778a0c9de1ab6d2097f9b3bd8915a166c63aafe98209165171174f10d0c283b881a27e663641072ca0f9a1e2179c54256fffca4f9bd958694ae5efe385c970ac8fc72428d04ca3f3cb34e1e00c031a119d4d003d4ecf8b8a8a6cfdfc7f4f5bb67770443d80b4a01a2a59f4a792f02cdd4b998f92585b26ffab4cafa90597800ee3086a8f11d0528881be29e47c0ca627894d9b81276c906cb8847fbe53fa880732c1c647fec903f92aef8b2122d73191c9338b2b63d7ecc7ac3d30ba91ba35d68d3f82a40e0be1868da3cac26fc6269bb538f6c7140d3f2f80bb9712f3562987890404353c6af8d84cf22137df1e587e7c32fb9432cd3404fbe646d1e64871645ac32d6b9fdbef891023f92cecbb151b97a5504702692bafefba38eb301f2d4fa2658892d337d260cd5233a3f306d4bf9ab1f2a8fdb036d76d786ec8bfb15ef0ebe687ccbe4fb83dda97f8e594e074a7e3e2d04f9f94010705317021d4df47a3821f4a462e760981041639f24f98f904a8d9c0480de5e412365cd80b8f99152f72c83eddb120f4c42d92ef1effc502a56971807ea4b9d312dc04678188626ccca5ee311405f0648f86d2a0e77c5569e4f5347170cee9c299239cb48fa42b94d4aba350898c214360d23214029756de1271b8a94dd49ef6a62eb12c40460a3c3d93f6b8e4e759e93f0d4b773dcfbc2dd99ae6cdf3dce1fa5681ce1c373624607b7872f1d8de24466f7a4ce627e77d9b6ae13419ee6489775e3abb112b7b214c72946e35b68300b19bf5a3707f2cfb693e2ae837864f4d26a24d1e7a656660d42259948da1510c1f67aee4de409edf7e1d09eee4e388d50b019a1f95c4d85c81ec32ef7fb1fb0cb49901b9eff93676450edd3109cd5045c77a9854260ab4d2517aa62740f6891512840bd83ef0a8e4bf842f3c18dab709893fa91d7574e86f72926c8d9a50cb47ac9f47bee57384a3730a19a52b7fe4907beffb84ce2036d80be0543a72f1256e03edf218434780d009df6e3b36a8e5b220eeac81dc1a9a1765c21bdc48ba1e272678655896a84dec31c68b2e77df5178c6a2c38d09ca3758c3609a612ecbbddfdb25460cf03e0e68b629af039d55afcbebf3acaa0677e21d5429a963d927fa450f0401047d81f2a1bd02aa8b3649c4c32f32568db664d55583f3432f1e73f0472672946f555984bfdf51555528bf6f86111a4df5b5c5881044d8e0365983bf785f1c25934b8180ee7819918336821b26bba45439a41f1964c6e87466c4dc0423a695ccccf71a108991eb2c98cf3ea7bfec7ffd7aa1fea106d5aa6bb709d7296f4763d7a20209555c1655743cdd3ae5cd4fb2d0b7dfb953cc46f62a63eb5af5ed127f0535761db830dcb4ba14827fd70a813a49cb24d3e095ff7ba8ad18e7c8d9764e809ca0dbe09cbcce349c5aec73f239037ccdd91f0abab8d7b4bc427dcfb6074c746374861fa03cb9940cd2fcb48078ffc1fb9c946aa33c62cdff8c2a76f22bbe25c1ad9ecec12fc5e252b1adc5f0ec3eb62d45c48b2fdf50f862701da3ad023d7dcdca8520032f1eda1023fa55eb9ea741b1a68c7ee43a57c3472d07e4b5f58c67331d9c43247a250df925be0d37d699d736bec6a3cc600d87c63aba83cdc1b148c5b8d11b83a2f1d1abec142a2bc5f3b347325e7ae5abeb7fba3a204bc6279b63dcba40dd2024de984f9b92ad3571e1836c66db66d7494944f3eed8469966506cc0b1163099da232833303ca0bd67abd32b3f2bef0aab83dbfb0b0c95ea8e8d1388bbccb79f1a2fb8c187d0f152191f6bf611884a532e285ccfed2634209180c161405ec27ec5d17ce03b260d4aa503d14284ab5e2b8191f407fef76bb86d6b1705421c647383ab9d03a872dc96e1d84001dc48b533834ba22a0dcfd5ec6851974dd692b1bdf56a7f7042c196694fc6cb879801dde463ca7f08dbe0da3010e5b331efb5f4340ee95a619cddd2d0a8a2376dabffb9974d2389e6211f031c3bd89d55b8b16861cf0a99be10fe7eb2ff183ffe298e279f76e520ef1fdd5c509e5a6309a0b61d5a360140a87aa9a75de0759118a1425021f80515f1d35b0a0c519675cfeee7cadff0dacc7b750aff023eba8a11e0ca7af6814e8aec10355f46533478cb464fb481f5d71baa3ab2cc81698b07b4865dd38c4a86e7c299b13f38b6f0c16eff66e561a8a3653a09d2f383d36238a11b942a0874ef35683a311420caab3848603ddb3bdf3ca67686d601ecf2b6363bd823b164ef2b58b6eb704b53e46275e0ddbce47202b8e8fc1681c10fefe51e716ce14d6a94aa27c1ed12789d", @ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast2}, r7}}, 0x48) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000280)={@initdev, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000340)={@mcast1, 0x10, r10}) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r9}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r12}}, 0x48) fsopen(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) sched_setaffinity(0x0, 0x0, 0x0) r13 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r13, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0xc, &(0x7f0000000880)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x90) 14.935895362s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="7809f8e6ebd8d5083423c4966995a712763b4d722d2b6e02b0ed5925d700514d603a4d70e4c239017b260e9e5d6331d28bc2e0319a5d8c52e934b2f4d8359dee32daa4b327f6b05f5ff9c3ccc690f59c266f08378cd18715cbeef251cac650c72154fd37daf7c975a0ca28c099db3a48b4c9163d52fb33098224e2472a103965e4d638ec0e6aec57839d2f5b6166c81f609f0257da408fd55fc07a8e66329627dfc90b0e226518b389b776c935a8467bb95c79df7f6d523f1366ef693e0ec8c96c7d7f8f4e4a84bbf6f97d4d976301a7b54808a4b43623d9f0361de15615d067651f27c734f0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001000)={&(0x7f0000001040)='ext4_mballoc_prealloc\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="580000000101010200000000000000004d5bbf4fb4b8aab40800020007000000380002802c764dd47bfce382968000040000000000000000000000f976013a60243a06bb140004007f00a90000f40400"], 0x58}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001080)=ANY=[@ANYRES32=r0, @ANYRESHEX=r3, @ANYBLOB="61caa6e4ce85fae06ca49821eba367a8936dbe5695f6a8430e5b46cbe0c92b419b479120b1fdb66f4a0ce7093640e269b08ba75dcc41d3ebb989e9c49e60017b565a607c1a52b4d332c9", @ANYRESOCT=r2, @ANYRES16=r1, @ANYRESDEC=r1, @ANYBLOB="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", @ANYRESHEX=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_mballoc_prealloc\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast2}, r7}}, 0x48) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000280)={@initdev, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000340)={@mcast1, 0x10, r10}) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r9, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r9}}, 0x48) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r12}}, 0x48) fsopen(0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) sched_setaffinity(0x0, 0x0, 0x0) r13 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r13, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x7, 0xc, &(0x7f0000000880)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x90) 14.3690338s ago: executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="000300000000000085000000bf0900000000000055090100000000009500000000000000bf91005f7df5bd76000000000000000000008500000085000000e83200000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000100)='wake_reaper\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000030001cf5975a9274ad214f900000009c004c8feba31d050000fa0000007859326f0000000000000000008dfc88e20000000000"], &(0x7f0000000400)=""/75, 0x3d, 0x4b, 0x1, 0x10001}, 0x20) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000340)=0x81, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0x6) sendmmsg$inet(r3, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)="52de033803c01506a34ce4f5eee61b5baa74a9c0d0f2bea401307937abc57a6fdfbdf556a56bad9cdd6c60aaaffa94a834222394fb5e9dbea9e7ee49b3a355fb0315f2b5084f0f2f5ce16d95fb", 0x4d}, {&(0x7f00000002c0)="8c02c9f69743f46cd4e9de04473450791f75a6db8e084b8baf9021812f8b6a01b74c94d500a62bc1e0a2643e7edddff8d4579fd720be0410f3dbcc35a356919ab242388ec2695c0e5cbe421ee959a2e73abe5335da12dc05edf1d7dfbb171fd250a290b695e78e513f443d8d3443db9512afaeb9a0c90e0a", 0x78}], 0x2}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000440)="0eaa41a1ef11732eab506b8a566b3d783a2336d2d29dd1427f2ec9cac90f7235", 0x20}], 0x1}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000600)="0250304842510b15c9f80a24010dc3505b98ee0a2a81de90298914be5b1bd31b1a309e2c113da7d4a92a9dd95d8510d2ee4361e4150af6d948fe93bbe39006c380c57ccbd0bdd256496cb6f70052", 0x4e}], 0x1}}], 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback={0xfec0ffff00000000, 0x2}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0xffffffffffffffc1, 0x179542) name_to_handle_at(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@FILEID_INO32_GEN={0x8, 0x1, {0x1ff, 0x4f}}, &(0x7f00000004c0), 0x400) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000000)) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r5, 0x4b52, &(0x7f0000000040)={0x0, 0x0}) 14.17691753s ago: executing program 3: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)={0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@getnexthop={0x20, 0x6a, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x2}, [@NHA_MASTER={0x8, 0xe}]}, 0x20}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x4) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6}]}, 0x60}}, 0x0) ptrace$getenv(0x4204, r1, 0x202, &(0x7f0000000000)) 12.557792131s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_io_uring_setup(0x416f, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) perf_event_open(&(0x7f00000005c0)={0x0, 0x80, 0x0, 0x1f, 0x5, 0x7f, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffff47}, 0x2, 0x1000, 0x9, 0x0, 0x5, 0xa834, 0x4, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000444348805df16794f3442200400000000000000000001801000020208c432b78af702500000000002020007b1af8ff00000000bfa199760008006a5cc55b65821f0007000008000000b703000000000000850000006ffb00000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 12.293247933s ago: executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x4081, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg$ETHTOOL_MSG_FEATURES_GET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=ANY=[@ANYBLOB="0990c7cc65b13db8d8abf3", @ANYRES16=0x0, @ANYBLOB="00fb00000000000000000b0000003400018008fc0100", @ANYRES32=0x0, @ANYRES16=r2, @ANYRES32=0x0, @ANYBLOB="08000300010000007400018008000300010000001400020077673000000000000000000000000000140002006970365f76746930000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006e696376663000000000000000000000080003f4ffffffff1300020076657468315f6d61637674617000000008000100", @ANYRES32=0x0], 0x130}, 0x1, 0x0, 0x0, 0x80}, 0x80) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 11.441395894s ago: executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) shutdown(0xffffffffffffffff, 0x0) syz_pidfd_open(0xffffffffffffffff, 0x0) lstat(0x0, 0x0) 11.413052239s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x8, &(0x7f00000002c0)={r2, @in={{0x2, 0x0, @empty}}, 0x2}, 0x90) 11.378994214s ago: executing program 0: unshare(0x2000400) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) dup2(r0, r1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r2 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r4, &(0x7f0000001fc0)=""/184, 0xb8) r5 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_GET_PCI(r5, 0x2275, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x8, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000000000000c60001002500000085100000010000009500000000000c0018400200ffffffff4881dd67000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x5, 0x102, &(0x7f0000000280)=""/258}, 0x90) 11.299927967s ago: executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ptrace(0x10, 0x1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$cont(0x1f, r3, 0x0, 0x0) ptrace$cont(0x420f, r3, 0x0, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r5, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000748000/0x3000)=nil, 0x3000, 0x2000006, 0x10, r5, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0, r6}, 0x10) r7 = socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000056000100000000f70000000007020000", @ANYRES32, @ANYBLOB="200001"], 0x38}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000180)={0x9, 0x1ff, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='oom_score_adj_update\x00', r5}, 0x10) fcntl$setsig(r4, 0xa, 0x16) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206010800000000000000000000000014000780080011400000000005001500020000000500010006000000050005000a00000005000400000000000900020073797a310000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x202400, 0x0, 0x19}, 0x18) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES64=r1, @ANYRES16], 0x68}, 0x1, 0xffffffff00000003}, 0x0) 5.689325267s ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), 0x0, 0xfffffffb}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0)}, 0x38) (async) socket$nl_route(0x10, 0x3, 0x0) (async) bind$packet(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) (rerun: 64) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x62) (async, rerun: 64) unshare(0x0) (async, rerun: 64) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000006bc0), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x7041, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, 0x0, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (rerun: 32) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) (async) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1414aa00000000000000001c000000000000000000000007"], 0x40}, 0x0) 3.909081793s ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) (async) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x442002, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x6, 0x6, 0x5, 0x1, 0x7f, 0x7, 0x8, 0x5, 0x5, 0xff, 0x2, 0x1, 0x1, 0x2}, 0xe) (async) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000000c0)) (async, rerun: 32) chdir(&(0x7f0000000140)='./file0\x00') (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1e}, 0x48) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) (rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r2 = open(0x0, 0x40542, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) splice(r3, 0x0, r6, 0x0, 0x39000, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = open(&(0x7f0000000140)='./file1\x00', 0x64842, 0x0) splice(r5, 0x0, r7, 0x0, 0x8000000000408ce, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x4, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x0}, 0x40) (async) io_uring_enter(r2, 0x1cd2, 0x6a95, 0x1b, &(0x7f0000000280)={[0x800000000000000]}, 0x8) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 1.892107246s ago: executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x3d) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r8, 0x0, 0xf3a, 0x0) write(r5, &(0x7f0000001100)="94", 0x1) tee(r4, r8, 0x5, 0x0) write$binfmt_script(r8, &(0x7f0000001140)={'#! ', './file0'}, 0xfffffe48) write(r6, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000000000000000400002e00000040", @ANYRES32=0x0, @ANYBLOB="00000000400000002400128009000100626f6e640000000014000280070000000000000005001d"], 0x44}}, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) close(r9) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r9, 0x0, 0x4ffe2, 0x0) 1.023251571s ago: executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000f80)=ANY=[@ANYBLOB="d8010000", @ANYRES16=r0, @ANYBLOB="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", @ANYRES32=r3], 0x1d8}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}}, 0x0) 1.014090482s ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), 0x0, 0xfffffffb}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000004c0)}, 0x38) (async) socket$nl_route(0x10, 0x3, 0x0) (async) bind$packet(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) (rerun: 64) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x62) (async, rerun: 64) unshare(0x0) (async, rerun: 64) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000006bc0), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x7041, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) r1 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, 0x0, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) (rerun: 32) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) (async) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r4, @ANYBLOB="ac1414aa00000000000000001c000000000000000000000007"], 0x40}, 0x0) 923.695276ms ago: executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0xc}, {0x6}]}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYRESHEX=r0], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x44a, 0x400}, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0xf00, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0), &(0x7f0000000140)) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup3(r2, r3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000080)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x4) r7 = socket$netlink(0x10, 0x3, 0x5) socket$xdp(0x2c, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001400190d7ebdeb75fd0d8c562c84d8c0a2bc000000000000800100000020000000040000000000000078581acb6cc5dcfa094eb3a410545b99935500ffffffff00000053", 0x48}], 0x1) socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="000300001300040028bd7000fcdbdf25020080074e224e2405000000feffffff0200000004000000ff0f0000010000003f00000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x300}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) sysfs$2(0x2, 0x0, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x2) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071116900000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r8) 909.914499ms ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac1414aa000000000000000014000200020000006401010100000000000000000d0001007564703a"], 0x54}}, 0x0) 883.326793ms ago: executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a80)=@gettaction={0x104, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'ipt\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'police\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}]}, @action_gd=@TCA_ACT_TAB={0x70, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}, @action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0xfffffffffffffd51}}]}, @action_dump_flags]}, 0x104}}, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="675be7888ccde1e8a2ea18eff22635eb91281ac67ab9caa088112970aca88abd45f47ead26481836c17bde17c4550f6edd7d64d32239d91b3714389eb575", 0x3e}], 0x1}, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x3c}}, 0x0) fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) modify_ldt$read(0x0, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r1}, 0x10) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x5c9}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 801.845876ms ago: executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000500), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000bc0)=@newqdisc={0x20c, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@TCA_STAB={0x80, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x5}}, {0xe, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}}, {0xa, 0x2, [0x0, 0x0, 0x0]}}]}, @TCA_STAB={0x168, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x4, 0xffe1, 0x0, 0x0, 0xfff, 0x10001, 0x2}}, {0x8, 0x2, [0x3f, 0x6037]}}, {{0x1c, 0x1, {0x4, 0x4, 0x1, 0xccfa, 0x0, 0x3f, 0x80000001, 0x2}}, {0x8, 0x2, [0xffff, 0xff]}}, {{0x1c, 0x1, {0x3f, 0x4, 0x8, 0x3ff, 0x2, 0xde, 0x99a, 0x5}}, {0xe, 0x2, [0x8000, 0x5, 0x111, 0x9, 0x40]}}, {{0x1c, 0x1, {0x1, 0x40, 0x8, 0x9f, 0x2, 0x7, 0x8e05, 0x2}}, {0x8, 0x2, [0x101, 0x6]}}, {{0x5e, 0x1, {0x0, 0x0, 0xafa, 0x39, 0x0, 0x0, 0xbc, 0x5}}, {0xe, 0x2, [0x3ff, 0x2, 0x8, 0xb, 0xc3f]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0xffff, 0x3}}, {0xa, 0x2, [0x5, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x400, 0x0, 0x80, 0x0, 0x2}}, {0x8, 0x2, [0x0, 0x0]}}, {{0x1c, 0x1, {0x7a, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, {0xe, 0x2, [0x0, 0x9748, 0xfffc, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x8, 0x0, 0x4, 0x13]}}]}]}, 0x20c}}, 0x0) 761.996382ms ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) syslog(0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001540)={0x0, 0x2, &(0x7f0000000000)=@raw=[@btf_id={0x18, 0x0, 0x3, 0x0, 0x3}], 0x0, 0x400}, 0x90) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000500)={'syztnl2\x00', &(0x7f00000013c0)={'ip_vti0\x00', r7, 0x80, 0x80, 0x7ff, 0x8, {{0x17, 0x4, 0x0, 0x4, 0x5c, 0x67, 0x0, 0x1, 0x2f, 0x0, @local, @broadcast, {[@rr={0x7, 0xb, 0x36, [@loopback, @dev={0xac, 0x14, 0x14, 0x29}]}, @timestamp_prespec={0x44, 0x34, 0xbe, 0x3, 0x8, [{@multicast2, 0x3}, {@empty, 0x3}, {@local, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@broadcast, 0x400}, {@loopback, 0x53a}]}, @timestamp={0x44, 0x4, 0xca, 0x0, 0x9}, @ra={0x94, 0x4}]}}}}}) connect$pppl2tp(r5, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x32) r8 = socket$nl_route(0x10, 0x3, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001480)=@generic={&(0x7f0000001440)='./file0\x00', r1}, 0x18) sendmsg$nl_route_sched(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newtaction={0xe68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x5}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r1}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r9 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x400, 0xc6) openat(r9, &(0x7f0000000340)='./file0\x00', 0x200, 0x1d0) r10 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaabb86dd60770cb30018040020010000000000000000000000000001ff0200000100000000000000000000010001000000000000070800000000003602df7dba5fc5ed005069c477be2b03277d985a188c45340c09efa4fd4dc987d3fcc06fccccd83368435cd171c66dc746a1430d048b6160d23f71a13269ecfc6b4b49934fc447427f3061e552efef87ce490713e80578365e41ee3bd51f57fe8817546a9366541643f0943bb2962db414b4cdcb18bf1c64fed7979f042713d95d479a8a6d2e3b7e5c73b7696aaa58434e06effd79b54946a506ed6d7cbec9a6daf10000000000000000"], 0x52) 737.808936ms ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000480)={[0xfffffffffffffffd]}, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r1 = gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0x0, &(0x7f0000000080)) readv(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000002300)=ANY=[@ANYBLOB="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"/2214], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0x83419149c3b785d0}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup=r3, r2, 0x1}, 0x14) close(r2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x30}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r3, r2, 0x1}, 0x10) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file2\x00', 0x101080e, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYRESOCT=r1], 0x1, 0x66b, &(0x7f0000000900)="$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") ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000268000/0x4000)=nil, 0x4000, 0x1000002, 0x4016012, r4, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)='^', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmsg(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/105, 0x69}], 0x1}, 0x20002) recvmmsg(r6, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) sendmmsg(r6, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d3", 0x1}], 0x1}}], 0x1, 0x0) dup3(r6, r5, 0x0) 0s ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) (async) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x442002, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x6, 0x6, 0x5, 0x1, 0x7f, 0x7, 0x8, 0x5, 0x5, 0xff, 0x2, 0x1, 0x1, 0x2}, 0xe) (async) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000000c0)) (async, rerun: 32) chdir(&(0x7f0000000140)='./file0\x00') (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x80) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x1e}, 0x48) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) (rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r2 = open(0x0, 0x40542, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) splice(r3, 0x0, r6, 0x0, 0x39000, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = open(&(0x7f0000000140)='./file1\x00', 0x64842, 0x0) splice(r5, 0x0, r7, 0x0, 0x8000000000408ce, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup, 0x4, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000380)=[0x0], 0x0}, 0x40) (async) io_uring_enter(r2, 0x1cd2, 0x6a95, 0x1b, &(0x7f0000000280)={[0x800000000000000]}, 0x8) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[], 0xfffffe3e) kernel console output (not intermixed with test programs): eam_slave_0 added [ 995.898722][ T7394] team0: Port device team_slave_1 added [ 995.917263][ T7394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 995.924278][ T7394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 995.950254][ T7394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 995.965746][ T7394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 995.972787][ T7394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 995.998759][ T7394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 996.029403][ T7447] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 996.098197][ T7394] hsr_slave_0: entered promiscuous mode [ 996.114092][ T7451] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 996.124849][ T7394] hsr_slave_1: entered promiscuous mode [ 996.135114][ T7394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 996.148209][ T7394] Cannot create hsr debugfs directory [ 996.488821][ T7464] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 996.498202][ T7464] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 996.555280][ T7394] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 996.584292][ T7394] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 996.600785][ T7394] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 996.617003][ T7470] loop1: detected capacity change from 0 to 256 [ 996.625639][ T7394] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 996.660667][ T7394] bridge0: port 2(bridge_slave_1) entered blocking state [ 996.667796][ T7394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 996.675190][ T7394] bridge0: port 1(bridge_slave_0) entered blocking state [ 996.682256][ T7394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 996.734490][ T7472] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 996.760075][ T7394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 996.781028][ T6692] bridge0: port 1(bridge_slave_0) entered disabled state [ 996.795966][ T6692] bridge0: port 2(bridge_slave_1) entered disabled state [ 996.816619][ T7394] 8021q: adding VLAN 0 to HW filter on device team0 [ 996.844244][ T6692] bridge0: port 1(bridge_slave_0) entered blocking state [ 996.851328][ T6692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 996.867322][ T6692] bridge0: port 2(bridge_slave_1) entered blocking state [ 996.874447][ T6692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 996.907514][ T7394] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 996.917913][ T7394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 997.033940][ T7497] 9pnet_fd: Insufficient options for proto=fd [ 997.056680][ T7394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 997.128659][ T7503] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.1'. [ 997.199779][ T7510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 997.271348][ T7394] veth0_vlan: entered promiscuous mode [ 997.310069][ T7394] veth1_vlan: entered promiscuous mode [ 997.357372][ T7394] veth0_macvtap: entered promiscuous mode [ 997.374757][ T7394] veth1_macvtap: entered promiscuous mode [ 997.402253][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 997.412890][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.422850][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 997.433372][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.443226][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 997.453686][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.463530][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 997.474053][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.483894][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 997.494373][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.504219][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 997.514764][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.524617][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 997.535090][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.544983][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 997.555511][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.565361][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 997.575857][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.588646][ T7394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 997.597414][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.612220][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.622122][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.632565][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.642397][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.652909][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.662736][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.673253][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.683104][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.693578][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.703416][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.714027][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.723907][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.734368][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.744233][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.754714][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.764602][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.775041][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.784869][ T7394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 997.795378][ T7394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 997.809872][ T7394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 997.823492][ T7394] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 997.832259][ T7394] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 997.841209][ T7394] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 997.849990][ T7394] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 997.878083][ T7547] loop1: detected capacity change from 0 to 2048 [ 997.912343][ T7547] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 997.982392][ T7547] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 998.020027][ T7547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 105 with error 28 [ 998.032632][ T7547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 998.032632][ T7547] [ 998.042312][ T7547] EXT4-fs (loop1): Total free blocks count 0 [ 998.048312][ T7547] EXT4-fs (loop1): Free/Dirty block details [ 998.054240][ T7547] EXT4-fs (loop1): free_blocks=2415919104 [ 998.059977][ T7547] EXT4-fs (loop1): dirty_blocks=112 [ 998.065299][ T7547] EXT4-fs (loop1): Block reservation details [ 998.071416][ T7547] EXT4-fs (loop1): i_reserved_data_blocks=7 [ 998.092615][ T7571] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 998.108248][ T7571] nfs4: Bad value for 'source' [ 998.258289][ T7580] loop4: detected capacity change from 0 to 1024 [ 998.298130][ T7580] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #4: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 998.326610][ T7586] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 998.339149][ T7580] EXT4-fs (loop4): Remounting filesystem read-only [ 998.345770][ T7580] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 998.389408][ T7580] EXT4-fs (loop4): mount failed [ 998.507338][ T7590] loop1: detected capacity change from 0 to 2048 [ 998.523572][ T7590] EXT4-fs: Ignoring removed oldalloc option [ 998.545407][ T7590] EXT4-fs (loop1): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 998.563893][ T7596] loop3: detected capacity change from 0 to 8192 [ 998.573576][ T7596] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 998.584781][ T7590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 998.604310][ T7596] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 998.612954][ T7596] FAT-fs (loop3): Filesystem has been set read-only [ 998.634783][ T7596] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 998.658783][ T7596] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 998.705104][ T6602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 998.751672][ T7605] tipc: Started in network mode [ 998.756787][ T7605] tipc: Node identity ac1414aa, cluster identity 4711 [ 998.776976][ T7605] tipc: New replicast peer: 100.1.1.1 [ 998.782561][ T7605] tipc: Enabled bearer , priority 10 [ 998.811010][ T7607] loop1: detected capacity change from 0 to 2048 [ 998.843271][ T7607] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 998.886322][ T7607] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 998.930109][ T7607] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 105 with error 28 [ 998.942709][ T7607] EXT4-fs (loop1): This should not happen!! Data will be lost [ 998.942709][ T7607] [ 998.952531][ T7607] EXT4-fs (loop1): Total free blocks count 0 [ 998.958616][ T7607] EXT4-fs (loop1): Free/Dirty block details [ 998.964615][ T7607] EXT4-fs (loop1): free_blocks=2415919104 [ 998.970349][ T7607] EXT4-fs (loop1): dirty_blocks=112 [ 998.975619][ T7607] EXT4-fs (loop1): Block reservation details [ 998.981613][ T7607] EXT4-fs (loop1): i_reserved_data_blocks=7 [ 999.002829][ T6486] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 999.042937][ T7625] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 999.071003][ T7607] nfs4: Bad value for 'source' [ 999.076278][ T7609] 9pnet_fd: Insufficient options for proto=fd [ 999.098021][T32686] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 999.148487][T32686] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 999.167234][ T7631] loop3: detected capacity change from 0 to 1024 [ 999.208892][T32686] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 999.209832][ T7631] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #4: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 999.242192][ T7631] EXT4-fs (loop3): Remounting filesystem read-only [ 999.248807][ T7631] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 999.280032][ T7631] EXT4-fs (loop3): mount failed [ 999.304355][T32686] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 999.423794][T32686] bridge_slave_1: left allmulticast mode [ 999.429578][T32686] bridge_slave_1: left promiscuous mode [ 999.435342][T32686] bridge0: port 2(bridge_slave_1) entered disabled state [ 999.448673][T32686] bridge_slave_0: left allmulticast mode [ 999.454481][T32686] bridge_slave_0: left promiscuous mode [ 999.460162][T32686] bridge0: port 1(bridge_slave_0) entered disabled state [ 999.468198][ T7650] loop3: detected capacity change from 0 to 1764 [ 999.475679][ T7650] iso9660: Unknown parameter 'sb&×ö±'sector0x0000000000ä' [ 999.625890][ T7657] loop3: detected capacity change from 0 to 512 [ 999.642291][ T7659] loop4: detected capacity change from 0 to 2048 [ 999.655468][T32686] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 999.662534][ T7657] EXT4-fs: Ignoring removed orlov option [ 999.671612][ T7657] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 5: invalid block bitmap [ 999.692953][ T7657] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 999.704885][ T7659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 999.712295][T32686] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 999.725695][ T7657] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 3 (level 2) [ 999.745192][T32686] bond0 (unregistering): Released all slaves [ 999.754362][ T7657] EXT4-fs (loop3): 1 orphan inode deleted [ 999.760119][ T7657] EXT4-fs (loop3): 1 truncate cleaned up [ 999.778206][ T7657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 999.822981][ T7629] chnl_net:caif_netlink_parms(): no params data found [ 999.837162][ T7394] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 999.861205][T32686] hsr_slave_0: left promiscuous mode [ 999.870777][T32686] hsr_slave_1: left promiscuous mode [ 999.876771][T32686] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 999.884264][T32686] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 999.892083][T32686] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 999.899574][T32686] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 999.905438][ T24] tipc: Node number set to 2886997162 [ 999.920831][T32686] veth1_macvtap: left promiscuous mode [ 999.926631][T32686] veth0_macvtap: left promiscuous mode [ 999.932200][T32686] veth1_vlan: left promiscuous mode [ 999.937592][T32686] veth0_vlan: left promiscuous mode [ 1000.026272][ T7669] loop3: detected capacity change from 0 to 128 [ 1000.081070][T32686] team0 (unregistering): Port device team_slave_1 removed [ 1000.094967][T32686] team0 (unregistering): Port device team_slave_0 removed [ 1000.105394][ T7674] loop3: detected capacity change from 0 to 512 [ 1000.121524][ T7674] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1000.136936][ T7674] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1000.149017][ T7674] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 1000.176264][ T7674] __quota_error: 36 callbacks suppressed [ 1000.176281][ T7674] Quota error (device loop3): write_blk: dquota write failed [ 1000.189526][ T7674] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 1000.199641][ T7674] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 1000.223201][ T7674] EXT4-fs (loop3): 1 truncate cleaned up [ 1000.229671][ T7674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1000.261385][ T7674] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1000.284502][ T7674] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz-executor.3: Abort forced by user [ 1000.311372][ T7674] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 1000.324407][ T7629] bridge0: port 1(bridge_slave_0) entered blocking state [ 1000.331551][ T7629] bridge0: port 1(bridge_slave_0) entered disabled state [ 1000.339046][ T7629] bridge_slave_0: entered allmulticast mode [ 1000.345758][ T7629] bridge_slave_0: entered promiscuous mode [ 1000.357178][ T7629] bridge0: port 2(bridge_slave_1) entered blocking state [ 1000.362716][ T7674] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 1000.364362][ T7629] bridge0: port 2(bridge_slave_1) entered disabled state [ 1000.382528][ T7629] bridge_slave_1: entered allmulticast mode [ 1000.388984][ T7629] bridge_slave_1: entered promiscuous mode [ 1000.390356][ T7674] ext4 filesystem being remounted at /root/syzkaller-testdir2309889372/syzkaller.Yl9rX9/19/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1000.418319][ T7674] Quota error (device loop3): write_blk: dquota write failed [ 1000.425800][ T7674] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 1000.435661][ T7674] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 1000.453944][ T7629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1000.486666][ T6300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1000.502991][ T7629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1000.549063][ T7629] team0: Port device team_slave_0 added [ 1000.562913][ T7629] team0: Port device team_slave_1 added [ 1000.581569][ T7693] loop4: detected capacity change from 0 to 1024 [ 1000.600488][ T7394] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1000.621151][ T7693] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #4: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1000.622151][ T7629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1000.642707][ T7693] EXT4-fs (loop4): Remounting filesystem read-only [ 1000.646290][ T7629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1000.652865][ T7693] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1000.678749][ T7629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1000.693690][ T7693] EXT4-fs (loop4): mount failed [ 1000.746349][ T7629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1000.753558][ T7629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1000.766656][ T7696] loop1: detected capacity change from 0 to 512 [ 1000.779574][ T7629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1000.806086][ T7698] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1000.835759][ T7696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1000.881230][ T7696] ext4 filesystem being mounted at /root/syzkaller-testdir1819957233/syzkaller.Sw6Mi6/108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1000.925585][ T7629] hsr_slave_0: entered promiscuous mode [ 1000.938972][ T7696] EXT4-fs error (device loop1): ext4_empty_dir:3089: inode #12: comm syz-executor.1: Directory hole found for htree leaf block [ 1000.955033][ T7698] loop3: detected capacity change from 0 to 8192 [ 1000.961766][ T7629] hsr_slave_1: entered promiscuous mode [ 1001.029620][ T29] audit: type=1400 audit(1717782830.850:171213): avc: denied { map } for pid=7697 comm="syz-executor.3" path="socket:[150914]" dev="sockfs" ino=150914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1001.247473][ T7720] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1001.298810][ T7629] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1001.320753][ T7629] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1001.349301][ T7629] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1001.361710][ T7629] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1001.437963][ T7629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1001.457890][ T7629] 8021q: adding VLAN 0 to HW filter on device team0 [ 1001.471439][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 1001.478631][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1001.528141][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 1001.535303][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1001.552602][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 1001.590185][ T6602] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1001.648797][ T7629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1001.827791][ T7629] veth0_vlan: entered promiscuous mode [ 1001.846742][ T7744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1001.848171][ T7629] veth1_vlan: entered promiscuous mode [ 1001.911371][ T7629] veth0_macvtap: entered promiscuous mode [ 1001.927876][ T7629] veth1_macvtap: entered promiscuous mode [ 1001.938146][ T7751] loop1: detected capacity change from 0 to 1024 [ 1001.959007][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1001.969648][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1001.979546][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1001.990007][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.000099][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.010714][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.020808][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.031277][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.041160][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.051681][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.061516][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.071991][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.081808][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.092458][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.102326][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.112791][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.122767][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1002.133310][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.150149][ T7751] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #4: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1002.150596][ T7629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1002.200167][ T7751] EXT4-fs (loop1): Remounting filesystem read-only [ 1002.203761][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.206853][ T7751] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1002.217247][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.241809][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.252482][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.262359][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.272812][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.277626][ T7751] EXT4-fs (loop1): mount failed [ 1002.282642][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.297943][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.307822][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.318389][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.328384][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.338888][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.348732][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.359241][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.369085][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.379604][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.389511][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.399983][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.409844][ T7629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1002.420347][ T7629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1002.440001][ T7629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1002.457196][ T7629] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1002.466394][ T7629] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1002.475176][ T7629] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1002.484197][ T7629] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1002.573413][ T7770] loop3: detected capacity change from 0 to 128 [ 1002.595304][ T7770] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 1002.620652][ T7766] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1002.635697][ T7767] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1002.873997][ T29] audit: type=1400 audit(1717782832.700:171214): avc: denied { create } for pid=7795 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 1002.905100][ T29] audit: type=1326 audit(1717782832.730:171215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fcc333f69 code=0x7ffc0000 [ 1002.929352][ T29] audit: type=1326 audit(1717782832.730:171216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fcc333f69 code=0x7ffc0000 [ 1002.953550][ T29] audit: type=1326 audit(1717782832.730:171217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fcc333f69 code=0x7ffc0000 [ 1002.985407][ T29] audit: type=1326 audit(1717782832.730:171218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7795 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fcc333f69 code=0x7ffc0000 [ 1003.059002][ T7800] loop2: detected capacity change from 0 to 1024 [ 1003.074961][ T7800] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #4: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1003.119869][ T7800] EXT4-fs (loop2): Remounting filesystem read-only [ 1003.126929][ T7800] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1003.156425][ T7800] EXT4-fs (loop2): mount failed [ 1003.311726][ T7803] loop2: detected capacity change from 0 to 512 [ 1003.335838][ T7803] EXT4-fs: Ignoring removed nobh option [ 1003.346423][ T7803] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 1003.405908][ T7803] Invalid option length (0) for dns_resolver key [ 1003.459463][T27511] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 1003.566352][ T7817] loop3: detected capacity change from 0 to 128 [ 1003.722041][ T7831] loop4: detected capacity change from 0 to 1024 [ 1003.739480][ T7831] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #4: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1003.779046][ T7832] loop3: detected capacity change from 0 to 2048 [ 1003.791057][ T7831] EXT4-fs (loop4): Remounting filesystem read-only [ 1003.797650][ T7831] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1003.843167][ T7832] loop3: p1 < > p4 [ 1003.848041][ T7832] loop3: p4 size 8388608 extends beyond EOD, truncated [ 1003.858833][ T7831] EXT4-fs (loop4): mount failed [ 1004.005706][ T7837] loop1: detected capacity change from 0 to 128 [ 1004.895141][ T7855] loop3: detected capacity change from 0 to 1024 [ 1004.912332][ T7855] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1004.923449][ T7855] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 1004.940174][ T7855] jbd2_journal_init_inode: Cannot locate journal superblock [ 1004.947645][ T7855] EXT4-fs (loop3): Could not load journal inode [ 1004.982471][ T7851] lo: entered promiscuous mode [ 1004.987299][ T7851] lo: entered allmulticast mode [ 1005.006697][ T7864] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1005.016471][ T7851] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1005.072498][ T7869] loop3: detected capacity change from 0 to 1024 [ 1005.101090][ T7869] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #4: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1005.130084][ T7869] EXT4-fs (loop3): Remounting filesystem read-only [ 1005.136687][ T7869] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1005.158697][ T7869] EXT4-fs (loop3): mount failed [ 1005.391918][ T7895] loop3: detected capacity change from 0 to 256 [ 1005.409194][ T7895] FAT-fs (loop3): Directory bread(block 64) failed [ 1005.416019][ T7895] FAT-fs (loop3): Directory bread(block 65) failed [ 1005.425620][ T7895] FAT-fs (loop3): Directory bread(block 66) failed [ 1005.432379][ T7895] FAT-fs (loop3): Directory bread(block 67) failed [ 1005.439019][ T7895] FAT-fs (loop3): Directory bread(block 68) failed [ 1005.449116][ T7895] FAT-fs (loop3): Directory bread(block 69) failed [ 1005.455963][ T7895] FAT-fs (loop3): Directory bread(block 70) failed [ 1005.465563][ T7895] FAT-fs (loop3): Directory bread(block 71) failed [ 1005.472305][ T7895] FAT-fs (loop3): Directory bread(block 72) failed [ 1005.479011][ T7895] FAT-fs (loop3): Directory bread(block 73) failed [ 1005.614169][ T7901] bio_check_eod: 10021 callbacks suppressed [ 1005.614185][ T7901] syz-executor.3: attempt to access beyond end of device [ 1005.614185][ T7901] loop3: rw=2049, sector=1224, nr_sectors = 12 limit=256 [ 1006.031141][ T7911] loop1: detected capacity change from 0 to 1024 [ 1006.046034][ T7911] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #4: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1006.067443][ T7911] EXT4-fs (loop1): Remounting filesystem read-only [ 1006.074038][ T7911] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1006.092193][ T7911] EXT4-fs (loop1): mount failed [ 1006.152626][ T7916] 9pnet_fd: Insufficient options for proto=fd [ 1006.232815][T27509] kworker/u8:9: attempt to access beyond end of device [ 1006.232815][T27509] loop3: rw=1, sector=1224, nr_sectors = 8 limit=256 [ 1006.269249][T27509] kworker/u8:9: attempt to access beyond end of device [ 1006.269249][T27509] loop3: rw=1, sector=1232, nr_sectors = 4 limit=256 [ 1006.282814][T27509] Buffer I/O error on dev loop3, logical block 308, lost async page write [ 1006.302322][ T7925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1006.322331][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.328231][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.334447][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.341097][ T7926] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 1006.379364][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.402949][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.433595][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.440882][ T7939] loop3: detected capacity change from 0 to 1024 [ 1006.450297][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.469480][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.480959][ T7939] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1006.494554][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.500951][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.507146][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.513339][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.519506][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.525708][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.532993][ T7926] lo speed is unknown, defaulting to 1000 [ 1006.606525][ T7946] lo speed is unknown, defaulting to 1000 [ 1006.612363][ T7939] loop3: detected capacity change from 1024 to 0 [ 1006.632502][T32686] kworker/u8:15: attempt to access beyond end of device [ 1006.632502][T32686] loop3: rw=12288, sector=194, nr_sectors = 2 limit=0 [ 1006.662129][T32686] __quota_error: 38 callbacks suppressed [ 1006.662146][T32686] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 1006.676418][T32686] EXT4-fs error (device loop3): ext4_release_dquot:6883: comm kworker/u8:15: Failed to release dquot type 1 [ 1006.688260][ T7939] syz-executor.3: attempt to access beyond end of device [ 1006.688260][ T7939] loop3: rw=12288, sector=162, nr_sectors = 2 limit=0 [ 1006.710898][ T7939] Quota error (device loop3): find_tree_dqentry: Can't read quota tree block 1 [ 1006.720080][ T7939] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 1006.729861][ T7939] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 0 [ 1006.762154][T32686] kworker/u8:15: attempt to access beyond end of device [ 1006.762154][T32686] loop3: rw=2049, sector=2, nr_sectors = 2 limit=0 [ 1006.775531][T32686] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 1006.793053][ T7939] EXT4-fs (loop3): previous I/O error to superblock detected [ 1006.819919][ T7939] syz-executor.3: attempt to access beyond end of device [ 1006.819919][ T7939] loop3: rw=2049, sector=2, nr_sectors = 2 limit=0 [ 1006.833526][ T7939] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 1006.844836][T32686] EXT4-fs (loop3): I/O error while writing superblock [ 1006.866044][ T7394] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1006.866676][ T7394] syz-executor.3: attempt to access beyond end of device [ 1006.866676][ T7394] loop3: rw=2049, sector=2, nr_sectors = 2 limit=0 [ 1006.866707][ T7394] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 1006.866726][ T7394] EXT4-fs (loop3): I/O error while writing superblock [ 1006.941169][ T7963] loop3: detected capacity change from 0 to 512 [ 1006.954425][ T7961] loop1: detected capacity change from 0 to 1024 [ 1006.993308][ T7963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1006.993403][ T7963] ext4 filesystem being mounted at /root/syzkaller-testdir2309889372/syzkaller.Yl9rX9/43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1007.009575][ T7963] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 1007.048446][ T7961] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #4: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1007.110021][ T7394] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1007.131739][ T7961] EXT4-fs (loop1): Remounting filesystem read-only [ 1007.138432][ T7961] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1007.162099][ T7961] EXT4-fs (loop1): mount failed [ 1007.223600][ T7973] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1007.257556][ T7973] bridge0: port 2(bridge_slave_1) entered disabled state [ 1007.422364][ T7979] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1007.443666][ T6680] kernel write not supported for file 7988/task/7992/clear_refs (pid: 6680 comm: kworker/1:14) [ 1007.475099][ T7995] hub 3-0:1.0: USB hub found [ 1007.482079][ T7995] hub 3-0:1.0: 8 ports detected [ 1007.559245][ T7997] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1007.563086][ T8005] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1007.589859][ T8006] loop2: detected capacity change from 0 to 1024 [ 1007.619686][ T8005] wg2: entered promiscuous mode [ 1007.624637][ T8005] wg2: entered allmulticast mode [ 1007.650996][ T8006] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #4: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1007.707995][ T8006] EXT4-fs (loop2): Remounting filesystem read-only [ 1007.714691][ T8006] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1007.749646][ T8006] EXT4-fs (loop2): mount failed [ 1007.802501][ T29] audit: type=1326 audit(1717782837.623:171257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8022 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f21cc6e4f69 code=0x0 [ 1007.884539][ T8031] loop2: detected capacity change from 0 to 128 [ 1007.955508][ T8035] xt_NFQUEUE: number of total queues is 0 [ 1008.019038][ T8038] loop1: detected capacity change from 0 to 512 [ 1008.220053][ T8044] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1008.381483][ T29] audit: type=1326 audit(1717782838.203:171258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8050 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6ca9d13f69 code=0x0 [ 1008.418745][ T8066] loop2: detected capacity change from 0 to 512 [ 1008.429133][ T8066] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1008.439854][ T8066] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1008.448726][ T8066] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 1008.468545][ T8066] Quota error (device loop2): write_blk: dquota write failed [ 1008.476007][ T8066] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 1008.486110][ T8066] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 1008.499044][ T8066] EXT4-fs (loop2): 1 truncate cleaned up [ 1008.505562][ T8066] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1008.520063][ T8066] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1008.541119][ T8066] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 1008.582491][ T8066] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 1008.603120][ T8066] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 1008.615887][ T8066] ext4 filesystem being remounted at /root/syzkaller-testdir3959335973/syzkaller.LuqxtX/14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1008.709199][ T8087] loop4: detected capacity change from 0 to 256 [ 1008.806971][ T8091] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.815980][ T8091] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.824797][ T8091] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.833556][ T8091] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.872296][ T8091] geneve2: entered promiscuous mode [ 1008.877587][ T8091] geneve2: entered allmulticast mode [ 1008.889642][ T8091] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1008.898724][ T8091] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1008.907745][ T8091] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1008.916700][ T8091] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1009.037333][ T8102] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1009.061675][ T8111] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 1009.184545][ T8124] xt_l2tp: invalid flags combination: c [ 1009.206196][ T29] audit: type=1326 audit(1717782839.033:171259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8121 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe534ecff69 code=0x0 [ 1009.374571][ T7629] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1009.575508][ T29] audit: type=1326 audit(1717782839.403:171260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8191 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ca9d13f69 code=0x7ffc0000 [ 1009.603387][ T29] audit: type=1326 audit(1717782839.433:171261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8191 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f6ca9d13f69 code=0x7ffc0000 [ 1009.690326][ T8195] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1009.787808][ T6694] IPVS: starting estimator thread 0... [ 1009.892125][ T8206] IPVS: using max 2304 ests per chain, 115200 per kthread [ 1010.036442][ T8224] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1010.141676][ T8231] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1010.275668][ T8244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1010.347282][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.357856][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.367771][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.378246][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.388114][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.398601][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.409617][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.423439][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.433338][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.443831][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.453850][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.464306][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.474163][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.484786][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.495030][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.505479][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.515378][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.525936][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.536270][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.546736][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.556623][ T8248] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1010.567078][ T8248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1010.636419][ T8258] Invalid ELF header magic: != ELF [ 1011.633220][ T8300] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1011.642634][ T8300] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1011.662224][ T8301] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1011.671545][ T8301] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1011.731413][ T8311] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=8311 comm=syz-executor.2 [ 1011.801016][ T8317] loop4: detected capacity change from 0 to 2048 [ 1011.825406][ T8317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1011.898261][ T8317] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 1011.932491][ T8317] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 9 with error 28 [ 1011.944978][ T8317] EXT4-fs (loop4): This should not happen!! Data will be lost [ 1011.944978][ T8317] [ 1011.954667][ T8317] EXT4-fs (loop4): Total free blocks count 0 [ 1011.960664][ T8317] EXT4-fs (loop4): Free/Dirty block details [ 1011.966605][ T8317] EXT4-fs (loop4): free_blocks=2415919104 [ 1011.972370][ T8317] EXT4-fs (loop4): dirty_blocks=32 [ 1011.977486][ T8317] EXT4-fs (loop4): Block reservation details [ 1011.983563][ T8317] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 1012.021189][ T8327] syzkaller0: entered promiscuous mode [ 1012.026761][ T8327] syzkaller0: entered allmulticast mode [ 1012.042305][T20279] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 1012.107049][ T8331] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1012.156423][ T8337] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1012.225850][ T8343] loop4: detected capacity change from 0 to 1024 [ 1012.245191][ T8343] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 2097152 [ 1012.265630][ T8343] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1012.316510][ T6300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1012.447149][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 1012.447167][ T29] audit: type=1326 audit(1717782842.273:171270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21cc6e4f69 code=0x7ffc0000 [ 1012.488335][ T29] audit: type=1326 audit(1717782842.273:171271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21cc6e4f69 code=0x7ffc0000 [ 1012.512533][ T29] audit: type=1326 audit(1717782842.303:171272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21cc6e4f69 code=0x7ffc0000 [ 1012.536630][ T29] audit: type=1326 audit(1717782842.303:171273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21cc6e4f69 code=0x7ffc0000 [ 1012.560754][ T29] audit: type=1326 audit(1717782842.303:171274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f21cc6e4f69 code=0x7ffc0000 [ 1012.584935][ T29] audit: type=1326 audit(1717782842.303:171275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21cc6e4f69 code=0x7ffc0000 [ 1012.609113][ T29] audit: type=1326 audit(1717782842.303:171276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f21cc6e26e7 code=0x7ffc0000 [ 1012.633180][ T29] audit: type=1326 audit(1717782842.303:171277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f21cc6a83b9 code=0x7ffc0000 [ 1012.657199][ T29] audit: type=1326 audit(1717782842.303:171278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=47 compat=0 ip=0x7f21cc6e4f69 code=0x7ffc0000 [ 1012.681210][ T29] audit: type=1326 audit(1717782842.303:171279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8348 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f21cc6e26e7 code=0x7ffc0000 [ 1012.707493][ T8349] loop4: detected capacity change from 0 to 512 [ 1012.724664][ T8349] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 1012.822785][ T8359] loop4: detected capacity change from 0 to 256 [ 1012.855263][ T8363] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1012.971088][ T8368] 9pnet_fd: Insufficient options for proto=fd [ 1013.068574][ T6678] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1013.076064][ T6678] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1013.086332][ T6678] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz1 [ 1013.188705][ T8378] loop4: detected capacity change from 0 to 256 [ 1013.218580][ T8378] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1013.676109][ T8380] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 1013.684408][ T8380] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 1013.692635][ T8380] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1013.801021][ T8383] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1013.994529][ T8387] loop4: detected capacity change from 0 to 512 [ 1014.022615][ T8387] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 1014.087573][ T8389] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1014.097024][ T8389] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1014.303099][ T8405] loop2: detected capacity change from 0 to 256 [ 1014.523874][ T8418] loop4: detected capacity change from 0 to 512 [ 1014.551933][ T8418] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 1014.609405][ T8429] loop2: detected capacity change from 0 to 1024 [ 1014.620528][ T8434] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 1014.634744][ T8434] can0: slcan on ttyS3. [ 1014.641122][ T8429] /dev/loop2: Can't open blockdev [ 1014.682096][ T8433] can0 (unregistered): slcan off ttyS3. [ 1014.686781][ T8431] loop2: detected capacity change from 0 to 1024 [ 1014.699360][ T8431] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1014.710423][ T8431] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 1014.734187][ T8431] jbd2_journal_init_inode: Cannot locate journal superblock [ 1014.741631][ T8431] EXT4-fs (loop2): Could not load journal inode [ 1014.751833][ T8436] 9pnet_fd: Insufficient options for proto=fd [ 1014.931138][ T8445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8445 comm=syz-executor.4 [ 1014.988731][ T8448] loop4: detected capacity change from 0 to 128 [ 1015.004127][ T8448] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 1015.025272][ T8448] FAT-fs (loop4): FAT read failed (blocknr 255) [ 1015.553934][ T8498] loop2: detected capacity change from 0 to 1024 [ 1015.578316][ T8498] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #4: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1015.600105][ T8498] EXT4-fs (loop2): Remounting filesystem read-only [ 1015.606744][ T8498] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1015.632968][ T8498] EXT4-fs (loop2): mount failed [ 1016.379742][ T8526] IPVS: set_ctl: invalid protocol: 50 255.255.255.255:20000 [ 1016.666479][ T8538] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 1016.747490][ T8550] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 1016.822790][ T8558] loop4: detected capacity change from 0 to 1024 [ 1016.916122][ T8558] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #4: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1016.969056][ T8558] EXT4-fs (loop4): Remounting filesystem read-only [ 1016.975706][ T8558] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1017.000596][ T8558] EXT4-fs (loop4): mount failed [ 1017.076761][ T8571] IPVS: set_ctl: invalid protocol: 0 0.0.0.10:0 [ 1017.129791][ T8560] lo speed is unknown, defaulting to 1000 [ 1017.202298][T20279] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.288820][ T8560] chnl_net:caif_netlink_parms(): no params data found [ 1017.309100][ T8604] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 1017.332293][T20279] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.392343][T20279] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.404734][ T8607] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1017.456887][T20279] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.476327][ T8613] loop4: detected capacity change from 0 to 1024 [ 1017.496678][ T8613] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #4: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 1017.525345][ T8560] bridge0: port 1(bridge_slave_0) entered blocking state [ 1017.532507][ T8560] bridge0: port 1(bridge_slave_0) entered disabled state [ 1017.540323][ T8560] bridge_slave_0: entered allmulticast mode [ 1017.546378][ T8613] EXT4-fs (loop4): Remounting filesystem read-only [ 1017.553092][ T8613] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1017.570623][ T8560] bridge_slave_0: entered promiscuous mode [ 1017.593331][ T8613] EXT4-fs (loop4): mount failed [ 1017.601539][ T8560] bridge0: port 2(bridge_slave_1) entered blocking state [ 1017.608659][ T8560] bridge0: port 2(bridge_slave_1) entered disabled state [ 1017.618569][ T8560] bridge_slave_1: entered allmulticast mode [ 1017.627648][ T8560] bridge_slave_1: entered promiscuous mode [ 1017.635302][T20279] bridge_slave_1: left allmulticast mode [ 1017.640991][T20279] bridge_slave_1: left promiscuous mode [ 1017.646776][T20279] bridge0: port 2(bridge_slave_1) entered disabled state [ 1017.656905][T20279] bridge_slave_0: left allmulticast mode [ 1017.662680][T20279] bridge_slave_0: left promiscuous mode [ 1017.668328][T20279] bridge0: port 1(bridge_slave_0) entered disabled state [ 1017.807782][T20279] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1017.831238][T20279] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1017.845816][T20279] bond0 (unregistering): Released all slaves [ 1017.868581][T20279] bond1 (unregistering): Released all slaves [ 1017.949004][ T8625] loop4: detected capacity change from 0 to 1024 [ 1017.953538][ T8560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1017.966143][ T8625] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 1017.968125][ T8560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1017.977064][ T8625] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 1018.005810][ T8625] jbd2_journal_init_inode: Cannot locate journal superblock [ 1018.013170][ T8625] EXT4-fs (loop4): Could not load journal inode [ 1018.020138][ T8560] team0: Port device team_slave_0 added [ 1018.036500][T20279] hsr_slave_0: left promiscuous mode [ 1018.055294][T20279] hsr_slave_1: left promiscuous mode [ 1018.077529][T20279] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1018.085116][T20279] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1018.135712][T20279] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1018.143248][T20279] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1018.182385][T20279] veth1_macvtap: left promiscuous mode [ 1018.187867][T20279] veth0_macvtap: left promiscuous mode [ 1018.193375][T20279] veth1_vlan: left promiscuous mode [ 1018.198662][T20279] veth0_vlan: left promiscuous mode [ 1018.355302][T20279] team0 (unregistering): Port device team_slave_1 removed [ 1018.366899][T20279] team0 (unregistering): Port device team_slave_0 removed [ 1018.431364][ T8560] team0: Port device team_slave_1 added [ 1018.466149][ T8560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1018.473293][ T8560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1018.499350][ T8560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1018.518368][ T8560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1018.525366][ T8560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1018.551332][ T8560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1018.582859][ T8560] hsr_slave_0: entered promiscuous mode [ 1018.589036][ T8560] hsr_slave_1: entered promiscuous mode [ 1018.952623][ T8560] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1018.977192][ T8560] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1018.994245][ T8560] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1019.018849][ T8560] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1019.032053][ T8641] loop4: detected capacity change from 0 to 256 [ 1019.039391][ T8641] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1019.054267][ T8641] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1019.109467][ T8560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1019.139630][ T8560] 8021q: adding VLAN 0 to HW filter on device team0 [ 1019.152948][ T6694] bridge0: port 1(bridge_slave_0) entered blocking state [ 1019.160054][ T6694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1019.196273][ T6694] bridge0: port 2(bridge_slave_1) entered blocking state [ 1019.203388][ T6694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1019.240926][ T29] kauditd_printk_skb: 951 callbacks suppressed [ 1019.240942][ T29] audit: type=1326 audit(1717782849.060:172231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8642 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f21cc6e4f69 code=0x0 [ 1019.313392][ T8560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1019.337115][ T8650] loop4: detected capacity change from 0 to 512 [ 1019.359065][ T8650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1019.404507][ T8650] ext4 filesystem being mounted at /root/syzkaller-testdir565827805/syzkaller.NuoDHN/239/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1019.429452][ T8664] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 1019.520725][ T8560] veth0_vlan: entered promiscuous mode [ 1019.531471][ T8560] veth1_vlan: entered promiscuous mode [ 1019.555439][ T8560] veth0_macvtap: entered promiscuous mode [ 1019.564755][ T8560] veth1_macvtap: entered promiscuous mode [ 1019.577992][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1019.588643][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.598552][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1019.609033][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.618911][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1019.629502][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.639430][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1019.649953][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.659802][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1019.670330][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.680266][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1019.690797][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.700648][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1019.711162][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.721113][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1019.731629][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.741572][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1019.752064][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.785988][ T8560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1019.797584][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.808084][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.817924][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.828510][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.838325][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.848864][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.858691][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.869165][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.878993][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.889511][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.899426][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.909874][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.919703][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.930337][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.940170][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.950617][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.960539][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.970972][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1019.980861][ T8560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1019.991312][ T8560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1020.003899][ T8560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1020.014636][ T8560] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.023392][ T8560] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.032212][ T8560] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.040960][ T8560] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.101708][ T6300] EXT4-fs error (device loop4): ext4_readdir:260: inode #12: block 32: comm syz-executor.4: path /root/syzkaller-testdir565827805/syzkaller.NuoDHN/239/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 1020.702672][ T8688] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 1020.871260][ T8694] __nla_validate_parse: 1 callbacks suppressed [ 1020.871281][ T8694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1020.886877][ T8694] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1020.920311][ T8694] bridge1: entered promiscuous mode [ 1020.925698][ T8694] bridge1: entered allmulticast mode [ 1021.157996][ T29] audit: type=1326 audit(1717782850.980:172232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8702 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fad97eabf69 code=0x0 [ 1021.280867][ T8713] loop2: detected capacity change from 0 to 512 [ 1021.324082][ T8713] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1021.344051][ T8719] bridge2: entered promiscuous mode [ 1021.349281][ T8719] bridge2: entered allmulticast mode [ 1021.353607][ T8713] ext4 filesystem being mounted at /root/syzkaller-testdir3400383986/syzkaller.rMiwCe/3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 1022.018314][ T8560] EXT4-fs error (device loop2): ext4_readdir:260: inode #12: block 32: comm syz-executor.2: path /root/syzkaller-testdir3400383986/syzkaller.rMiwCe/3/bus/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 1022.207201][ T8721] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=none:owns=io+mem [ 1022.286247][ T8724] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1022.435875][ T29] audit: type=1400 audit(1717782852.260:172233): avc: denied { execute } for pid=8732 comm="syz-executor.0" path="/dev/bus/usb/005/001" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1022.554411][ T8736] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1022.563877][ T8736] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1023.502813][ T8740] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1024.402935][ T8744] ebt_among: dst integrity fail: 34e [ 1025.352032][ T29] audit: type=1326 audit(1717782855.170:172234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8749 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6ca9d13f69 code=0x0 [ 1026.402575][ T29] audit: type=1326 audit(1717782856.220:172235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6ca9d116e7 code=0x7ffc0000 [ 1026.426692][ T29] audit: type=1326 audit(1717782856.220:172236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6ca9cd73b9 code=0x7ffc0000 [ 1026.450701][ T29] audit: type=1326 audit(1717782856.220:172237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ca9d13f69 code=0x7ffc0000 [ 1026.474815][ T29] audit: type=1326 audit(1717782856.220:172238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6ca9d116e7 code=0x7ffc0000 [ 1026.499051][ T29] audit: type=1326 audit(1717782856.220:172239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6ca9cd73b9 code=0x7ffc0000 [ 1026.523137][ T29] audit: type=1326 audit(1717782856.220:172240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ca9d13f69 code=0x7ffc0000 [ 1026.547291][ T29] audit: type=1326 audit(1717782856.220:172241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6ca9d116e7 code=0x7ffc0000 [ 1026.571555][ T29] audit: type=1326 audit(1717782856.220:172242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6ca9cd73b9 code=0x7ffc0000 [ 1026.595620][ T29] audit: type=1326 audit(1717782856.220:172243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8764 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6ca9d116e7 code=0x7ffc0000 [ 1027.532866][ T8771] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1027.635643][ T8777] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1028.644748][ T6680] IPVS: starting estimator thread 0... [ 1028.732091][ T8786] IPVS: using max 2208 ests per chain, 110400 per kthread [ 1032.016859][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8881186c6e00: rx timeout, send abort [ 1032.525212][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8881186c6e00: abort rx timeout. Force session deactivation [ 1032.571645][T20279] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1032.693481][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 1032.693563][ T29] audit: type=1400 audit(1717782862.520:172340): avc: denied { ioctl } for pid=8809 comm="syz-executor.0" path="socket:[155360]" dev="sockfs" ino=155360 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1032.734160][T20279] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1032.820873][T20279] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1032.905458][ T8811] lo speed is unknown, defaulting to 1000 [ 1032.915555][T20279] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1033.068215][ T8811] chnl_net:caif_netlink_parms(): no params data found [ 1033.094910][T20279] bridge_slave_1: left allmulticast mode [ 1033.100580][T20279] bridge_slave_1: left promiscuous mode [ 1033.106297][T20279] bridge0: port 2(bridge_slave_1) entered disabled state [ 1033.142658][T20279] bridge_slave_0: left allmulticast mode [ 1033.148317][T20279] bridge_slave_0: left promiscuous mode [ 1033.154006][T20279] bridge0: port 1(bridge_slave_0) entered disabled state [ 1033.366356][T20279] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1033.380215][T20279] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1033.397010][T20279] bond0 (unregistering): Released all slaves [ 1033.459364][T20279] tipc: Disabling bearer [ 1033.464395][T20279] tipc: Left network mode [ 1033.469241][ T8811] bridge0: port 1(bridge_slave_0) entered blocking state [ 1033.476560][ T8811] bridge0: port 1(bridge_slave_0) entered disabled state [ 1033.483908][ T8811] bridge_slave_0: entered allmulticast mode [ 1033.490566][ T8811] bridge_slave_0: entered promiscuous mode [ 1033.498102][ T8811] bridge0: port 2(bridge_slave_1) entered blocking state [ 1033.505180][ T8811] bridge0: port 2(bridge_slave_1) entered disabled state [ 1033.513805][ T8811] bridge_slave_1: entered allmulticast mode [ 1033.520287][ T8811] bridge_slave_1: entered promiscuous mode [ 1033.611981][T20279] hsr_slave_0: left promiscuous mode [ 1033.625014][T20279] hsr_slave_1: left promiscuous mode [ 1033.645211][T20279] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1033.652708][T20279] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1033.685416][T20279] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1033.693183][T20279] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1033.708054][T20279] veth1_macvtap: left promiscuous mode [ 1033.713560][T20279] veth0_macvtap: left promiscuous mode [ 1033.719064][T20279] veth1_vlan: left promiscuous mode [ 1033.724389][T20279] veth0_vlan: left promiscuous mode [ 1033.933729][T20279] team0 (unregistering): Port device team_slave_1 removed [ 1033.960480][T20279] team0 (unregistering): Port device team_slave_0 removed [ 1034.037371][ T8811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1034.059905][ T8811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1034.117789][ T8811] team0: Port device team_slave_0 added [ 1034.128608][ T8811] team0: Port device team_slave_1 added [ 1034.146081][ T8811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1034.153263][ T8811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1034.179236][ T8811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1034.211207][ T8811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1034.218289][ T8811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1034.244305][ T8811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1034.275244][ T8811] hsr_slave_0: entered promiscuous mode [ 1034.281366][ T8811] hsr_slave_1: entered promiscuous mode [ 1034.287370][ T8811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1034.295425][ T8811] Cannot create hsr debugfs directory [ 1034.588917][ T8811] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1034.609715][ T8811] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1034.626553][ T8811] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1034.645676][ T8811] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1034.720363][ T8811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1034.743236][ T8811] 8021q: adding VLAN 0 to HW filter on device team0 [ 1034.757603][ T6692] bridge0: port 1(bridge_slave_0) entered blocking state [ 1034.764720][ T6692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1034.803658][ T6692] bridge0: port 2(bridge_slave_1) entered blocking state [ 1034.810773][ T6692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1034.853494][ T8811] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1034.864004][ T8811] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1034.970572][ T8811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1035.086685][ T8811] veth0_vlan: entered promiscuous mode [ 1035.127324][ T8811] veth1_vlan: entered promiscuous mode [ 1035.176664][ T8811] veth0_macvtap: entered promiscuous mode [ 1035.199231][ T8811] veth1_macvtap: entered promiscuous mode [ 1035.226551][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1035.237172][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.247031][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1035.257569][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.267442][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1035.277919][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.287763][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1035.298262][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.308243][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1035.318744][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.328777][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1035.339308][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.349140][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1035.359605][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.369443][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1035.379895][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.389751][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1035.392090][ T29] audit: type=1400 audit(1717782865.200:172341): avc: denied { listen } for pid=8848 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1035.400287][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.583361][ T8811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1035.611291][ T8857] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 1035.619538][ T8857] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1035.663292][ T8857] erspan0: refused to change device tx_queue_len [ 1035.669737][ T8857] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 1035.705251][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.715806][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.725670][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.736159][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.745984][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.756429][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.766359][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.776825][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.786661][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.797106][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.806998][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.817450][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.827290][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.837719][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.847573][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.858067][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.867899][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.878392][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.888259][ T8811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1035.898693][ T8811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1035.911088][ T8811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1035.946287][ T8811] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1035.955114][ T8811] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1035.963869][ T8811] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1035.972613][ T8811] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1036.019601][T20279] bridge_slave_1: left allmulticast mode [ 1036.025313][T20279] bridge_slave_1: left promiscuous mode [ 1036.030948][T20279] bridge0: port 2(bridge_slave_1) entered disabled state [ 1036.072918][T20279] bridge_slave_0: left allmulticast mode [ 1036.078664][T20279] bridge_slave_0: left promiscuous mode [ 1036.084430][T20279] bridge0: port 1(bridge_slave_0) entered disabled state [ 1036.185282][T20279] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1036.197851][T20279] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1036.215674][T20279] bond0 (unregistering): Released all slaves [ 1036.237779][ T8852] lo speed is unknown, defaulting to 1000 [ 1036.279632][T20279] tipc: Disabling bearer [ 1036.285028][T20279] tipc: Left network mode [ 1036.326133][ T8871] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1036.487681][T20279] hsr_slave_0: left promiscuous mode [ 1036.512752][T20279] hsr_slave_1: left promiscuous mode [ 1036.520748][T20279] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1036.552556][T20279] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1036.671856][T20279] team0 (unregistering): Port device team_slave_1 removed [ 1036.702576][T20279] team0 (unregistering): Port device team_slave_0 removed [ 1036.814759][ T8852] chnl_net:caif_netlink_parms(): no params data found [ 1036.952215][ T8852] bridge0: port 1(bridge_slave_0) entered blocking state [ 1036.959302][ T8852] bridge0: port 1(bridge_slave_0) entered disabled state [ 1036.986616][ T8852] bridge_slave_0: entered allmulticast mode [ 1037.006788][ T8852] bridge_slave_0: entered promiscuous mode [ 1037.040124][ T8852] bridge0: port 2(bridge_slave_1) entered blocking state [ 1037.047292][ T8852] bridge0: port 2(bridge_slave_1) entered disabled state [ 1037.082113][ T8852] bridge_slave_1: entered allmulticast mode [ 1037.094864][ T8852] bridge_slave_1: entered promiscuous mode [ 1037.152085][ T8852] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1037.182498][ T8852] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1037.216093][ T8852] team0: Port device team_slave_0 added [ 1037.233499][ T8852] team0: Port device team_slave_1 added [ 1037.261109][ T8852] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1037.268139][ T8852] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1037.294648][ T8852] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1037.382081][ T8852] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1037.389175][ T8852] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1037.415250][ T8852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1037.513456][ T8852] hsr_slave_0: entered promiscuous mode [ 1037.520583][ T8852] hsr_slave_1: entered promiscuous mode [ 1037.529415][ T8852] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1037.552012][ T8852] Cannot create hsr debugfs directory [ 1037.876611][ T8852] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1037.896840][ T8852] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1037.917087][ T8852] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1037.934159][ T8852] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1038.005415][ T8852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1038.027249][ T8852] 8021q: adding VLAN 0 to HW filter on device team0 [ 1038.045123][ T6695] bridge0: port 1(bridge_slave_0) entered blocking state [ 1038.052253][ T6695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1038.085143][ T6695] bridge0: port 2(bridge_slave_1) entered blocking state [ 1038.092311][ T6695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1038.118925][ T8852] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1038.129371][ T8852] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1038.225792][ T8852] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1038.358664][ T8852] veth0_vlan: entered promiscuous mode [ 1038.393828][ T8852] veth1_vlan: entered promiscuous mode [ 1038.421736][ T8852] veth0_macvtap: entered promiscuous mode [ 1038.434502][ T8852] veth1_macvtap: entered promiscuous mode [ 1038.457227][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.467735][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.477570][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.488049][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.497907][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.508511][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.518401][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.528941][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.538880][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.549418][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.559239][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.569898][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.579739][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.590279][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.600107][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.610588][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.620469][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.630941][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.640793][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1038.651353][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.663549][ T8852] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1038.675486][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.686104][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.696103][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.706606][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.716510][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.727085][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.736936][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.747399][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.757243][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.767724][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.777556][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.788046][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.797969][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.808563][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.818442][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.828976][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.838821][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.849278][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.859119][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.869565][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.879426][ T8852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1038.889880][ T8852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1038.902730][ T8852] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1038.913491][ T8852] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1038.922246][ T8852] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1038.930997][ T8852] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1038.939844][ T8852] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1039.274262][ T8935] loop1: detected capacity change from 0 to 512 [ 1039.336579][ T8935] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1039.422248][ T8935] ext4 filesystem being mounted at /root/syzkaller-testdir3298538878/syzkaller.9lJWgX/1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 1039.631310][ T8932] EXT4-fs error (device loop1): ext4_empty_dir:3089: inode #12: comm syz-executor.1: Directory hole found for htree leaf block [ 1039.702952][ T8852] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1039.978321][ T8949] loop1: detected capacity change from 0 to 2048 [ 1040.049172][ T8949] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1040.130666][ T29] audit: type=1400 audit(1717782869.950:172342): avc: denied { write } for pid=8945 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1040.588574][ T8852] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1040.999253][ T8961] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1041.142298][ T8970] ALSA: seq fatal error: cannot create timer (-22) [ 1041.258866][ T8976] bridge0: port 2(bridge_slave_1) entered disabled state [ 1042.214776][ T29] audit: type=1326 audit(1717782872.030:172343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8987 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f01d7d29f69 code=0x0 [ 1042.381512][ T29] audit: type=1326 audit(1717782872.200:172344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1042.434098][ T29] audit: type=1326 audit(1717782872.200:172345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1042.458242][ T29] audit: type=1326 audit(1717782872.200:172346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1042.525247][ T29] audit: type=1326 audit(1717782872.300:172347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1042.549417][ T29] audit: type=1326 audit(1717782872.300:172348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1042.573562][ T29] audit: type=1326 audit(1717782872.320:172349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1042.597769][ T29] audit: type=1326 audit(1717782872.320:172350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1042.621885][ T29] audit: type=1326 audit(1717782872.320:172351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1043.284422][ T9015] loop1: detected capacity change from 0 to 128 [ 1043.305410][ T9015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65533 sclass=netlink_route_socket pid=9015 comm=syz-executor.1 [ 1043.519017][ T9031] loop1: detected capacity change from 0 to 256 [ 1043.526430][ T9031] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 1043.562331][ T9031] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1044.666270][ T9039] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1044.692120][ T9040] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1044.865498][ T9051] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5123 sclass=netlink_xfrm_socket pid=9051 comm=syz-executor.1 [ 1045.554939][ T6300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1045.566351][T32158] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1045.656069][T32158] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1045.704682][T32158] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1045.744810][T32158] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1045.777008][ T9059] lo speed is unknown, defaulting to 1000 [ 1045.849155][T32158] bridge_slave_1: left allmulticast mode [ 1045.854894][T32158] bridge_slave_1: left promiscuous mode [ 1045.860585][T32158] bridge0: port 2(bridge_slave_1) entered disabled state [ 1045.886391][T32158] bridge_slave_0: left allmulticast mode [ 1045.892095][T32158] bridge_slave_0: left promiscuous mode [ 1045.897807][T32158] bridge0: port 1(bridge_slave_0) entered disabled state [ 1046.181706][ T9059] chnl_net:caif_netlink_parms(): no params data found [ 1046.194064][T32158] tipc: Disabling bearer [ 1046.199204][T32158] tipc: Left network mode [ 1046.279797][T32158] hsr_slave_0: left promiscuous mode [ 1046.297421][T32158] hsr_slave_1: left promiscuous mode [ 1046.315276][T32158] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1046.322824][T32158] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1046.331629][T32158] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1046.339173][T32158] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1046.374963][T32158] veth1_macvtap: left promiscuous mode [ 1046.380488][T32158] veth0_macvtap: left promiscuous mode [ 1046.386079][T32158] veth1_vlan: left promiscuous mode [ 1046.391325][T32158] veth0_vlan: left promiscuous mode [ 1046.628487][T32158] team0 (unregistering): Port device team_slave_1 removed [ 1046.641622][T32158] team0 (unregistering): Port device team_slave_0 removed [ 1046.710661][ T9059] bridge0: port 1(bridge_slave_0) entered blocking state [ 1046.717949][ T9059] bridge0: port 1(bridge_slave_0) entered disabled state [ 1046.725683][ T9059] bridge_slave_0: entered allmulticast mode [ 1046.732326][ T9059] bridge_slave_0: entered promiscuous mode [ 1046.739657][ T9059] bridge0: port 2(bridge_slave_1) entered blocking state [ 1046.746810][ T9059] bridge0: port 2(bridge_slave_1) entered disabled state [ 1046.756875][ T9059] bridge_slave_1: entered allmulticast mode [ 1046.763570][ T9059] bridge_slave_1: entered promiscuous mode [ 1046.769820][ T9073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1046.815052][T29464] lo speed is unknown, defaulting to 1000 [ 1046.835589][ T9059] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1046.851261][ T9059] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1046.887606][ T9059] team0: Port device team_slave_0 added [ 1046.897717][ T9059] team0: Port device team_slave_1 added [ 1046.941703][ T9059] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1046.948707][ T9059] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1046.974721][ T9059] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1047.018796][ T9059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1047.025825][ T9059] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1047.052124][ T9059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1047.150570][ T9083] loop1: detected capacity change from 0 to 2048 [ 1047.178306][ T9059] hsr_slave_0: entered promiscuous mode [ 1047.184703][ T9059] hsr_slave_1: entered promiscuous mode [ 1047.190672][ T9059] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1047.198276][ T9059] Cannot create hsr debugfs directory [ 1047.211257][T32158] IPVS: stop unused estimator thread 0... [ 1047.222598][ T9083] loop1: p1 p3 < > p4 < p5 > [ 1047.227328][ T9083] loop1: partition table partially beyond EOD, truncated [ 1047.242470][ T9083] loop1: p1 size 33024 extends beyond EOD, truncated [ 1047.262613][ T9083] loop1: p3 start 4284289 is beyond EOD, truncated [ 1047.278407][ T9083] loop1: p5 size 33024 extends beyond EOD, truncated [ 1047.333110][ T8560] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1047.349093][T32158] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1047.456803][T32158] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1047.516391][T32158] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1047.540634][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 1047.540651][ T29] audit: type=1326 audit(1717782877.360:172388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1047.571154][ T29] audit: type=1326 audit(1717782877.360:172389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1047.595332][ T29] audit: type=1326 audit(1717782877.360:172390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1047.619625][ T29] audit: type=1326 audit(1717782877.360:172391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1047.643804][ T29] audit: type=1326 audit(1717782877.360:172392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1047.667966][ T29] audit: type=1326 audit(1717782877.360:172393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01d7d276e7 code=0x7ffc0000 [ 1047.692083][ T29] audit: type=1326 audit(1717782877.360:172394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01d7ced3b9 code=0x7ffc0000 [ 1047.716306][ T29] audit: type=1326 audit(1717782877.360:172395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01d7d276e7 code=0x7ffc0000 [ 1047.740373][ T29] audit: type=1326 audit(1717782877.360:172396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01d7ced3b9 code=0x7ffc0000 [ 1047.764681][ T29] audit: type=1326 audit(1717782877.360:172397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9087 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f01d7d29f69 code=0x7ffc0000 [ 1047.807829][T32158] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1047.841932][ T9089] chnl_net:caif_netlink_parms(): no params data found [ 1047.891230][ T9089] bridge0: port 1(bridge_slave_0) entered blocking state [ 1047.898526][ T9089] bridge0: port 1(bridge_slave_0) entered disabled state [ 1047.906458][ T9089] bridge_slave_0: entered allmulticast mode [ 1047.913024][ T9089] bridge_slave_0: entered promiscuous mode [ 1047.924780][ T9089] bridge0: port 2(bridge_slave_1) entered blocking state [ 1047.931914][ T9089] bridge0: port 2(bridge_slave_1) entered disabled state [ 1047.939242][ T9089] bridge_slave_1: entered allmulticast mode [ 1047.946252][ T9089] bridge_slave_1: entered promiscuous mode [ 1047.995162][ T9089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1048.007880][ T9059] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1048.051906][ T9089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1048.065679][ T9059] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1048.111147][ T9089] team0: Port device team_slave_0 added [ 1048.117963][ T9059] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1048.141169][ T9059] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1048.165535][T32158] bridge_slave_1: left allmulticast mode [ 1048.171250][T32158] bridge_slave_1: left promiscuous mode [ 1048.176932][T32158] bridge0: port 2(bridge_slave_1) entered disabled state [ 1048.193346][T32158] bridge_slave_0: left allmulticast mode [ 1048.199008][T32158] bridge_slave_0: left promiscuous mode [ 1048.204695][T32158] bridge0: port 1(bridge_slave_0) entered disabled state [ 1048.377588][T32158] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1048.388988][T32158] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1048.399959][T32158] bond0 (unregistering): Released all slaves [ 1048.410284][ T9089] team0: Port device team_slave_1 added [ 1048.438558][ T9089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1048.445602][ T9089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1048.471549][ T9089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1048.489723][ T9089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1048.496801][ T9089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1048.522743][ T9089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1048.576089][T32158] hsr_slave_0: left promiscuous mode [ 1048.588806][ T9112] loop1: detected capacity change from 0 to 512 [ 1048.595218][T32158] hsr_slave_1: left promiscuous mode [ 1048.612417][T32158] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1048.619983][T32158] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1048.632911][T32158] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1048.640361][T32158] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1048.665166][T32158] veth1_macvtap: left promiscuous mode [ 1048.670661][T32158] veth0_macvtap: left promiscuous mode [ 1048.676234][T32158] veth1_vlan: left promiscuous mode [ 1048.681464][T32158] veth0_vlan: left promiscuous mode [ 1048.830199][T32158] team0 (unregistering): Port device team_slave_1 removed [ 1048.842052][T32158] team0 (unregistering): Port device team_slave_0 removed [ 1048.901382][ T9089] hsr_slave_0: entered promiscuous mode [ 1048.910683][ T9089] hsr_slave_1: entered promiscuous mode [ 1048.985542][ T9059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1049.019653][ T9059] 8021q: adding VLAN 0 to HW filter on device team0 [ 1049.055550][ T6694] bridge0: port 1(bridge_slave_0) entered blocking state [ 1049.062711][ T6694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1049.079049][ T6694] bridge0: port 2(bridge_slave_1) entered blocking state [ 1049.086151][ T6694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1049.228146][ T9059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1049.336787][ T9089] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1049.353815][ T9089] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1049.390368][ T9089] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1049.399573][ T9089] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1049.429942][ T9059] veth0_vlan: entered promiscuous mode [ 1049.457618][ T9059] veth1_vlan: entered promiscuous mode [ 1049.496850][ T9089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1049.506368][ T9059] veth0_macvtap: entered promiscuous mode [ 1049.518738][ T9089] 8021q: adding VLAN 0 to HW filter on device team0 [ 1049.536102][ T9059] veth1_macvtap: entered promiscuous mode [ 1049.561236][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1049.571717][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.581552][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1049.592037][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.601921][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1049.616769][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.626617][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1049.637052][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.646888][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1049.657350][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.667314][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1049.677749][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.687578][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1049.698128][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.707954][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1049.718499][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.728330][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1049.738938][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.751609][ T9059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1049.760315][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.770969][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.780802][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.791324][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.801150][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.811583][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.821418][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.831895][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.841710][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.852288][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.862138][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.872609][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.882435][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.892961][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.902783][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.913325][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.923221][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.933863][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.943734][ T9059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1049.954184][ T9059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1049.967292][ T9059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1049.976885][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 1049.983976][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1050.003405][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 1050.010513][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1050.036547][ T9153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1050.064509][ T9153] vxlan0: entered allmulticast mode [ 1050.074701][ T9059] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1050.084213][ T9059] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1050.093174][ T9059] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1050.101887][ T9059] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1050.128095][ T9089] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1050.138648][ T9089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1050.255791][ T9089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1050.390613][ T9089] veth0_vlan: entered promiscuous mode [ 1050.423440][ T9089] veth1_vlan: entered promiscuous mode [ 1050.464840][ T9089] veth0_macvtap: entered promiscuous mode [ 1050.481895][ T9089] veth1_macvtap: entered promiscuous mode [ 1050.518868][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.529453][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.531658][ T9192] loop4: detected capacity change from 0 to 164 [ 1050.539313][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.539334][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.539352][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.539365][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.557884][ T9192] syz-executor.4: attempt to access beyond end of device [ 1050.557884][ T9192] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 1050.565848][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.565904][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.565921][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.565937][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.565953][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.582315][ T9192] syz-executor.4: attempt to access beyond end of device [ 1050.582315][ T9192] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 1050.586328][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.603966][ T9192] syz-executor.4: attempt to access beyond end of device [ 1050.603966][ T9192] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 1050.610861][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.626235][ T9194] syz-executor.4: attempt to access beyond end of device [ 1050.626235][ T9194] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 1050.631064][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.674418][ T9192] syz-executor.4: attempt to access beyond end of device [ 1050.674418][ T9192] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 1050.679387][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.679403][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.729152][ T9194] syz-executor.4: attempt to access beyond end of device [ 1050.729152][ T9194] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 1050.743593][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.786434][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.796261][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1050.806826][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.836326][ T9089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1050.842099][ T9198] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 1050.859081][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1050.862074][ T9192] syz-executor.4: attempt to access beyond end of device [ 1050.862074][ T9192] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 1050.869664][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.893493][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1050.903945][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.913865][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1050.917067][ T9194] syz-executor.4: attempt to access beyond end of device [ 1050.917067][ T9194] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 1050.924383][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.948012][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1050.958480][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1050.964548][ T9192] syz-executor.4: attempt to access beyond end of device [ 1050.964548][ T9192] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 1050.968513][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1050.992683][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1051.002537][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1051.004404][ T9194] syz-executor.4: attempt to access beyond end of device [ 1051.004404][ T9194] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 1051.013030][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1051.013051][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1051.047141][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1051.057067][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1051.067523][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1051.077453][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1051.087936][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1051.097869][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1051.108332][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1051.118209][ T9089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1051.128855][ T9089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1051.143022][ T9089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1051.176618][ T9089] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1051.185472][ T9089] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1051.194268][ T9089] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1051.203218][ T9089] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1051.277677][ T9206] ================================================================== [ 1051.285802][ T9206] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 1051.292527][ T9206] [ 1051.294857][ T9206] write to 0xffff8881006b8010 of 8 bytes by task 9205 on cpu 1: [ 1051.302502][ T9206] __dentry_kill+0x13b/0x4b0 [ 1051.307132][ T9206] dput+0x5c/0xd0 [ 1051.310801][ T9206] step_into+0x21a/0x810 [ 1051.315068][ T9206] walk_component+0x169/0x230 [ 1051.319778][ T9206] path_lookupat+0x10a/0x2b0 [ 1051.324396][ T9206] filename_lookup+0x127/0x300 [ 1051.329171][ T9206] user_path_at_empty+0x42/0x120 [ 1051.334304][ T9206] __se_sys_mount+0x24b/0x2d0 [ 1051.339004][ T9206] __x64_sys_mount+0x67/0x80 [ 1051.343723][ T9206] x64_sys_call+0x25c9/0x2d70 [ 1051.348430][ T9206] do_syscall_64+0xc9/0x1c0 [ 1051.352942][ T9206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1051.358872][ T9206] [ 1051.361202][ T9206] read to 0xffff8881006b8010 of 8 bytes by task 9206 on cpu 0: [ 1051.368763][ T9206] fast_dput+0x62/0x2b0 [ 1051.372946][ T9206] dput+0x24/0xd0 2024/06/07 17:54:41 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1051.376607][ T9206] step_into+0x21a/0x810 [ 1051.380870][ T9206] walk_component+0x169/0x230 [ 1051.385569][ T9206] path_lookupat+0x10a/0x2b0 [ 1051.390178][ T9206] filename_lookup+0x127/0x300 [ 1051.394961][ T9206] user_path_at_empty+0x42/0x120 [ 1051.399923][ T9206] __se_sys_chdir+0x4f/0x150 [ 1051.404541][ T9206] __x64_sys_chdir+0x1f/0x30 [ 1051.409161][ T9206] x64_sys_call+0x2b05/0x2d70 [ 1051.413855][ T9206] do_syscall_64+0xc9/0x1c0 [ 1051.418375][ T9206] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1051.424304][ T9206] [ 1051.426640][ T9206] value changed: 0xffff888237874de8 -> 0x0000000000000000 [ 1051.433864][ T9206] [ 1051.436221][ T9206] Reported by Kernel Concurrency Sanitizer on: [ 1051.442377][ T9206] CPU: 0 PID: 9206 Comm: syz-executor.2 Tainted: G W 6.10.0-rc2-syzkaller-00235-g8a92980606e3 #0 [ 1051.454289][ T9206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1051.464360][ T9206] ==================================================================