last executing test programs: 27.339605467s ago: executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@o_path={&(0x7f0000000140)='./file0\x00', 0x0, 0xc, r0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)=@generic={&(0x7f00000000c0)='./file0\x00', r1}, 0x18) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x12) syz_io_uring_setup(0x5b3f, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0, 0x0) 27.278730746s ago: executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{}, {0x84}, {}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) write$tun(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000007"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) keyctl$search(0x7, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0xfffffffe}, 0xff0c) unshare(0x68040200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000004"], 0x68) 18.920450008s ago: executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{}, {0x84}, {}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) write$tun(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000007"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) keyctl$search(0x7, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x0, 0x0, 0x46, 0x0, "2431d0edd9b36cb74d7df7671eacf04be3b08353efa3641776f56c7556fd3713097bd0072577bc6fefb4cdc9e94e420b0ea4fbc5b07a32056eff5e6c42784b46ddab72b1b8fc87f208ad6db80d8dfe25"}, 0xd8) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0xfffffffe}, 0xff0c) unshare(0x68040200) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000004"], 0x68) 18.64530913s ago: executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x0, 0x28, 0x0, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffd8d) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_emit_ethernet(0x1d6, &(0x7f0000000600)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "93612a", 0x1a0, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @routing={0x2c, 0xa, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, @rand_addr=' \x01\x00', @empty, @dev]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @local}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1]}, @dstopts={0x0, 0xe, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @pad1, @generic={0x0, 0x37, "a93c2303fcee38684beb938792152b4cd9769c880df848166d44887ca663adabb580c68f1b4c804cad77100a23d1b91b3dd09d895c9263"}]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "77a04f", 0x0, "bf6bc2"}, "6b2ecec692c768469d39dd8b16cf42f37cb5934e01151997815f12098552a89013f65a0eea75d32f1f2ca4b7f12f714e8296d2b7f2e2378d22f4a5f52cfb0441c85a6fd50bc065b9f54951b63a4ea875764faabd5de033fbd9d3155937a537472ffd84a884e0f3709682a351cb25593e64538abe2fb32050"}}}}}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCGABS20(r3, 0x40044591, 0x0) (async) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r5) r6 = dup3(r0, r5, 0x0) setsockopt$inet_dccp_int(r6, 0x21, 0xe01996f6828233c6, &(0x7f00000002c0)=0x6, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) write$UHID_DESTROY(r6, &(0x7f0000000300), 0x4) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7}, 0x0, 0x0}, 0x20) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) (async) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000380)=0x0) mq_notify(r6, &(0x7f00000003c0)={0x0, 0xd, 0x4, @tid=r9}) 18.411552666s ago: executing program 4: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @multicast1, @local}, &(0x7f0000000280)=0xc) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xa, [@enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x7, 0x4}, {0x10, 0x9}, {0x1, 0x5}]}, @fwd={0x2}]}, {0x0, [0x30, 0x5f, 0x61, 0x30, 0x0, 0x2e, 0x2e, 0x0]}}, &(0x7f0000000340)=""/197, 0x52, 0xc5, 0x0, 0x9}, 0x20) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={0xffffffffffffffff, 0x1000, 0x8}, 0xc) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x7fff, 0x0, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x2}, 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x9, &(0x7f00000000c0)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f0000000140)='GPL\x00', 0x6, 0xab, &(0x7f0000000180)=""/171, 0x41100, 0x43, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000480)={0x8, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000580)=[r3, r4], &(0x7f00000005c0)=[{0x4, 0x5, 0x2}, {0x2, 0x1, 0x3, 0x8}, {0x4, 0x5, 0x4, 0xb}, {0x2, 0x3, 0x5, 0xb}]}, 0x90) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x24, r6, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x4008000) io_setup(0x0, &(0x7f0000000800)=0x0) r8 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r8, 0x0, 0x3, &(0x7f0000000840)=0x1, 0x4) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x40400, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000008c0)={'batadv_slave_1\x00', 0x2000}) r10 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000900), &(0x7f0000000940)=0x10) setsockopt$PNPIPE_ENCAP(r10, 0x113, 0x1, &(0x7f0000000980), 0x4) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r11, &(0x7f0000000a00)={&(0x7f00000009c0), 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x20000000}, 0x20048841) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000a40)=[@in6={0xa, 0x4e20, 0x9, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7f}, @in6={0xa, 0xff, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x6}, @in={0x2, 0x4e21, @private=0xa010101}], 0x48) connect$pppoe(r3, &(0x7f0000000ac0)={0x18, 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}, 'bridge_slave_1\x00'}}, 0x1e) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000b00), r12) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r9, {0x10001}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r13, 0x4040534e, &(0x7f0000000b80)={0x63, @time={0x83, 0x3}, 0xaf, {0x0, 0x3f}, 0x49, 0x0, 0x9}) r14 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000bc0), 0x4800, 0x0) waitid$P_PIDFD(0x3, r14, &(0x7f0000000c00), 0x1, &(0x7f0000000c80)) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r15, 0x84, 0x20, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) io_submit(r7, 0x1, &(0x7f0000000ec0)=[&(0x7f0000000e80)={0x0, 0x0, 0x0, 0x2, 0x0, r8, &(0x7f0000000dc0)="251fb31c12b84173179e1a46ad49e9f4e8faca24fac00fcda26fdccc56994a0e256e51dc20053fccb436732fabee0c1d0ebcd16e491b93b5af2b8ec3138bc498632b4f721c4f5573ff7866e77524d7feb375532ee1351b26e3472a29d0d9e5f6fe6ddf26af71cd33acebd6ceeb6b7c42f3d89048e8a6bf1e700d847ad031a4a88d533f593e", 0x85, 0x3ff, 0x0, 0x3}]) open(&(0x7f0000000f00)='./file0\x00', 0x4c2800, 0x48) sendmsg$nl_route(r13, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001000)={&(0x7f0000000f80)=@newlink={0x64, 0x10, 0x20, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r1, 0x0, 0xa2}, [@IFLA_TXQLEN={0x8, 0xd, 0xfffffffd}, @IFLA_NET_NS_FD={0x8}, @IFLA_XDP={0x34, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x2}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x6}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}, @IFLA_XDP_FD={0x8, 0x1, r5}, @IFLA_XDP_EXPECTED_FD={0x8, 0x8, r5}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) 18.132229319s ago: executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000240), 0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000940)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f00000003c0)={0x1d, r1}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ef4a64f1caecffe"}}, 0x48}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000003240)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096}, 0x70) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/155}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r6, 0x34, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x32) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r8}, 0x48) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r9, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001780)=ANY=[@ANYRESHEX=r10, @ANYRES16=r7, @ANYBLOB="310300000000000000000700000008000300", @ANYRES32], 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000003"], 0x48}}, 0x0) r11 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r11, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r11, 0x89e8) process_mrelease(0xffffffffffffffff, 0x2) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000480)=@gcm_256={{0x303}, "34504b9386201382", "b0137de6ec7347afab73872c601eddc230f1ad363887116fd6d1648e34c80b52", "e5e3a03e", "10b68807a51f2c30"}, 0x38) pwritev(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)="3b0e6610ea1875db99bd515e865c6de20f9b502df390eb413801c0f6682c8b107b49aded9b6bd1aa65722c5b3134ec2dd88f3218b3916ad0ae6bea678cc7839e98ae69ebd66a8d85770a248dfc239bdf750e8dbd672ca977ec802570eed9bfb49a24afd8ba61f54318835d57c49108748e4330fcd0404a13d82a3da87cb8d3991fa3747e82a5b213e5146a14b5f19973626b8be59170df89b49d4bfefce1b6ca6b6eae99c95a1ad3432ba33d6445c3c05b72e3c060415ade0549913bccbe10c5cb209bf52c9bac9b0d997e30bf592b461b09620cbd2f268bd8", 0xd9}, {&(0x7f00000002c0)="9b6af4a4b73f30d745ebd11c2996c7e3f325e558ae0084d098eb8c1eb38bfed19c4038fa9f25c983ee9fbcc793cce675e58b9cbba92d9d8e7b0397369b0b4a2382ad9c6a2c3fc8e6a7f3604ac7ec2547abc56e051102ac12c5a711bbd2ff48dc55905fa1dcbf6dca63f8423ab5044b4403cf63abc03fe5d2bc063a2583aeaa", 0x7f}, {&(0x7f0000000080)="af1c196540acb61448c74407", 0xc}, {&(0x7f0000000340)="d41606aa861285a6cba0a148c0b7dd33e08fe90c2f6a15a7ff5cba96751de4aa8c734db6616d7d075c159ef53959e7d6303bd20eb2c6d1502ae2d08b07156841cf2028998108debe5f6a22e32c7fe9bb4768cb7843fe8308f1a08541f3031823df35cd38402577d6481f90894d", 0x6d}, {&(0x7f0000000580)="9c763a35e6c62600e88a3218ca27d23fbb4ecf254fcb3a037fb243a7cb43b127bef3f848da8d0fc7208b263004eb6bc77514890df4e36b258db5dea977afe56467a4b09460993ad890a9ab16ee9050a438f068a4e4d8dd2600d6842a556932c22b1bbb054b80209335e25269be2567a12d1635bc9a8faa65e05c5dabfe041cac0da99fba264fcfeb32e2d3e2d40d305869eebfb76a92333ca25580c904feac82f8e592505773aef177760614751be8111f0d68793e471da612cf0b2580ddaaac2e2a0bfc1f4d43e895e18da919c6550b7210b0e19b6f2dfefaa2cf50b07704420183ba4c495ac2", 0xe7}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000400)="7d3513873757ec2c411ace82a0a0c59322aca6e76b711fd5bf178d80d36e4077db8a0708c2c4aaafd807ef819dd297daf44b460b8710025d99194fcf66ba3e385374c0b42854a49d43efa9f96d45c8b093a87e46", 0x54}, {&(0x7f0000000480)}], 0x8, 0x74, 0x5) 17.068078902s ago: executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async, rerun: 32) socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 32) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0xc0506617, &(0x7f0000000000)=0x1) (async) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000080)) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x3, 0x1, 0xffff, 0x1580, 0x1, 0x5, '\x00', 0x0, r0, 0x1, 0x1, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000100), &(0x7f0000000080)=@tcp}, 0x20) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, &(0x7f0000000280), &(0x7f00000002c0)=""/60}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{0x1, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)}, 0x20) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0x4, 0x0, 0x1, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ff00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000f000000b70300000000000085000000830000ec0c61be000000800055090100000000009500000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x5, 0xf9, &(0x7f00000003c0)=""/249}, 0x90) (async, rerun: 32) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x16, 0x4, 0x8000, 0x40, 0x0, 0xffffffffffffffff, 0x80, '\x00', 0x0, r0, 0x4, 0x4}, 0x48) (async, rerun: 32) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000bc0), 0x4) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, r6, 0xfffffffd, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1f, 0x11, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000800000500000000130e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018670000030000000000000008000000bf91000000000000b7020000020000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000400)='syzkaller\x00', 0xa9a, 0x8a, &(0x7f0000000440)=""/138, 0x41100, 0x20, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x3, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x2, 0x5, 0x80000000, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f00000008c0)=[r2, r3, 0xffffffffffffffff, r4, 0xffffffffffffffff, r5, 0xffffffffffffffff, r7], &(0x7f0000000900)=[{0x3, 0x3, 0x10003}, {0x5, 0x5, 0x5, 0x6}, {0x3, 0x5, 0x1, 0x2}], 0x10, 0x8}, 0x90) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a80)={0x1b, 0x0, 0x0, 0x40, 0x0, r5, 0x101, '\x00', r9, r5, 0x1, 0x5, 0x3}, 0x48) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0xfffffffffffffe83, &(0x7f0000001140)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000100003052bbd7000249d02000000000000239380664d792ce70fca9aa3e8cf0ebf38453410086ff30695c850d8e1a0901c9646a7484b5f4cd81b12bbb325134bf93ad07f262e83e4d8cfcf415f41120f43a83d49873333bd02031d6b25f919", @ANYRES32=0x0, @ANYBLOB="15010000ad190800140012800b0001006d616373656300000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) (async) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) 17.043614426s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) dup3(r0, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000340), 0x10) setreuid(0xee01, 0xffffffffffffffff) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000000), &(0x7f0000000080)) setreuid(0xee00, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r5, 0x89f7, &(0x7f0000000100)={'sit0\x00', 0x0}) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r3, 0x80089419, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) close_range(0xffffffffffffffff, r6, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$usbfs(0x0, 0x1ff, 0xa401) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x80, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xa}, {0xffff, 0x6}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x0, 0x2}, [@TCA_NETEM_DELAY_DIST={0x2c, 0x2, "b43e994ff521664500de8d4343b678b22ce71fb6bdd66d243880df8bca9e3972f0b600695d67df34"}]}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x10004}]}, 0x80}}, 0x20000000) 16.903481258s ago: executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x48) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000780)={&(0x7f0000000140)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000000), 0x0}}], 0x58}, 0x0) mkdir(0x0, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x48) (async) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, 0xffffffffffffffff, 0x0) (async) socket$rds(0x15, 0x5, 0x0) (async) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) (async) sendmsg$rds(r0, &(0x7f0000000780)={&(0x7f0000000140)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000000000), 0x0}}], 0x58}, 0x0) (async) 16.718879446s ago: executing program 2: syz_open_procfs(0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000440)=""/247, 0x26) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x840000088}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_SETINTERFACE(r2, 0x4b47, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, 0x0) 15.853987178s ago: executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) open(&(0x7f0000000100)='./bus\x00', 0x400145042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xfdef, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x4000172, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x3ec791ba, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 15.788699269s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000001200)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) (async) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r2}, 0x18) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) (async) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f00000000c0)=[{0x0, 0x0, {0x0, 0xff}, {0x0, 0xff}}], 0x20) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async, rerun: 32) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 32) write$binfmt_script(r7, &(0x7f0000000000), 0xfea7) (async, rerun: 64) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) (async, rerun: 64) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r8, 0x6, 0x1, 0x0, &(0x7f0000000080)=0x15) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r9) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 15.119430921s ago: executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000440)=""/247, 0x26) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x840000088}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_SETINTERFACE(r2, 0x4b47, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, 0x0) 14.247761555s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e00000036000000d2e057c89500000000000000"], &(0x7f0000000240)='GPL\x00', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r0, 0x0, 0x35, 0xb2, &(0x7f0000000b40)="3487188b17b83a1bceb0a4291273fee0dd76ce28a412b233570f9b2a7fd7b26f34647a3883b87f2187fccd4f35a681d0d7f80bd210557bcfd732f331c1e52da8631fe9a875ed91ecd1921be5cca6c4d59b7baf5b1c90e118f56992b394b33a331fd21957509290cc4e235cd7c37fa40052795b2483decfb7db6a8b240ab85403166195f08f1a3b3719409a9b7383aba1fbc1c9a5c8952fad5e057bfa0645fc1406324780484cc75d725e79f8326a058507910e4960a34bf28c5629c8dd4222e43bdd98d7d36d9da984a4bffe342a7103fdb765c9faca0659c89d576888b99ac672b65f13", &(0x7f0000000a80)=""/178, 0xfeffffff, 0x0, 0xb2, 0xa5, &(0x7f00000007c0)="b520610c75311127840b58a6e774c99d77a2786b5e40e99889424fbfc0176e825cd85cc8f395cc354a00ece16e23cd51984ae79fe0c634560c8f464090ce6439af15b4b269d3c63de01fb868c4ab750db87f3cc40f48caf494b88d4d332dcdad4a30b6d5f0c4a12a74a2d9d5600fa499513a6fa2fb6e973865e244bef4ba9c1290e7442c310436080fcaef33c26eab89dcd4237911034b8003ac93f1c2867de6b54ea530fa73610bbf08f1001b0ee02c0e68", &(0x7f0000000280)="4594193652f8997f4d29b3e8405a4466c300c63ff495e8c50c594b8d6d810087ac1dedc27528541a8b7d1eb0272035752624cf47d2ec5be8a5f08e8d45b19091ceb83a4f2665d95c616ca53641eaa5f607aa8619659f9dfc324ad0988188708276ac86c6ed8f5fe1a0bfdd5e8fa42bccb29234405ced7db7ca0f4a70f7d56a2b67c8a2f9aa1007b42a8e08ca54e01a0c96f169c16c46c1842cbc02ce3d2044acf47c43000000000000000000", 0x0, 0x1ff}, 0x28) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6(0xa, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x30, r6, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}]}, 0x30}}, 0x0) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1ff}, 0x10, 0x28dff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000003c0)={'bridge0\x00'}) ioctl$sock_SIOCBRDELBR(r9, 0x89a1, &(0x7f0000000080)='bridge0\x00') r10 = dup2(r9, r8) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r11, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r12, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r13}, @void}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r9, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000002580)={0x7cc, r12, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xd0b, 0x47}}}}, [@NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x368, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_TX_MATCH_FILTER={0x33c, 0xe, 0x0, 0x1, [{0xfe, 0x0, "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"}, {0xa8, 0x0, "0093f8946211dcc7655e44f5feb031161957fd94b077c2a162106b7d949820865cd34c07eb81a2114778636e3f9b2ed259397d6368f0e10dc2705091de413b579857bd2dfbc0ef60f5f2864c26afdb8db93582857b6c5c63143971fd5b6bf3da66dfe38662aed4b9aa6d2ad82b2b9bd8cbc800b5588c89abf47617a312ce87618fc689f7728da36e5a069596bb4f9d79e5c9533045a1099e82081691acfa2fd244e02791"}, {0xa2, 0x0, "52e1cd6ee8d524ff47aacf88d8f92984e4d5f2cd82e3ef138161321c07629e177588158ea984d6ea8ca2ba8e0175f0df7a7fbb64b98a73503fda9c11b1341c3a64e1788716cd0adefe34c2e683b673c64e23152381f862f6b9b81555863c00036b08ead256543807c3d10b8fd6570710f80a13cc2133062136e3672981d650d220e22f885fc0cc39c0d2e0f2d520ab64f48b3371eb30acb2216ac1ecfef8"}, {0xce, 0x0, "43c70bbe6d7e29395f8af51bbac31a13e84185d66c259c3af9148daccbd049e4c1372a61c75c9cfd3f3de5b59784e11d2993f685a8113088ed3bba16315decc2be52192aaad8b72ae71c613d2c571b6dbbb3465bf54ab31d3a7895bb0f627c67baee87dd8c1cbdab1df76c8450649b05b5871d25f651eb1a2bb95277dd06619e6795d72eac7b3e46c0b27e6cc9f0be18bcf845d1ff3357f530427b8a5b2df462d0a96c60425807d29f6ff7b27487bdcd55d547e6314206a3c0567e89fb585e63865661b0d6efb340a123"}, {0x19, 0x0, "83228b3c05f76e6b484f606a3e99174ed77a583160"}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x9}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x1002}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x9}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x60}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x40}]}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5, 0x6, 0x6}]}, @NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x9}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x240, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_CLOSE_RANGE={0x4}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x1}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x9}, @NL80211_NAN_FUNC_SRF={0x214, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x8}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_BF={0x103, 0x2, "9290daa1de79e5b32b2f71cda02e0b6cf3d22f0131adfa639391bb67cea9f263caa637ed5917444c1cd2baae04050d9c57e55ad16a52eb0bb95f2a850080ca2660c605974d97e3b81d177053a1ab287dde9369d9d81c9d8bee0a4e052806b2a3368869cfda7f5565d72c119aff07f4de2076d159fad844208fbc38d64ddffd292b99aabbf6575ce18ec45e57e9d813f9d2f8502c2886f0310068feaf1805ab68345ad7c32c75b03309404f29690b7f4cc61b13164b24ef2eb953a3e68463cf9d1470dc3ad1ee480c60aa5bf171251fb588d4388eb26961337c8c0b3bbe5c9365a0c8a8ae2e13776331f256ff526bc2863940517d475761dd9a3a33753ddab2"}]}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0xc, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x2}]}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x54, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "7f2439543277"}, @NL80211_NAN_FUNC_SERVICE_INFO={0x3d, 0xb, "d63406a12e0d149a97f01fd4ad0f08ba69f9d0e40eb7aa19052a645b58863ca29e949ff1c1a78f553e802319935e84289150b0182cbbebc5a8"}]}, @NL80211_ATTR_NAN_FUNC={0x170, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x4}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_TERM_REASON={0x5, 0x10, 0x8}, @NL80211_NAN_FUNC_SERVICE_INFO={0x1a, 0xb, "abe6c04aee930b70ea6aced2b76d0694b8738119a145"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "c4dae8be15d1"}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0xbb}, @NL80211_NAN_FUNC_SRF={0x124, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5, 0x3, 0x5}, @NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}]}]}]}, 0x7cc}, 0x1, 0x0, 0x0, 0x20000080}, 0x20000011) sendmsg$NL80211_CMD_START_AP(r10, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r3, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x40, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r13}, @void}}, [@NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x2}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x10000}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32=r13, @ANYRESOCT], 0x40}}, 0x0) r14 = fcntl$getown(r0, 0x9) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x3f}, @void, @val={0xc, 0x99, {0x1, 0x45}}}}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_PID={0x8, 0x52, r14}]}, 0x40}, 0x1, 0x0, 0x0, 0x8004}, 0x20000000) ioperm(0x40000, 0x0, 0x973) syz_read_part_table(0x1056, &(0x7f0000001080)="$eJzsz8ttAjEUhtF/lMxLWSQlpCm6oAdcA6IDdnTDgg6oA6MZBkEDCBbnSF5cW/eTHN5q33enWi81yfdyVfqn9zprl2m8nSHJ6ucvyW5bvtpskua+MMyJblxazXFeX0/D/9Q7/z7ipRxe/0MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+HzXAAAA//9G1RfW") 13.189099357s ago: executing program 0: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f00000006c0)=ANY=[@ANYRES16=r0, @ANYBLOB="54f8002f1c7505a62029437c7c75d95a2f8bcb7fd4ebaa8c41ede2bcf8e1b89d38cb6326be6509e7fc01c2f135a9bd7267d1949065508fbe6500d6091822f764948ef8c94b537df883121091284dcb7fc632e46208dd0839b0ca15ac362ebbf167eba95f98d93a097ea0eccefa3fde9b2f448891f9acbea97f4a391bca355ca8ea", @ANYRES16=r0, @ANYRES8=r0, @ANYRESOCT=0x0, @ANYBLOB="72cc832f368b67c69bb81ea176668b0d858509f24f6e65fe3a17b9786cff6750eb579f4a2fe4b517462e9f9eb8f04e3d888eb37d57ca1aa2c47dbb372f7956e8904a706a2d384f1ccd2ac2f09438356705f1b95bcc76044c4036b774587381497e6718b71c1a69a4d180ac36b4b2027de39c84bcbea22f2cc98e16624e8ce8de300b6a5c05ade652745ec595f3d01b2985319e7f7a188f4f", @ANYRES8=r0], 0x15) dup(r0) epoll_create1(0x0) unshare(0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000ac0)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@bh}, {@usrquota}, {@data_err_abort}]}, 0x0, 0x5d8, &(0x7f0000000c00)="$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") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="0200002201000000f7ffffffff0700000000430000000000000000003937e1f7c9c0fb7c36750199f69990c125e8238e6b0d28693ed9c1061a5ce3c0af2dcecd5bb4968add2e8bccaaee6e31b94915b0d2a0b9628ab83fb18ec9419710be1779851c1e84fd4457b375734469e33c9048f280201f7fbb9166fb64535eeb"], 0x24, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x8) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000340)=ANY=[], 0x48) openat$hwrng(0xffffffffffffff9c, 0x0, 0x5b5782, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)) r2 = getpid() r3 = fsopen(&(0x7f0000000080)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='context', &(0x7f0000000100)='\xaf/\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000040)='context', &(0x7f00000000c0)='ramfs\x00', 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x12cc1, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) dup3(r5, r4, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000240)={0x686, 0x6, 0x4}) 13.122404077s ago: executing program 0: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f00000000c0)=""/128, 0x80}, {&(0x7f0000000140)=""/88, 0x58}, {&(0x7f0000000680)=""/82, 0x52}, {&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f0000000300)=""/84, 0x54}], 0x6, &(0x7f0000000400)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x40}, 0x0) r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000000)={0x30000000}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x1c1002, 0x0) ftruncate(r2, 0x5d801) socket$vsock_stream(0x28, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000640), 0x4) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000013c0), r5) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="40000000cdb40253e2dd050a8d8b2b73c43c2bf4b102fedade442dbe9dcfb0f78ae7c0c140f0d0", @ANYRES16=r7, @ANYBLOB="0100000000000000000001000000080001000100000008000200020000001c000480050003000200000005000300010000000500030002000000"], 0x40}}, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r4, &(0x7f0000003e40)=[{{0x0, 0x3, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x7ffff}], 0x1, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0, 0xe00000000000000}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x40000121, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x187942, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file2\x00', 0x107042, 0x0) write(r8, &(0x7f0000000400)="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", 0x353c00) syz_read_part_table(0x1061, &(0x7f0000001380)="$eJzsz7tNw1AYBeDjx8XyClSu2IIpECtQU9FiQEjMQpEVUmaXLOHoxomyQZLi+5pzH+cv/nBTD0mmNlkydvX+sxlqjKfv0sz5eKyn92P1oitJm/0w/X6V5Lmvb3/J7jtZPvu81Uhexq40a/88uH1ac07y+n+lNQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgrh0CAAD//33WDms=") ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000002400)={0x34b, 0x8000000000000000, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) 12.236037323s ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) 12.147317877s ago: executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000800)="99", 0x1}], 0x1}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) dup(r0) io_uring_setup(0x30d3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2}) r1 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x2, {{0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3f}}}, 0x88) connect$qrtr(r1, &(0x7f0000000080), 0xc) read(r1, &(0x7f0000000180)=""/52, 0xfffffdef) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d000000"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="640000001400010000000000000000000a3800fe", @ANYRES32=r4, @ANYBLOB="140002000000000000000000000000000000000014000600000000008003000001000000000000001400"], 0x64}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0xb, &(0x7f0000000040), 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f00000007c0)=@raw=[@map_idx={0x18, 0x5}, @map_idx_val={0x18, 0x4827e06c4ed09d8c, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x14000}], 0x0, 0xb, 0xc8, &(0x7f00000008c0)=""/200}, 0x90) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r5, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) io_uring_setup(0x758a, 0x0) r6 = socket$unix(0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000280)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = syz_io_uring_setup(0x7dca, &(0x7f0000000340)={0x0, 0xf0bb}, &(0x7f0000000140), &(0x7f0000000100)) r8 = io_uring_setup(0x2edd, &(0x7f0000000040)) syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000080)='./file0\x00', 0x200884, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x1, 0x2a8, &(0x7f0000000500)="$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") r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r8, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r7, 0x1a, 0x20000028, r9) connect$unix(r6, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11.688046058s ago: executing program 1: r0 = fsopen(&(0x7f0000000400)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000240)='k\x04!\xcd\x8f\xe2Uk_\xae\xd5\xc3\xdf\x00\x00\x00', 0x0, r0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000a000000000000000018110000", @ANYRES32=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000140)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x15\x00\x00\x00\xa1\xa2\xe0g\x98\xbf*\xa2c\x12.\xb7\xbe`\'\xcb\xb6\xaf\xdc\xa0\xb04\xb7T5\x957\xec\xfb\xe6|\\\xe4h\xfc\x14\x06\xb5\x03\x8a\xc40\xbe\xe3\x93A\x15\xec\xdb\xaa\t9\x11\xb4\x84$&0\xdd\xcbC\x15\xfcp\x11\xdai\f{\xb5\x82q\x19\xacS\x88|\x99\xfd\x9eS\x80\xcb\x14G\xfa\xff\xff\xff\xff\xff\xff\xff\xcd\xf0%\x97!\xba\xe3J\x82t\x96\xf8\xb1\xd2\x168\xbf`$\xbf\xca\xea\xa3\x83\x8e-k\x12\xdf\xb9q\xb6^r\xd4\xb5X\\\xdbD\n\x03G\x00\x04\x00\x00\xbc\xac\x18\xb3%QF\x03\b\x9dh\xcb)\xf4f\x12[\xf9w\xd2\r\t\xef{h\xb0\xc0:\x8f|\x8f\x06\xf8T\x00\x00\x00\x00\x00\x00\x00', 0x4) fallocate(r2, 0x0, 0x0, 0x0) fallocate(r2, 0x3, 0x3, 0xffffffff) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x80000000}) r4 = syz_open_pts(r3, 0x2401) dup3(r4, r3, 0x0) write(r3, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)) iopl(0x3) r5 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r6, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r7}], 0x2c, 0xffffffffffbffff8) dup2(r6, r7) fcntl$setown(r6, 0x8, r5) tkill(r5, 0x16) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) rseq(0x0, 0x0, 0x400000001000, 0x0) open(0x0, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) 11.519265413s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000140)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000280)=r0}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a000100000000000000000002000000000000fffbcbde434f75b30000000500190000000000"], 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r4, 0x0, 0x0}, 0x20) r5 = perf_event_open(0x0, 0x0, 0x100000, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) gettid() perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x5a) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, @val=@tcx={@prog_fd}}, 0x40) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r8, @ANYBLOB="00020000000000001c01dfd7da152e127f07f49e4af1128009000100626f6e64000000000c00ff0f0000080004000000cb5af968125c696dbac1ff"], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r9 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r9, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) 11.448141284s ago: executing program 1: syz_open_procfs(0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000440)=""/247, 0x26) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x840000088}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x1, @time}) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_SETINTERFACE(r2, 0x4b47, 0x0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, 0x0) 11.302115447s ago: executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x280}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0xa080, 0x4) socket$kcm(0x2, 0x1000000000000002, 0x0) (async) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c0503e000000100000000ffffffff00000000d4"], 0x30}, 0x0) (async) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c0503e000000100000000ffffffff00000000d4"], 0x30}, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b}, 0x48) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x0, 0xc}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x0, 0xc}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], &(0x7f0000000840)=""/262, 0x37, 0x106, 0x1}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r4, 0x2, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) (async) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x26) (async) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x26) mount$bind(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x4000, 0x0) (async) mount$bind(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00), 0x4000, 0x0) r6 = openat$vcs(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) fsetxattr$system_posix_acl(r6, &(0x7f0000000d40)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x5, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) (async) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, 0xffffffffffffffff, 0x5, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 11.180088235s ago: executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ptrace(0x10, 0x1) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x14, 0x5, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000380)={0x0, 0x0}) r4 = getpgid(r3) ptrace$peek(0x1, r4, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) unshare(0x22020400) socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000071122f000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) io_uring_setup(0x1b94, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10.586814797s ago: executing program 1: syz_mount_image$vfat(&(0x7f0000000380), &(0x7f0000000000)='./file0\x00', 0x40, &(0x7f00000024c0)=ANY=[], 0x0, 0x2b0, &(0x7f00000017c0)="$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") socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='htcp\x00', 0x5) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9, 0x6, 0x8001, 0x0, 0x1, 0x3, '\x00', 0x0, r0, 0x1, 0x2, 0x0, 0x3}, 0x48) ioctl$int_in(r3, 0x5452, &(0x7f0000000200)=0xfff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x14, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000095"], &(0x7f0000000700)='GPL\x00', 0xd4, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='ext4_writepages\x00', r4}, 0x10) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000005c0)={0x51, 0x9, 0x0, 'queue1\x00', 0xc5}) semop(0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ptrace(0x10, 0x1) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000040)={0x0, 0x0}) readv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ptrace$getenv(0x4205, r6, 0x202, &(0x7f0000000000)) r7 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r7, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) sendto$inet(r7, &(0x7f0000000300)="918a3dc40180000028de06ccfa6420ccd3245c327d5a8bf022d62974d7b366c0d9366a0ec6f5831559cbfb9c", 0x2c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffe000/0x1000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/105, 0x69, 0x0, 0x0, 0x3d}, &(0x7f0000000280)=0x40) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0x40000000, @local, 0x58}}, 0x2, 0x7, 0x8, 0xebc00000, 0x2, 0xfffffff7, 0x5}, 0x9c) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000001c0)=0x8) 255.901931ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc0045878, 0x0) 228.545835ms ago: executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da97e22f4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ad0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bff3b89c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c2ed01faa7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497dad64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6fba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd2310801570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb414c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000000000000000000000000000000a0cc2b89ce1525748ce167cbabb881"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)=@generic={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc2, &(0x7f000000cf3d)=""/194}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xe, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0xb, 0x9, 0x0, 0x1, 0x81020000}, {0x65}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14, 0x0, 0x0, 0x80000006}}], {{0x7, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000001c0)={'ipvlan1\x00', 0x400}) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) 87.395007ms ago: executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000240)=@in6={0xa, 0x4e1e, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='jbd2_handle_stats\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0xf, 0x0, 0x2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000049c0)=ANY=[@ANYBLOB="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"/2702], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xe, 0x0, 0x0, &(0x7f0000000480)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={r3, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb3, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000740), &(0x7f0000000980), 0x8, 0x93, 0x8, 0x8, &(0x7f00000009c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10000000}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r7}, 0x10) close(0xffffffffffffffff) r8 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r8, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000200)=[{0x0}], 0x1, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @private}}}], 0x20}, 0x0) 27.159436ms ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000f75ffffff0e000000000000000300000007000000030000ca75ffffff0000000000"], 0x0, 0x46}, 0x20) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='cachefiles_io_error\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x11, &(0x7f0000000000), 0x4) perf_event_open(&(0x7f0000000040)={0x6ec1be41f7a328df, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6f94f90224fc600e0005000a000200053582c137153e37080001800400100004e0", 0x33fe0}], 0x1}, 0x0) 10.971439ms ago: executing program 3: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000002480)=@known='trusted.overlay.opaque\x00', 0x0, 0x0) 0s ago: executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r1, &(0x7f0000004200)="a6", 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): [ 17.589461][ T29] audit: type=1400 audit(1717635556.008:81): avc: denied { read } for pid=2766 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.97' (ED25519) to the list of known hosts. 2024/06/06 00:59:18 fuzzer started 2024/06/06 00:59:19 dialing manager at 10.128.0.163:30030 [ 20.644738][ T29] audit: type=1400 audit(1717635559.068:82): avc: denied { node_bind } for pid=3073 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 20.665280][ T29] audit: type=1400 audit(1717635559.068:83): avc: denied { name_bind } for pid=3073 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 20.700037][ T29] audit: type=1400 audit(1717635559.118:84): avc: denied { mounton } for pid=3082 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.705837][ T3081] cgroup: Unknown subsys name 'net' [ 20.754181][ T29] audit: type=1400 audit(1717635559.118:85): avc: denied { mount } for pid=3082 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.777484][ T29] audit: type=1400 audit(1717635559.128:86): avc: denied { mounton } for pid=3081 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.800174][ T29] audit: type=1400 audit(1717635559.128:87): avc: denied { mount } for pid=3081 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.822396][ T29] audit: type=1400 audit(1717635559.158:88): avc: denied { create } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.829556][ T3089] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.842806][ T29] audit: type=1400 audit(1717635559.158:89): avc: denied { write } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.871759][ T29] audit: type=1400 audit(1717635559.158:90): avc: denied { read } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.892039][ T29] audit: type=1400 audit(1717635559.178:91): avc: denied { unmount } for pid=3081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.921102][ T3088] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.996274][ T3081] cgroup: Unknown subsys name 'rlimit' 2024/06/06 00:59:19 suppressing KCSAN reports in functions: '__mod_timer' 'ext4_fill_raw_inode' '_prb_read_valid' 'alloc_pid' 'pcpu_alloc_noprof' 'call_rcu' '__xa_clear_mark' 'exit_mm' 'ext4_es_lookup_extent' 'ext4_mb_good_group' '__d_instantiate' '__filemap_remove_folio' 'do_select' 'rxrpc_input_call_event' '__lru_add_drain_all' '__xa_set_mark' 'ext4_mark_iloc_dirty' 'mas_walk' 'ext4_free_inodes_count' 'do_sys_poll' '__filemap_add_folio' 'wg_packet_send_staged_packets' 'jbd2_journal_stop' 'relay_switch_subbuf' 'process_scheduled_works' 'jbd2_journal_dirty_metadata' 'kick_pool' 'xas_clear_mark' 'ext4_mb_regular_allocator' 'mas_replace_node' 'mem_cgroup_flush_stats_ratelimited' 'shmem_file_splice_read' 2024/06/06 00:59:19 starting 5 executor processes [ 21.726869][ T3099] chnl_net:caif_netlink_parms(): no params data found [ 21.839689][ T3099] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.846800][ T3099] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.854049][ T3099] bridge_slave_0: entered allmulticast mode [ 21.860343][ T3099] bridge_slave_0: entered promiscuous mode [ 21.870987][ T3099] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.878195][ T3099] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.885378][ T3099] bridge_slave_1: entered allmulticast mode [ 21.891593][ T3099] bridge_slave_1: entered promiscuous mode [ 21.910731][ T3099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 21.922536][ T3099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 21.964502][ T3099] team0: Port device team_slave_0 added [ 21.972767][ T3099] team0: Port device team_slave_1 added [ 21.991352][ T3099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 21.998372][ T3099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.024302][ T3099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.037988][ T3099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.045044][ T3099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.070978][ T3099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.083855][ T3104] chnl_net:caif_netlink_parms(): no params data found [ 22.116367][ T3099] hsr_slave_0: entered promiscuous mode [ 22.122127][ T3099] hsr_slave_1: entered promiscuous mode [ 22.198921][ T3115] chnl_net:caif_netlink_parms(): no params data found [ 22.214062][ T3104] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.221162][ T3104] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.228277][ T3104] bridge_slave_0: entered allmulticast mode [ 22.234532][ T3104] bridge_slave_0: entered promiscuous mode [ 22.242800][ T3104] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.249887][ T3104] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.257184][ T3104] bridge_slave_1: entered allmulticast mode [ 22.263387][ T3104] bridge_slave_1: entered promiscuous mode [ 22.279216][ T3110] chnl_net:caif_netlink_parms(): no params data found [ 22.287695][ T3113] chnl_net:caif_netlink_parms(): no params data found [ 22.321561][ T3104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.333938][ T3104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.387440][ T3115] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.394558][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.401665][ T3115] bridge_slave_0: entered allmulticast mode [ 22.407990][ T3115] bridge_slave_0: entered promiscuous mode [ 22.414923][ T3104] team0: Port device team_slave_0 added [ 22.427821][ T3115] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.434888][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.442003][ T3115] bridge_slave_1: entered allmulticast mode [ 22.448326][ T3115] bridge_slave_1: entered promiscuous mode [ 22.454820][ T3104] team0: Port device team_slave_1 added [ 22.490949][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.498007][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.505107][ T3113] bridge_slave_0: entered allmulticast mode [ 22.511329][ T3113] bridge_slave_0: entered promiscuous mode [ 22.523333][ T3115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.537472][ T3110] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.544544][ T3110] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.551689][ T3110] bridge_slave_0: entered allmulticast mode [ 22.558034][ T3110] bridge_slave_0: entered promiscuous mode [ 22.566172][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.573212][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.580381][ T3113] bridge_slave_1: entered allmulticast mode [ 22.586761][ T3113] bridge_slave_1: entered promiscuous mode [ 22.592881][ T3104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.599844][ T3104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.625754][ T3104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.636908][ T3104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.643860][ T3104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.669744][ T3104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.681170][ T3115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.694491][ T3110] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.701517][ T3110] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.708646][ T3110] bridge_slave_1: entered allmulticast mode [ 22.715066][ T3110] bridge_slave_1: entered promiscuous mode [ 22.741417][ T3115] team0: Port device team_slave_0 added [ 22.752961][ T3110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.764388][ T3113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.776539][ T3115] team0: Port device team_slave_1 added [ 22.783084][ T3113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.797138][ T3110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.842303][ T3104] hsr_slave_0: entered promiscuous mode [ 22.848252][ T3104] hsr_slave_1: entered promiscuous mode [ 22.854262][ T3104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.861785][ T3104] Cannot create hsr debugfs directory [ 22.869854][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.876861][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.902748][ T3115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.918721][ T3113] team0: Port device team_slave_0 added [ 22.924879][ T3110] team0: Port device team_slave_0 added [ 22.931096][ T3113] team0: Port device team_slave_1 added [ 22.941587][ T3099] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 22.950309][ T3115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.957293][ T3115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.983193][ T3115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.996365][ T3110] team0: Port device team_slave_1 added [ 23.011526][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.018485][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.044471][ T3113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.055232][ T3099] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 23.077196][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.084187][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.110107][ T3113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.123078][ T3099] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 23.131891][ T3099] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 23.140247][ T3110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.147270][ T3110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.173194][ T3110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.184180][ T3110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.191107][ T3110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.217011][ T3110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.265831][ T3113] hsr_slave_0: entered promiscuous mode [ 23.271764][ T3113] hsr_slave_1: entered promiscuous mode [ 23.277630][ T3113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.285198][ T3113] Cannot create hsr debugfs directory [ 23.292752][ T3115] hsr_slave_0: entered promiscuous mode [ 23.298724][ T3115] hsr_slave_1: entered promiscuous mode [ 23.304558][ T3115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.312079][ T3115] Cannot create hsr debugfs directory [ 23.326151][ T3110] hsr_slave_0: entered promiscuous mode [ 23.332109][ T3110] hsr_slave_1: entered promiscuous mode [ 23.338018][ T3110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.345943][ T3110] Cannot create hsr debugfs directory [ 23.462648][ T3104] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 23.472987][ T3104] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 23.495890][ T3104] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 23.508144][ T3104] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 23.528262][ T3099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.562022][ T3099] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.573115][ T3110] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 23.582742][ T3110] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 23.591315][ T3110] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 23.600102][ T3110] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 23.624983][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.632073][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.640514][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.647545][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.658469][ T3113] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 23.666990][ T3113] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 23.675776][ T3113] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 23.692379][ T3113] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 23.746586][ T3115] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 23.755634][ T3115] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 23.764213][ T3115] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 23.772774][ T3115] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 23.797861][ T3104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.821492][ T3110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.832911][ T3104] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.849292][ T3099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 23.859046][ T3110] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.875918][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.883002][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.894751][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.901776][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.910549][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.917633][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.940119][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.947199][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.972594][ T3104] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 23.982989][ T3104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.000170][ T3115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.014920][ T3113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.037178][ T3113] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.050451][ T3110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.060842][ T3110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.082264][ T3115] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.102277][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.109403][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.119018][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.126055][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.155628][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.162751][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.171051][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.178092][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.221455][ T3104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.231348][ T3099] veth0_vlan: entered promiscuous mode [ 24.242038][ T3110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.255897][ T3113] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.266381][ T3113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.280594][ T3099] veth1_vlan: entered promiscuous mode [ 24.309202][ T3115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.368089][ T3113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.378104][ T3099] veth0_macvtap: entered promiscuous mode [ 24.414034][ T3099] veth1_macvtap: entered promiscuous mode [ 24.431458][ T3099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.447139][ T3104] veth0_vlan: entered promiscuous mode [ 24.455501][ T3110] veth0_vlan: entered promiscuous mode [ 24.466715][ T3099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.479827][ T3104] veth1_vlan: entered promiscuous mode [ 24.493341][ T3099] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.502219][ T3099] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.510985][ T3099] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.519779][ T3099] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.529918][ T3110] veth1_vlan: entered promiscuous mode [ 24.539938][ T3115] veth0_vlan: entered promiscuous mode [ 24.548021][ T3113] veth0_vlan: entered promiscuous mode [ 24.564025][ T3113] veth1_vlan: entered promiscuous mode [ 24.586935][ T3115] veth1_vlan: entered promiscuous mode [ 24.596209][ T3113] veth0_macvtap: entered promiscuous mode [ 24.604852][ T3113] veth1_macvtap: entered promiscuous mode [ 24.615039][ T3104] veth0_macvtap: entered promiscuous mode [ 24.622754][ T3104] veth1_macvtap: entered promiscuous mode [ 24.646899][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.657454][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.669418][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.677569][ T3115] veth0_macvtap: entered promiscuous mode [ 24.686082][ T3115] veth1_macvtap: entered promiscuous mode [ 24.701758][ T3246] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.708957][ T3246] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.719223][ T3110] veth0_macvtap: entered promiscuous mode [ 24.730556][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.741176][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.751151][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.761696][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.772337][ T3104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.782789][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.793278][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.804801][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.807198][ T3251] loop4: detected capacity change from 0 to 512 [ 24.813367][ T3113] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.827216][ T3113] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.836006][ T3113] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.844772][ T3113] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.855555][ T3110] veth1_macvtap: entered promiscuous mode [ 24.867726][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.878174][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.887997][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.898405][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.908791][ T3104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.919985][ T3104] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.928780][ T3104] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.937500][ T3104] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.946240][ T3104] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.956748][ T3092] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 24.959920][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.976635][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.986466][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.996965][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.006774][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.017202][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.029058][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.040230][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.050727][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.060591][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.071047][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.080958][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.091386][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.101213][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.111701][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.122758][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.133376][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.143945][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.153825][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.164241][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.174064][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.184472][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.195142][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.203297][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.213799][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.223636][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.234173][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.244007][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.254418][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.264230][ T3115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.274650][ T3115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.285408][ T3115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.298779][ T3115] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.307505][ T3115] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.316226][ T3115] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.324975][ T3115] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.342040][ T3110] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.350809][ T3110] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.359621][ T3110] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.368420][ T3110] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.474730][ T3272] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 25.510399][ T3274] syz-executor.2 (3274) used greatest stack depth: 11256 bytes left [ 25.529329][ T3277] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 25.561071][ T3277] loop1: detected capacity change from 0 to 512 [ 25.569512][ T3283] netlink: 166 bytes leftover after parsing attributes in process `syz-executor.3'. [ 25.581813][ T3277] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 25.595000][ T3277] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 25.617188][ T3277] EXT4-fs (loop1): 1 orphan inode deleted [ 25.622946][ T3277] EXT4-fs (loop1): 1 truncate cleaned up [ 25.640077][ T3277] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 25.658560][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 25.658571][ T29] audit: type=1400 audit(1717635564.078:153): avc: denied { getopt } for pid=3289 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.687121][ T29] audit: type=1400 audit(1717635564.078:154): avc: denied { ioctl } for pid=3292 comm="syz-executor.3" path="socket:[3790]" dev="sockfs" ino=3790 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.712230][ T29] audit: type=1400 audit(1717635564.078:155): avc: denied { mount } for pid=3275 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 25.735335][ T29] audit: type=1326 audit(1717635564.108:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89c9b23f69 code=0x7ffc0000 [ 25.759224][ T29] audit: type=1326 audit(1717635564.108:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89c9b23f69 code=0x7ffc0000 [ 25.783168][ T29] audit: type=1326 audit(1717635564.108:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89c9b23f69 code=0x7ffc0000 [ 25.806997][ T29] audit: type=1326 audit(1717635564.108:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f89c9b23f69 code=0x7ffc0000 [ 25.830938][ T29] audit: type=1326 audit(1717635564.108:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89c9b23f69 code=0x7ffc0000 [ 25.854783][ T29] audit: type=1326 audit(1717635564.108:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f89c9b23f69 code=0x7ffc0000 [ 25.878635][ T29] audit: type=1326 audit(1717635564.108:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3275 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89c9b23f69 code=0x7ffc0000 [ 25.911271][ T3293] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 25.988641][ T3314] cgroup: fork rejected by pids controller in /syz4 [ 25.997517][ T3309] loop3: detected capacity change from 0 to 2048 [ 26.007221][ T3104] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.075050][ T3309] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.140550][ T3333] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 26.165557][ T3335] loop1: detected capacity change from 0 to 2048 [ 26.184438][ T3337] loop0: detected capacity change from 0 to 512 [ 26.190779][ T3339] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 26.202406][ T3339] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 26.216004][ T3092] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 26.235836][ T3337] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.255352][ T3335] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 26.255580][ T3344] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 26.274127][ T3337] ext4 filesystem being mounted at /root/syzkaller-testdir831091204/syzkaller.QoddcN/6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 26.319656][ T3346] loop1: detected capacity change from 0 to 2048 [ 26.327032][ T3346] EXT4-fs: Ignoring removed orlov option [ 26.336273][ T3346] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.370945][ T3104] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.407660][ T3115] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.427212][ T3354] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 2, id = 0 [ 26.482050][ T3360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 26.600406][ T3371] loop0: detected capacity change from 0 to 2048 [ 26.643657][ T3371] loop0: p1 p3 < > p4 < p5 > [ 26.648347][ T3371] loop0: partition table partially beyond EOD, truncated [ 26.655536][ T3371] loop0: p1 size 33024 extends beyond EOD, truncated [ 26.662930][ T3371] loop0: p3 start 4284289 is beyond EOD, truncated [ 26.670037][ T3371] loop0: p5 size 33024 extends beyond EOD, truncated [ 26.785860][ T3339] syz-executor.3 (3339) used greatest stack depth: 10744 bytes left [ 26.800176][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.847252][ T3380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=272 sclass=netlink_route_socket pid=3380 comm=syz-executor.0 [ 26.891987][ T3384] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3384 comm=syz-executor.3 [ 26.989088][ T3400] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.008188][ T3393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 27.125566][ T3408] syz-executor.3 (3408) used greatest stack depth: 10152 bytes left [ 27.190759][ T3429] xt_TPROXY: Can be used only with -p tcp or -p udp [ 27.199204][ T3429] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 27.259481][ T3433] loop3: detected capacity change from 0 to 2048 [ 27.289489][ T3437] loop1: detected capacity change from 0 to 2048 [ 27.297593][ T3437] ======================================================= [ 27.297593][ T3437] WARNING: The mand mount option has been deprecated and [ 27.297593][ T3437] and is ignored by this kernel. Remove the mand [ 27.297593][ T3437] option from the mount to silence this warning. [ 27.297593][ T3437] ======================================================= [ 27.335304][ T3437] EXT4-fs: Ignoring removed nobh option [ 27.338606][ T3433] loop3: p1 p3 < > p4 < p5 > [ 27.345660][ T3433] loop3: partition table partially beyond EOD, truncated [ 27.352924][ T3433] loop3: p1 size 33024 extends beyond EOD, truncated [ 27.387777][ T3433] loop3: p3 start 4284289 is beyond EOD, truncated [ 27.400657][ T3433] loop3: p5 size 33024 extends beyond EOD, truncated [ 27.454706][ T3437] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.489421][ T3092] udevd[3092]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 27.493619][ T3452] loop3: detected capacity change from 0 to 2048 [ 27.501493][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 27.511220][ T3437] vlan2: entered promiscuous mode [ 27.520700][ T3443] udevd[3443]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 27.529321][ T3452] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.547279][ T3092] udevd[3092]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 27.552340][ T3452] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 27.560683][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 27.573843][ T3443] udevd[3443]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 27.593707][ T3452] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 15 with max blocks 201 with error 28 [ 27.606185][ T3452] EXT4-fs (loop3): This should not happen!! Data will be lost [ 27.606185][ T3452] [ 27.615845][ T3452] EXT4-fs (loop3): Total free blocks count 0 [ 27.621815][ T3452] EXT4-fs (loop3): Free/Dirty block details [ 27.627732][ T3452] EXT4-fs (loop3): free_blocks=2415919104 [ 27.633437][ T3452] EXT4-fs (loop3): dirty_blocks=224 [ 27.638817][ T3452] EXT4-fs (loop3): Block reservation details [ 27.644821][ T3452] EXT4-fs (loop3): i_reserved_data_blocks=14 [ 27.752198][ T3447] chnl_net:caif_netlink_parms(): no params data found [ 27.768442][ T3104] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz-executor.1: bg 0: block 2: invalid block bitmap [ 27.781356][ T3104] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 27.791499][ T3104] EXT4-fs error (device loop1): ext4_read_inline_dir:1560: inode #12: block 5: comm syz-executor.1: path /root/syzkaller-testdir997390281/syzkaller.oDFypP/15/file1/file0: bad entry in directory: directory entry overrun - offset=24, inode=13, rec_len=7952, size=80 fake=0 [ 27.817480][ T3104] EXT4-fs error (device loop1): ext4_read_inline_dir:1560: inode #12: block 5: comm syz-executor.1: path /root/syzkaller-testdir997390281/syzkaller.oDFypP/15/file1/file0: bad entry in directory: directory entry overrun - offset=24, inode=13, rec_len=7952, size=80 fake=0 [ 27.843311][ T3104] EXT4-fs error (device loop1): empty_inline_dir:1829: inode #12: block 5: comm syz-executor.1: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=7952, size=60 fake=0 [ 27.862613][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 27.877123][ T3104] EXT4-fs error (device loop1): ext4_read_inline_dir:1560: inode #12: block 5: comm syz-executor.1: path /root/syzkaller-testdir997390281/syzkaller.oDFypP/15/file1/file0: bad entry in directory: directory entry overrun - offset=24, inode=13, rec_len=7952, size=80 fake=0 [ 27.903163][ T3104] EXT4-fs error (device loop1): ext4_read_inline_dir:1560: inode #12: block 5: comm syz-executor.1: path /root/syzkaller-testdir997390281/syzkaller.oDFypP/15/file1/file0: bad entry in directory: directory entry overrun - offset=24, inode=13, rec_len=7952, size=80 fake=0 [ 27.929424][ T3447] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.936538][ T3447] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.944848][ T3104] EXT4-fs error (device loop1): empty_inline_dir:1829: inode #12: block 5: comm syz-executor.1: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=7952, size=60 fake=0 [ 27.944898][ T3447] bridge_slave_0: entered allmulticast mode [ 27.966231][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 27.974203][ T3447] bridge_slave_0: entered promiscuous mode [ 27.984352][ T3104] EXT4-fs error (device loop1): ext4_read_inline_dir:1560: inode #12: block 5: comm syz-executor.1: path /root/syzkaller-testdir997390281/syzkaller.oDFypP/15/file1/file0: bad entry in directory: directory entry overrun - offset=24, inode=13, rec_len=7952, size=80 fake=0 [ 28.001638][ T3447] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.022725][ T3447] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.029879][ T3104] EXT4-fs error (device loop1): ext4_read_inline_dir:1560: inode #12: block 5: comm syz-executor.1: path /root/syzkaller-testdir997390281/syzkaller.oDFypP/15/file1/file0: bad entry in directory: directory entry overrun - offset=24, inode=13, rec_len=7952, size=80 fake=0 [ 28.036066][ T3447] bridge_slave_1: entered allmulticast mode [ 28.063342][ T3447] bridge_slave_1: entered promiscuous mode [ 28.064824][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 28.083976][ T3476] process 'syz-executor.2' launched './file1' with NULL argv: empty string added [ 28.084469][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 28.107682][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 28.122410][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 28.124287][ T3447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.138153][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 28.161304][ T3447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.163415][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 28.185194][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 28.199948][ T3104] EXT4-fs warning (device loop1): empty_inline_dir:1836: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 28.200647][ T3447] team0: Port device team_slave_0 added [ 28.221536][ T3447] team0: Port device team_slave_1 added [ 28.238425][ T3447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.245444][ T3447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.271379][ T3447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.287469][ T3447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.294520][ T3447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.320507][ T3447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.343985][ T3450] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 32 with error 28 [ 28.356720][ T3452] syz-executor.3 (3452) used greatest stack depth: 10008 bytes left [ 28.359686][ T3447] hsr_slave_0: entered promiscuous mode [ 28.371038][ T3447] hsr_slave_1: entered promiscuous mode [ 28.377832][ T3447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.385833][ T3447] Cannot create hsr debugfs directory [ 28.456673][ T3447] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.779111][ T1448] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 28.919989][ T3496] IPVS: length: 138 != 24 [ 28.960389][ T3486] chnl_net:caif_netlink_parms(): no params data found [ 28.991929][ T3486] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.999085][ T3486] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.006294][ T3486] bridge_slave_0: entered allmulticast mode [ 29.012608][ T3486] bridge_slave_0: entered promiscuous mode [ 29.019538][ T3486] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.026603][ T3486] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.033798][ T3486] bridge_slave_1: entered allmulticast mode [ 29.040214][ T3486] bridge_slave_1: entered promiscuous mode [ 29.056974][ T3486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.067338][ T3486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.091597][ T3486] team0: Port device team_slave_0 added [ 29.098057][ T3486] team0: Port device team_slave_1 added [ 29.112386][ T3486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.119327][ T3486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.145222][ T3486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.156485][ T3486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.163459][ T3486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.189459][ T3486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.213028][ T3486] hsr_slave_0: entered promiscuous mode [ 29.218957][ T3486] hsr_slave_1: entered promiscuous mode [ 29.224792][ T3486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.232325][ T3486] Cannot create hsr debugfs directory [ 29.277734][ T1448] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.310608][ T3507] loop3: detected capacity change from 0 to 2048 [ 29.319892][ T3507] EXT4-fs: Ignoring removed orlov option [ 29.334801][ T3507] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.356253][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.356288][ T1448] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.477417][ T1448] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 29.509363][ T3535] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 29.515975][ T3535] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 29.523568][ T3535] vhci_hcd vhci_hcd.0: Device attached [ 29.529843][ T3536] vhci_hcd: connection closed [ 29.529998][ T11] vhci_hcd: stop threads [ 29.538932][ T11] vhci_hcd: release socket [ 29.543321][ T11] vhci_hcd: disconnect device [ 29.564881][ T1448] bridge_slave_1: left allmulticast mode [ 29.570551][ T1448] bridge_slave_1: left promiscuous mode [ 29.576193][ T1448] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.583867][ T1448] bridge_slave_0: left allmulticast mode [ 29.589520][ T1448] bridge_slave_0: left promiscuous mode [ 29.595253][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.705463][ T1448] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 29.716197][ T1448] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 29.726374][ T1448] bond0 (unregistering): Released all slaves [ 29.797145][ T3547] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 29.877355][ T1448] hsr_slave_0: left promiscuous mode [ 29.885630][ T1448] hsr_slave_1: left promiscuous mode [ 29.891805][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 29.899327][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 29.907537][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 29.914968][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 29.925020][ T1448] veth1_macvtap: left promiscuous mode [ 29.930549][ T1448] veth0_macvtap: left promiscuous mode [ 29.936210][ T1448] veth1_vlan: left promiscuous mode [ 29.941476][ T1448] veth0_vlan: left promiscuous mode [ 30.265541][ T1448] team0 (unregistering): Port device team_slave_1 removed [ 30.333902][ T1448] team0 (unregistering): Port device team_slave_0 removed [ 30.502191][ T3447] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.587750][ T3447] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.701145][ T3447] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 30.810089][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 30.810102][ T29] audit: type=1400 audit(1717635569.228:286): avc: denied { ioctl } for pid=3602 comm="syz-executor.2" path="socket:[4536]" dev="sockfs" ino=4536 ioctlcmd=0x9423 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 30.911654][ T3447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.926923][ T3447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.945420][ T3447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.958002][ T3447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.985380][ T1448] bridge_slave_1: left allmulticast mode [ 30.991023][ T1448] bridge_slave_1: left promiscuous mode [ 30.996715][ T1448] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.011329][ T1448] bridge_slave_0: left allmulticast mode [ 31.017045][ T1448] bridge_slave_0: left promiscuous mode [ 31.022859][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.063646][ T3623] loop3: detected capacity change from 0 to 2048 [ 31.072840][ T3623] EXT4-fs: Ignoring removed orlov option [ 31.097177][ T3623] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.112034][ T29] audit: type=1400 audit(1717635569.538:287): avc: denied { execute } for pid=3622 comm="syz-executor.3" path="/root/syzkaller-testdir4083929986/syzkaller.cRh2v8/18/file0/blkio.bfq.avg_queue_size" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 31.112854][ T3623] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 31.156167][ T3623] EXT4-fs (loop3): Remounting filesystem read-only [ 31.174995][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.186607][ T1448] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 31.196738][ T1448] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 31.206655][ T1448] bond0 (unregistering): Released all slaves [ 31.215116][ T3104] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.252236][ T3631] loop3: detected capacity change from 0 to 1024 [ 31.267312][ T3631] EXT4-fs: Ignoring removed oldalloc option [ 31.270932][ T3447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.282718][ T3631] EXT4-fs: Ignoring removed orlov option [ 31.288994][ T3631] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 31.309094][ T3447] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.318732][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.325897][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.338657][ T3631] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.354871][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.361978][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.382730][ T3631] bridge: RTM_NEWNEIGH with invalid ether address [ 31.390987][ T1448] hsr_slave_0: left promiscuous mode [ 31.397136][ T1448] hsr_slave_1: left promiscuous mode [ 31.403131][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.410568][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.418110][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 31.425625][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 31.434908][ T1448] veth1_macvtap: left promiscuous mode [ 31.440426][ T1448] veth0_macvtap: left promiscuous mode [ 31.445975][ T1448] veth1_vlan: left promiscuous mode [ 31.451178][ T1448] veth0_vlan: left promiscuous mode [ 31.479127][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.545184][ T1448] team0 (unregistering): Port device team_slave_1 removed [ 31.556187][ T1448] team0 (unregistering): Port device team_slave_0 removed [ 31.574573][ T3644] loop3: detected capacity change from 0 to 1024 [ 31.587452][ T3644] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.602087][ T29] audit: type=1400 audit(1717635570.018:288): avc: denied { mounton } for pid=3643 comm="syz-executor.3" path="/root/syzkaller-testdir4083929986/syzkaller.cRh2v8/21/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 31.653763][ T3644] loop3: detected capacity change from 1024 to 0 [ 31.690639][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.690639][ T3110] loop3: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 31.705021][ T3486] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.718608][ T3486] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.741772][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.741772][ T3110] loop3: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 31.759075][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.759075][ T3110] loop3: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 31.783492][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.783492][ T3110] loop3: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 31.791812][ T3486] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.813593][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.813593][ T3110] loop3: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 31.843551][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.843551][ T3110] loop3: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 31.861542][ T3486] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.884017][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.884017][ T3110] loop3: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 31.902285][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.902285][ T3110] loop3: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 31.918575][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.918575][ T3110] loop3: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 31.936646][ T3447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.958774][ T3110] syz-executor.3: attempt to access beyond end of device [ 31.958774][ T3110] loop3: rw=12288, sector=10, nr_sectors = 2 limit=0 [ 31.995938][ T3110] EXT4-fs error (device loop3): ext4_get_inode_loc:4495: inode #2: block 5: comm syz-executor.3: unable to read itable block [ 32.017271][ T3486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.025517][ T3110] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 32.043933][ T1448] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.054874][ T3110] EXT4-fs (loop3): I/O error while writing superblock [ 32.061642][ T3110] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5731: IO failure [ 32.070844][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 32.089848][ T3486] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.096694][ T3110] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 32.111617][ T3110] EXT4-fs (loop3): I/O error while writing superblock [ 32.118433][ T3110] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 32.130527][ T3110] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 32.139516][ T3110] EXT4-fs (loop3): I/O error while writing superblock [ 32.152070][ T1448] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.163393][ T50] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4480: inode #19: block 9: comm kworker/u8:3: unable to read itable block [ 32.178070][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.185181][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.193061][ T50] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 32.198658][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.208350][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.220782][ T50] EXT4-fs (loop3): I/O error while writing superblock [ 32.231316][ T1448] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.241620][ T50] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4480: inode #2: block 5: comm kworker/u8:3: unable to read itable block [ 32.255627][ T50] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 32.266214][ T50] EXT4-fs (loop3): I/O error while writing superblock [ 32.275730][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.280836][ T3486] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 32.295038][ T3486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.329025][ T1448] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.347133][ T3110] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 32.362391][ T3110] EXT4-fs (loop3): I/O error while writing superblock [ 32.371706][ T3447] veth0_vlan: entered promiscuous mode [ 32.378444][ T3645] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 32.382809][ T3447] veth1_vlan: entered promiscuous mode [ 32.396650][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.403740][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.410926][ T3634] bridge_slave_0: entered allmulticast mode [ 32.418553][ T3634] bridge_slave_0: entered promiscuous mode [ 32.447304][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.454476][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.469114][ T3634] bridge_slave_1: entered allmulticast mode [ 32.486503][ T3634] bridge_slave_1: entered promiscuous mode [ 32.510667][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.547892][ T3486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.561821][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.599270][ T3447] veth0_macvtap: entered promiscuous mode [ 32.615096][ T3634] team0: Port device team_slave_0 added [ 32.635074][ T3447] veth1_macvtap: entered promiscuous mode [ 32.641970][ T3634] team0: Port device team_slave_1 added [ 32.675111][ T1448] bridge_slave_1: left allmulticast mode [ 32.680750][ T1448] bridge_slave_1: left promiscuous mode [ 32.686565][ T1448] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.697538][ T1448] bridge_slave_0: left allmulticast mode [ 32.703192][ T1448] bridge_slave_0: left promiscuous mode [ 32.708920][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.769673][ T3735] loop2: detected capacity change from 0 to 128 [ 32.782998][ T29] audit: type=1400 audit(1717635571.208:289): avc: denied { mount } for pid=3734 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 32.814791][ T3735] xt_CT: No such helper "netbios-ns" [ 32.820850][ T3735] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 32.835907][ T1448] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.845952][ T1448] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.855831][ T1448] bond0 (unregistering): Released all slaves [ 32.887148][ T3447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.897665][ T3447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.907552][ T3447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.918028][ T3447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.927866][ T3447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.938341][ T3447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.948903][ T29] audit: type=1400 audit(1717635571.368:290): avc: denied { unmount } for pid=3113 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 32.969224][ T3447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.979030][ T3447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.989482][ T3447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.999294][ T3447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.009726][ T3447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.019566][ T3447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.030024][ T3447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.041259][ T3447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.048941][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.055945][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.082009][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.095124][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.102063][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.128052][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 33.141241][ T3447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.150019][ T3447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.158847][ T3447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.163847][ T1448] IPVS: stopping backup sync thread 3354 ... [ 33.167551][ T3447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.206987][ T1448] hsr_slave_0: left promiscuous mode [ 33.212614][ T1448] hsr_slave_1: left promiscuous mode [ 33.218562][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.226052][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.235699][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.243080][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.251778][ T1448] veth1_macvtap: left promiscuous mode [ 33.257302][ T1448] veth0_macvtap: left promiscuous mode [ 33.262818][ T1448] veth1_vlan: left promiscuous mode [ 33.268080][ T1448] veth0_vlan: left promiscuous mode [ 33.338877][ T1448] team0 (unregistering): Port device team_slave_1 removed [ 33.348511][ T1448] team0 (unregistering): Port device team_slave_0 removed [ 33.413999][ T3634] hsr_slave_0: entered promiscuous mode [ 33.419970][ T3634] hsr_slave_1: entered promiscuous mode [ 33.507577][ T3486] veth0_vlan: entered promiscuous mode [ 33.523237][ T3486] veth1_vlan: entered promiscuous mode [ 33.536597][ T29] audit: type=1400 audit(1717635571.958:291): avc: denied { create } for pid=3789 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 33.573629][ T3737] chnl_net:caif_netlink_parms(): no params data found [ 33.591141][ T3486] veth0_macvtap: entered promiscuous mode [ 33.625838][ T3790] loop0: detected capacity change from 0 to 512 [ 33.646969][ T3486] veth1_macvtap: entered promiscuous mode [ 33.655191][ T3790] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.667776][ T3790] ext4 filesystem being mounted at /root/syzkaller-testdir4029539760/syzkaller.FrFm9N/0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 33.687528][ T3486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.714046][ T3486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.723853][ T3486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.734381][ T3486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.744234][ T3486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.754651][ T3486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.767122][ T3486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.799640][ T3486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.810096][ T3486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.819983][ T3486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.830400][ T3486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.840203][ T3486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.850685][ T3486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.863229][ T3486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.872475][ T3447] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.881678][ T3737] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.888804][ T3737] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.895943][ T3737] bridge_slave_0: entered allmulticast mode [ 33.902268][ T3737] bridge_slave_0: entered promiscuous mode [ 33.906054][ T29] audit: type=1400 audit(1717635572.328:292): avc: denied { unlink } for pid=3447 comm="syz-executor.0" name="file0" dev="sda1" ino=1948 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 33.910746][ T3737] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.937737][ T3737] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.945119][ T3737] bridge_slave_1: entered allmulticast mode [ 33.951609][ T3737] bridge_slave_1: entered promiscuous mode [ 33.963276][ T3486] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.967935][ T29] audit: type=1400 audit(1717635572.388:293): avc: denied { create } for pid=3810 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.972298][ T3486] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.000806][ T3486] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.009509][ T3486] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.027632][ T29] audit: type=1400 audit(1717635572.418:294): avc: denied { bind } for pid=3810 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 34.047319][ T29] audit: type=1400 audit(1717635572.418:295): avc: denied { listen } for pid=3810 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 34.062608][ T3815] loop2: detected capacity change from 0 to 256 [ 34.091960][ T3737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 34.102588][ T3737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 34.116942][ T3092] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 34.137034][ T1448] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.232723][ T3737] team0: Port device team_slave_0 added [ 34.247370][ T1448] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.276314][ T3737] team0: Port device team_slave_1 added [ 34.294066][ T3842] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 34.338004][ T1448] bond0: (slave netdevsim1): Releasing backup interface [ 34.359000][ T1448] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.392961][ T3737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 34.399996][ T3737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.405347][ T3857] loop2: detected capacity change from 0 to 512 [ 34.425916][ T3737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 34.458645][ T1448] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.474100][ T3737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 34.481110][ T3737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 34.507183][ T3737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 34.521543][ T3857] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.559202][ T3857] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 34.580947][ T3634] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 34.590446][ T3634] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 34.597729][ T3857] ext4 filesystem being mounted at /root/syzkaller-testdir1365364150/syzkaller.7eg6mF/30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.616373][ T3857] EXT4-fs error (device loop2): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.2: bad entry in directory: directory entry overrun - offset=60, inode=15, rec_len=46528, size=2048 fake=0 [ 34.641482][ T3737] hsr_slave_0: entered promiscuous mode [ 34.654694][ T3737] hsr_slave_1: entered promiscuous mode [ 34.660616][ T3737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 34.668253][ T3737] Cannot create hsr debugfs directory [ 34.674865][ T3634] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 34.688372][ T1448] bridge_slave_1: left allmulticast mode [ 34.694065][ T1448] bridge_slave_1: left promiscuous mode [ 34.699777][ T1448] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.708546][ T3886] dccp_invalid_packet: P.type (CLOSE) not Data || [Data]Ack, while P.X == 0 [ 34.717959][ T1448] bridge_slave_0: left allmulticast mode [ 34.723708][ T1448] bridge_slave_0: left promiscuous mode [ 34.729358][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.835475][ T1448] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.845842][ T1448] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.855852][ T1448] bond0 (unregistering): Released all slaves [ 34.865419][ T3634] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 34.937442][ T1448] hsr_slave_0: left promiscuous mode [ 34.943195][ T1448] hsr_slave_1: left promiscuous mode [ 34.949799][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.957370][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.976238][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 34.983729][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 34.993356][ T1448] veth1_macvtap: left promiscuous mode [ 34.998869][ T1448] veth0_macvtap: left promiscuous mode [ 35.004603][ T1448] veth1_vlan: left promiscuous mode [ 35.009834][ T1448] veth0_vlan: left promiscuous mode [ 35.116076][ T1448] team0 (unregistering): Port device team_slave_1 removed [ 35.125909][ T1448] team0 (unregistering): Port device team_slave_0 removed [ 35.186845][ T3919] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.207863][ T3113] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 35.249782][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.268466][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.278250][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.285407][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.304886][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.312012][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.381582][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.480271][ T3634] veth0_vlan: entered promiscuous mode [ 35.490001][ T3634] veth1_vlan: entered promiscuous mode [ 35.508469][ T3634] veth0_macvtap: entered promiscuous mode [ 35.525130][ T3634] veth1_macvtap: entered promiscuous mode [ 35.541598][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.552105][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.561967][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.572450][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.582265][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 35.592705][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.604687][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.615341][ T3737] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 35.624583][ T3737] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 35.636039][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.646474][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.656299][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.666796][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.676680][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 35.687133][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 35.697877][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.705231][ T3737] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 35.713577][ T3737] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 35.725012][ T3634] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.733823][ T3634] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.742496][ T3634] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.751276][ T3634] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.823059][ T3737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.843883][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 35.843895][ T29] audit: type=1400 audit(1717635574.268:314): avc: denied { read } for pid=3976 comm="syz-executor.1" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 35.854579][ T3737] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.876558][ T3978] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 35.885472][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.898198][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.918805][ T3737] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 35.929173][ T3737] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 35.930845][ T29] audit: type=1400 audit(1717635574.298:315): avc: denied { open } for pid=3976 comm="syz-executor.1" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 35.947606][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.963543][ T29] audit: type=1400 audit(1717635574.328:316): avc: denied { ioctl } for pid=3976 comm="syz-executor.1" path="/dev/usbmon0" dev="devtmpfs" ino=117 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 35.970506][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.066490][ T3737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 36.132991][ T4005] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 36.152226][ T4005] vlan2: entered promiscuous mode [ 36.157386][ T4005] syz_tun: entered promiscuous mode [ 36.167851][ T4005] syz_tun: left promiscuous mode [ 36.190992][ T3737] veth0_vlan: entered promiscuous mode [ 36.200680][ T3737] veth1_vlan: entered promiscuous mode [ 36.236671][ T3737] veth0_macvtap: entered promiscuous mode [ 36.248035][ T3737] veth1_macvtap: entered promiscuous mode [ 36.259218][ T3737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.269776][ T3737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.272288][ T29] audit: type=1400 audit(1717635574.698:317): avc: denied { create } for pid=4027 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 36.279788][ T3737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.309781][ T3737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.319610][ T3737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.330113][ T3737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.339957][ T3737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.350496][ T3737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.361352][ T3737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.372960][ T3737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.383538][ T3737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.393325][ T3737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.403768][ T3737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.413646][ T3737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.424157][ T3737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.434022][ T3737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.444481][ T3737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.451849][ T29] audit: type=1400 audit(1717635574.878:318): avc: denied { bind } for pid=4030 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 36.455689][ T3737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.474936][ T4032] atomic_op ffff88811873e128 conn xmit_atomic 0000000000000000 [ 36.482436][ T3737] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.497530][ T3737] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.506300][ T3737] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.515121][ T3737] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.524033][ T29] audit: type=1400 audit(1717635574.898:319): avc: denied { write } for pid=4030 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 36.690819][ T4046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.691096][ T4047] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 36.963762][ T29] audit: type=1400 audit(1717635575.378:320): avc: denied { connect } for pid=4060 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 36.984066][ T29] audit: type=1400 audit(1717635575.388:321): avc: denied { read } for pid=4060 comm="syz-executor.3" path="socket:[6958]" dev="sockfs" ino=6958 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 37.015375][ T29] audit: type=1400 audit(1717635575.438:322): avc: denied { ioctl } for pid=4060 comm="syz-executor.3" path="socket:[6958]" dev="sockfs" ino=6958 ioctlcmd=0x8918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 37.053665][ T4070] loop3: detected capacity change from 0 to 512 [ 37.060887][ T4070] EXT4-fs: Ignoring removed bh option [ 37.068410][ T4070] EXT4-fs (loop3): 1 truncate cleaned up [ 37.074828][ T4070] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.089088][ T29] audit: type=1400 audit(1717635575.518:323): avc: denied { nlmsg_tty_audit } for pid=4069 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 37.143575][ T4070] loop3: detected capacity change from 512 to 0 [ 37.149977][ C1] I/O error, dev loop3, sector 26 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 0 [ 37.159501][ T4074] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.3: error -5 reading directory block [ 37.176206][ T4074] bio_check_eod: 25 callbacks suppressed [ 37.176219][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.176219][ T4074] loop3: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 37.184744][ T3919] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.198216][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.198216][ T4074] loop3: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 37.222155][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.222155][ T4074] loop3: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 37.237651][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.237651][ T4074] loop3: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 37.251390][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.251390][ T4074] loop3: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 37.265260][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.265260][ T4074] loop3: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 37.279056][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.279056][ T4074] loop3: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 37.292830][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.292830][ T4074] loop3: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 37.306926][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.306926][ T4074] loop3: rw=12288, sector=10, nr_sectors = 2 limit=0 [ 37.320876][ T4074] EXT4-fs error (device loop3): ext4_get_inode_loc:4495: inode #2: block 5: comm syz-executor.3: unable to read itable block [ 37.334994][ T4074] syz-executor.3: attempt to access beyond end of device [ 37.334994][ T4074] loop3: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 37.348695][ T4074] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 37.357978][ T4074] EXT4-fs (loop3): I/O error while writing superblock [ 37.364848][ T4074] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5731: IO failure [ 37.373918][ T4074] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 37.382208][ T4074] EXT4-fs (loop3): I/O error while writing superblock [ 37.389097][ T4074] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 37.406700][ T4074] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 37.419172][ T3919] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.419481][ T4074] EXT4-fs (loop3): I/O error while writing superblock [ 37.449237][ T4082] loop1: detected capacity change from 0 to 1024 [ 37.464597][ T4082] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 37.475508][ T3919] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.534063][ T4088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 37.535014][ T3737] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.3: error -5 reading directory block [ 37.549803][ C0] vxcan0: j1939_tp_txtimer: 0xffff8881190a9c00: tx aborted with unknown reason: -2 [ 37.562239][ T4082] Zero length message leads to an empty skb [ 37.567368][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8881196f4800: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 37.589946][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8881190a9c00: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 37.612864][ T50] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4480: inode #2: block 5: comm kworker/u8:3: unable to read itable block [ 37.627923][ T50] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 37.636592][ T50] EXT4-fs (loop3): I/O error while writing superblock [ 37.647838][ T3737] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.657856][ T3737] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 37.666239][ T3737] EXT4-fs (loop3): I/O error while writing superblock [ 37.754817][ T3919] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.766547][ T3919] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.777459][ T3919] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.789351][ T3919] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.832056][ T4097] loop0: detected capacity change from 0 to 512 [ 37.848410][ T4097] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.861269][ T4097] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.883083][ T4097] EXT4-fs (loop0): 1 truncate cleaned up [ 37.889441][ T4097] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.904457][ T4097] 9pnet_virtio: no channels available for device [ 37.920370][ T3447] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.971925][ T4112] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 38.293112][ T4124] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 38.988487][ T4128] loop0: detected capacity change from 0 to 512 [ 38.997494][ T4128] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 39.010684][ T4128] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 39.023279][ T4128] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.035986][ T4128] EXT4-fs error (device loop0): htree_dirblock_to_tree:1082: inode #2: comm syz-executor.0: Directory hole found for htree leaf block [ 39.128410][ T4133] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.135685][ T4133] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.152198][ T4133] bridge_slave_1: left allmulticast mode [ 39.157972][ T4133] bridge_slave_1: left promiscuous mode [ 39.163690][ T4133] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.183303][ T3447] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.184417][ T4133] bridge_slave_0: left allmulticast mode [ 39.197913][ T4133] bridge_slave_0: left promiscuous mode [ 39.203627][ T4133] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.235089][ T4136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 39.258776][ T4136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4136 comm=syz-executor.1 [ 39.273397][ T3182] IPVS: starting estimator thread 0... [ 39.322819][ T4136] loop1: detected capacity change from 0 to 8192 [ 39.363573][ T4141] IPVS: using max 2640 ests per chain, 132000 per kthread [ 40.121299][ T4145] loop0: detected capacity change from 0 to 1024 [ 40.128934][ T4145] EXT4-fs: Ignoring removed bh option [ 40.136799][ T4145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.150602][ T4145] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 40.158549][ T4145] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 40.176871][ T3447] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.361701][ T4149] loop0: detected capacity change from 0 to 8192 [ 40.403649][ T4149] loop0: p1 < > p2 p4 [ 40.407736][ T4149] loop0: partition table partially beyond EOD, truncated [ 40.415024][ T4149] loop0: p1 start 277760 is beyond EOD, truncated [ 40.421458][ T4149] loop0: p2 start 6684676 is beyond EOD, truncated [ 40.502771][ T1448] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.678318][ T4152] chnl_net:caif_netlink_parms(): no params data found [ 40.709660][ T4152] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.716827][ T4152] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.723929][ T4152] bridge_slave_0: entered allmulticast mode [ 40.730357][ T4152] bridge_slave_0: entered promiscuous mode [ 40.737111][ T4152] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.744197][ T4152] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.751344][ T4152] bridge_slave_1: entered allmulticast mode [ 40.757830][ T4152] bridge_slave_1: entered promiscuous mode [ 40.773810][ T4152] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 40.784314][ T4152] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 40.802203][ T4152] team0: Port device team_slave_0 added [ 40.808476][ T4152] team0: Port device team_slave_1 added [ 40.822096][ T4152] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.829073][ T4152] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.855103][ T4152] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.866359][ T4152] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.873288][ T4152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.899211][ T4152] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.923410][ T4152] hsr_slave_0: entered promiscuous mode [ 40.929663][ T4152] hsr_slave_1: entered promiscuous mode [ 40.935596][ T4152] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.943187][ T4152] Cannot create hsr debugfs directory [ 41.208258][ T4171] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 41.217955][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 41.217966][ T29] audit: type=1400 audit(1717635579.648:331): avc: denied { setopt } for pid=4169 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 41.274241][ T4172] loop0: detected capacity change from 0 to 128 [ 41.788975][ T4177] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 41.799530][ T4177] bond0: entered allmulticast mode [ 41.804702][ T4177] bond_slave_0: entered allmulticast mode [ 41.810412][ T4177] bond_slave_1: entered allmulticast mode [ 41.822053][ T29] audit: type=1400 audit(1717635580.248:332): avc: denied { bind } for pid=4176 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.958025][ T4181] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 42.093757][ T29] audit: type=1400 audit(1717635580.518:333): avc: denied { setattr } for pid=4183 comm="syz-executor.0" name="vcs" dev="devtmpfs" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 42.127114][ T4187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 42.326383][ T1448] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.376723][ T1448] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.436113][ T1448] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.490814][ T1448] bridge_slave_1: left allmulticast mode [ 42.496476][ T1448] bridge_slave_1: left promiscuous mode [ 42.502125][ T1448] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.509911][ T1448] bridge_slave_0: left allmulticast mode [ 42.515691][ T1448] bridge_slave_0: left promiscuous mode [ 42.521408][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.586562][ T1448] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.596815][ T1448] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.606949][ T1448] bond0 (unregistering): Released all slaves [ 42.720305][ T1448] hsr_slave_0: left promiscuous mode [ 42.722443][ T4205] loop1: detected capacity change from 0 to 256 [ 42.731945][ T1448] hsr_slave_1: left promiscuous mode [ 42.736360][ T4205] FAT-fs (loop1): bogus sectors per cluster 30 [ 42.743354][ T4205] FAT-fs (loop1): Can't find a valid FAT filesystem [ 42.750166][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.757632][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.765085][ T1448] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.772520][ T1448] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.781741][ T1448] veth1_macvtap: left promiscuous mode [ 42.787237][ T1448] veth0_macvtap: left promiscuous mode [ 42.792718][ T1448] veth1_vlan: left promiscuous mode [ 42.797967][ T1448] veth0_vlan: left promiscuous mode [ 42.832709][ T29] audit: type=1400 audit(1717635581.248:334): avc: denied { bind } for pid=4204 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 42.852276][ T29] audit: type=1400 audit(1717635581.258:335): avc: denied { connect } for pid=4204 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 42.886716][ T29] audit: type=1400 audit(1717635581.308:336): avc: denied { write } for pid=4204 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 42.906758][ T1448] team0 (unregistering): Port device team_slave_1 removed [ 42.916664][ T1448] team0 (unregistering): Port device team_slave_0 removed [ 43.055293][ T4152] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.063357][ T4152] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 43.071860][ T4152] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 43.080162][ T4152] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.112321][ T4152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 43.124382][ T4152] 8021q: adding VLAN 0 to HW filter on device team0 [ 43.137092][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.144146][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.152879][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.160010][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.179171][ T4152] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 43.225248][ T4152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 43.281916][ T4152] veth0_vlan: entered promiscuous mode [ 43.291519][ T4152] veth1_vlan: entered promiscuous mode [ 43.304921][ T4152] veth0_macvtap: entered promiscuous mode [ 43.311972][ T4152] veth1_macvtap: entered promiscuous mode [ 43.321792][ T4152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.332247][ T4152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.342128][ T4152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.352575][ T4152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.362400][ T4152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.372830][ T4152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.382633][ T4152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.393044][ T4152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.404015][ T4152] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.413652][ T4152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.424120][ T4152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.433941][ T4152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.444429][ T4152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.454270][ T4152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.464697][ T4152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.474508][ T4152] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.484913][ T4152] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.495485][ T4152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.503742][ T4152] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.512502][ T4152] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.521263][ T4152] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.529979][ T4152] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.594322][ T29] audit: type=1326 audit(1717635582.018:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f29ae05bf69 code=0x0 [ 44.456008][ T4241] loop3: detected capacity change from 0 to 512 [ 44.462706][ T4241] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 44.473981][ T4241] EXT4-fs (loop3): 1 truncate cleaned up [ 44.479883][ T4241] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.495100][ T4241] 9pnet_virtio: no channels available for device [ 44.506763][ T4152] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.703749][ T4248] loop3: detected capacity change from 0 to 256 [ 44.716031][ T29] audit: type=1400 audit(1717635583.138:338): avc: denied { create } for pid=4247 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 44.736527][ T29] audit: type=1400 audit(1717635583.138:339): avc: denied { write } for pid=4247 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 45.784074][ T4256] loop3: detected capacity change from 0 to 2048 [ 45.833750][ T4256] loop3: p2 < > [ 45.845857][ T29] audit: type=1400 audit(1717635584.268:340): avc: denied { unmount } for pid=4152 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 45.904230][ T4260] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 45.929664][ T4262] loop3: detected capacity change from 0 to 512 [ 45.937287][ T4262] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.946829][ T4262] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 45.955151][ T4262] System zones: 0-2, 18-18, 34-34 [ 45.960571][ T4262] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 45.975422][ T4262] EXT4-fs (loop3): 1 truncate cleaned up [ 45.981308][ T4262] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.002702][ T4152] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.152003][ T4267] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 48.180525][ T29] audit: type=1400 audit(1717635586.598:341): avc: denied { write } for pid=4284 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 48.234591][ T29] audit: type=1400 audit(1717635586.658:342): avc: denied { setopt } for pid=4287 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 48.270117][ T4291] loop3: detected capacity change from 0 to 1024 [ 48.285586][ T4291] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.299706][ T29] audit: type=1400 audit(1717635586.728:343): avc: denied { create } for pid=4290 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.320179][ T29] audit: type=1400 audit(1717635586.728:344): avc: denied { read write open } for pid=4290 comm="syz-executor.3" path="/root/syzkaller-testdir4130955701/syzkaller.pvGNkS/19/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.348171][ T29] audit: type=1400 audit(1717635586.728:345): avc: denied { mounton } for pid=4290 comm="syz-executor.3" path="/root/syzkaller-testdir4130955701/syzkaller.pvGNkS/19/file1/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.375521][ T29] audit: type=1400 audit(1717635586.728:346): avc: denied { append } for pid=4290 comm="syz-executor.3" path="/root/syzkaller-testdir4130955701/syzkaller.pvGNkS/19/file1/memory.events" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 48.463552][ T4291] loop3: detected capacity change from 1024 to 0 [ 48.482130][ T4152] bio_check_eod: 14 callbacks suppressed [ 48.482207][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.482207][ T4152] loop3: rw=12288, sector=32, nr_sectors = 2 limit=0 [ 48.505296][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.505296][ T4152] loop3: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 48.518998][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.518998][ T4152] loop3: rw=524288, sector=14, nr_sectors = 2 limit=0 [ 48.532662][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.532662][ T4152] loop3: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 48.546422][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.546422][ T4152] loop3: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 48.560076][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.560076][ T4152] loop3: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 48.573754][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.573754][ T4152] loop3: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 48.587454][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.587454][ T4152] loop3: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 48.601587][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.601587][ T4152] loop3: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 48.615242][ T4152] syz-executor.3: attempt to access beyond end of device [ 48.615242][ T4152] loop3: rw=12288, sector=10, nr_sectors = 2 limit=0 [ 48.628794][ T4152] EXT4-fs error (device loop3): ext4_get_inode_loc:4495: inode #2: block 5: comm syz-executor.3: unable to read itable block [ 48.641841][ T4152] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 48.650133][ T4152] EXT4-fs (loop3): I/O error while writing superblock [ 48.656906][ T4152] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5731: IO failure [ 48.665582][ T4152] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 48.673894][ T4152] EXT4-fs (loop3): I/O error while writing superblock [ 48.680649][ T4152] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 48.692396][ T4152] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 48.700686][ T4152] EXT4-fs (loop3): I/O error while writing superblock [ 48.707579][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4480: inode #19: block 9: comm kworker/u8:0: unable to read itable block [ 48.721328][ T11] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 48.729648][ T11] EXT4-fs (loop3): I/O error while writing superblock [ 48.736440][ T11] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4480: inode #2: block 5: comm kworker/u8:0: unable to read itable block [ 48.750120][ T11] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 48.758710][ T11] EXT4-fs (loop3): I/O error while writing superblock [ 48.766375][ T4152] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.776069][ T4152] Buffer I/O error on dev loop3, logical block 1, lost sync page write [ 48.784314][ T4152] EXT4-fs (loop3): I/O error while writing superblock [ 48.791216][ T4292] Buffer I/O error on dev loop3, logical block 64, lost sync page write [ 49.559487][ T1969] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.616192][ T1969] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.676571][ T1969] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.717934][ T1969] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.758472][ T4297] chnl_net:caif_netlink_parms(): no params data found [ 49.788865][ T4297] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.796134][ T4297] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.803372][ T4297] bridge_slave_0: entered allmulticast mode [ 49.810030][ T4297] bridge_slave_0: entered promiscuous mode [ 49.818702][ T4297] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.825771][ T4297] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.833017][ T4297] bridge_slave_1: entered allmulticast mode [ 49.839336][ T4297] bridge_slave_1: entered promiscuous mode [ 49.857043][ T4297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.867438][ T4297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.897476][ T4297] team0: Port device team_slave_0 added [ 49.904177][ T4297] team0: Port device team_slave_1 added [ 49.919780][ T1969] bridge_slave_1: left allmulticast mode [ 49.925426][ T1969] bridge_slave_1: left promiscuous mode [ 49.931026][ T1969] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.938853][ T1969] bridge_slave_0: left allmulticast mode [ 49.944519][ T1969] bridge_slave_0: left promiscuous mode [ 49.950182][ T1969] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.046584][ T1969] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.056710][ T1969] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.066726][ T1969] bond0 (unregistering): Released all slaves [ 50.074868][ T4297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.081823][ T4297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.107885][ T4297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.122052][ T4297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.129047][ T4297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.154935][ T4297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.180180][ T4297] hsr_slave_0: entered promiscuous mode [ 50.186390][ T4297] hsr_slave_1: entered promiscuous mode [ 50.192135][ T4297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.200030][ T4297] Cannot create hsr debugfs directory [ 50.258382][ T1969] hsr_slave_0: left promiscuous mode [ 50.264589][ T1969] hsr_slave_1: left promiscuous mode [ 50.270388][ T1969] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.277871][ T1969] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.287150][ T1969] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.294628][ T1969] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.305452][ T1969] veth1_macvtap: left promiscuous mode [ 50.310923][ T1969] veth0_macvtap: left promiscuous mode [ 50.316476][ T1969] veth1_vlan: left promiscuous mode [ 50.321757][ T1969] veth0_vlan: left promiscuous mode [ 50.391887][ T1969] team0 (unregistering): Port device team_slave_1 removed [ 50.401860][ T1969] team0 (unregistering): Port device team_slave_0 removed [ 50.709167][ T4297] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 50.718836][ T4297] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 50.728060][ T4297] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 50.736849][ T4297] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 50.796929][ T4297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.808155][ T4297] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.822173][ T962] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.829256][ T962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.850581][ T962] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.857658][ T962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.910721][ T4297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.968579][ T4297] veth0_vlan: entered promiscuous mode [ 50.976110][ T4297] veth1_vlan: entered promiscuous mode [ 50.990055][ T4297] veth0_macvtap: entered promiscuous mode [ 50.997203][ T4297] veth1_macvtap: entered promiscuous mode [ 51.007217][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.017638][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.027450][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.037918][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.047714][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.058121][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.067930][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.078339][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.088927][ T4297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.099005][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.109480][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.119322][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.129746][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.139580][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.149995][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.159841][ T4297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.170331][ T4297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.181779][ T4297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.191708][ T4297] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.200573][ T4297] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.209323][ T4297] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.218063][ T4297] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.300092][ T29] audit: type=1400 audit(1717635589.718:347): avc: denied { write } for pid=4406 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 51.347715][ T29] audit: type=1400 audit(1717635589.768:348): avc: denied { bind } for pid=4409 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.382470][ T4412] loop3: detected capacity change from 0 to 512 [ 51.389794][ T4412] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.396929][ T4412] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.408367][ T4412] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 5: invalid block bitmap [ 51.421371][ T4412] EXT4-fs (loop3): 1 truncate cleaned up [ 51.427591][ T4412] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.445067][ T4297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.526407][ T4418] loop3: detected capacity change from 0 to 512 [ 51.533590][ T4418] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.540577][ T4418] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.551553][ T4418] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 5: invalid block bitmap [ 51.564797][ T4418] EXT4-fs (loop3): 1 truncate cleaned up [ 51.571074][ T4418] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.584499][ T29] audit: type=1400 audit(1717635590.008:349): avc: denied { read write } for pid=4417 comm="syz-executor.3" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 51.607579][ T29] audit: type=1400 audit(1717635590.008:350): avc: denied { open } for pid=4417 comm="syz-executor.3" path="/root/syzkaller-testdir2225185104/syzkaller.FN2DBo/4/file1/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 51.609340][ T4297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.693157][ T4423] syz-executor.3[4423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.693250][ T4423] syz-executor.3[4423] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.737815][ T4427] loop3: detected capacity change from 0 to 256 [ 53.834005][ T4465] ================================================================== [ 53.842090][ T4465] BUG: KCSAN: data-race in touch_atime / touch_atime [ 53.848759][ T4465] [ 53.851062][ T4465] write to 0xffff888107db6178 of 8 bytes by task 4464 on cpu 0: [ 53.858664][ T4465] touch_atime+0x1f3/0x350 [ 53.863064][ T4465] filemap_splice_read+0x8b0/0x920 [ 53.868153][ T4465] ext4_file_splice_read+0x95/0xc0 [ 53.873247][ T4465] splice_direct_to_actor+0x26c/0x670 [ 53.878606][ T4465] do_splice_direct+0xd7/0x150 2024/06/06 00:59:52 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 53.883369][ T4465] do_sendfile+0x3ab/0x960 [ 53.886600][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 53.886611][ T29] audit: type=1400 audit(1717635592.308:357): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[619]" dev="pipefs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 53.887761][ T4465] __x64_sys_sendfile64+0x110/0x150 [ 53.921543][ T4465] x64_sys_call+0x2c9f/0x2d70 [ 53.926226][ T4465] do_syscall_64+0xc9/0x1c0 [ 53.930737][ T4465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.936640][ T4465] [ 53.938957][ T4465] read to 0xffff888107db6178 of 8 bytes by task 4465 on cpu 1: [ 53.946498][ T4465] touch_atime+0x1a0/0x350 [ 53.950913][ T4465] filemap_splice_read+0x8b0/0x920 [ 53.956021][ T4465] ext4_file_splice_read+0x95/0xc0 [ 53.961129][ T4465] splice_direct_to_actor+0x26c/0x670 [ 53.966499][ T4465] do_splice_direct+0xd7/0x150 [ 53.971256][ T4465] do_sendfile+0x3ab/0x960 [ 53.975671][ T4465] __x64_sys_sendfile64+0x110/0x150 [ 53.980864][ T4465] x64_sys_call+0x2c9f/0x2d70 [ 53.985532][ T4465] do_syscall_64+0xc9/0x1c0 [ 53.990029][ T4465] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.995914][ T4465] [ 53.998218][ T4465] value changed: 0x000000000ecc9bf2 -> 0x000000000f653272 [ 54.005307][ T4465] [ 54.007611][ T4465] Reported by Kernel Concurrency Sanitizer on: [ 54.013751][ T4465] CPU: 1 PID: 4465 Comm: syz-executor.3 Not tainted 6.10.0-rc2-syzkaller-00064-g71d7b52cc33b #0 [ 54.024151][ T4465] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 54.034192][ T4465] ==================================================================