last executing test programs: 27.181192559s ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x30000009}) epoll_pwait2(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = io_uring_setup(0x6503, &(0x7f0000001300)) dup3(r2, r1, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x7e, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000300)="e7", 0x1}], 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) 26.230803947s ago: executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="000127bd7000fbdbdf2505000000acf6e4f338c09a58b73653c40e3be796e0b30b14090a3071122615556f6f554a463cb382122274ebb1a6b758537b4b9b8ab66af5c6f8152e0cf805d844a5518cb3f5bb"], 0x14}, 0x1, 0x0, 0x0, 0x24004004}, 0x40050) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x1}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(r4, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller0\x00', @random="371692e500"}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f00000002c0)) close(r5) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random='\x00\a\x00'}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x80101, 0x0) sendmsg$IPSET_CMD_TEST(r6, 0x0, 0x14) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r6) sendmsg$NL80211_CMD_DISASSOCIATE(r6, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r7, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="04005f000a000600505050505050000011002a00250300ad40bd0608021100000100000004005f0006003600070000000a0006000802110000000000"], 0x58}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000440)={0x0, @remote, @multicast1}, &(0x7f0000000480)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000005c0)=""/134) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NET_DM_CMD_START(r8, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14, r9, 0x8, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 25.750524222s ago: executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 25.721677766s ago: executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000440)=""/217, 0xd9}], 0x1) sendto(r0, &(0x7f00000002c0)='%', 0x300000, 0x0, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x3a, 0x0, 0x0) 25.628318972s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ptrace(0x10, 0x1) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xf504, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000340), 0x4) 1.718569402s ago: executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f00000001c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000"], 0x1c) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_pid(r3, &(0x7f00000001c0), 0xffbf) 1.598836701s ago: executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x4b3c0917) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x140f, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x7, 0x45, 'sa\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x2f, 0x1f, 0x7f, 0x8, 0x1, @dev={0xfe, 0x80, '\x00', 0x17}, @local, 0x7800, 0x7800, 0x4, 0x8001}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast2, @remote, @private1, 0x5, 0x8000, 0x38, 0x500, 0x1, 0x84100100, r1}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bond_slave_0\x00', 0x0}) r3 = dup(r0) ioperm(0x5, 0x80000000, 0x8000000000000001) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x1402, 0x20, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x90}, 0x40014800) syz_extract_tcp_res$synack(&(0x7f0000000400)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000440)={0x41424344, 0x41424344}, 0x20, 0x2) write$tun(r3, &(0x7f0000000480)={@val={0x0, 0x88b5}, @void, @ipv4=@tcp={{0x25, 0x4, 0x0, 0x39, 0x19c, 0x65, 0x0, 0x6, 0x6, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @local, {[@lsrr={0x83, 0x7, 0xb2, [@private=0xa010101]}, @timestamp={0x44, 0x18, 0x76, 0x0, 0xb, [0x3, 0x5, 0xffff, 0x100, 0xfffff4ef]}, @lsrr={0x83, 0x1b, 0x6d, [@multicast2, @multicast1, @broadcast, @dev={0xac, 0x14, 0x14, 0x1f}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @cipso={0x86, 0x6, 0x3}, @generic={0x94, 0x12, "294b571a119df5ef4715b3238b3a0610"}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x24, 0x42, 0x0, 0xe, [0x8, 0xffffffe0, 0x1, 0x5, 0x9, 0x7, 0x40, 0xfffffffe]}]}}, {{0x4e21, 0x4e20, r5, r6, 0x0, 0x0, 0xa, 0x80, 0x2, 0x0, 0x2, {[@fastopen={0x22, 0xb, "f0e1cc9d98f0279e22"}, @exp_smc={0xfe, 0x6}]}}, {"57a5080c2f76d07b696808e4f9e4ea39d5fb747c77e5d17de7a2d405f36da4bfe157256afef76110302971c1d1f80d46240be0a62b449f2e3e425ee281a72d07afb9edc5877878541c88e2e85f2d5ca8a7ea7ac980d69ea37f9bb6797a72799181e6ecf87d384a0b1669cf4f547231dae3e21aad0dd9f9f832faed18bd1e73350395e07fd2dfcb611e776f9591915c3c5ac035c127712826cfb8dff471dc1123d2ad27f2984b96f7fb59f303b3790a526970173d0a0e0009b35f626a3df284d10caeb5985d87110a606aa3c184ea23dbcc5b8ffb2f9210a3a938b77617ec2b3a"}}}}, 0x1a0) write$tun(0xffffffffffffffff, &(0x7f0000000640)={@void, @val={0x3, 0x4, 0x1ff, 0x7fff, 0x6, 0x3}, @x25={0x3, 0x80, 0x5, "baa318c9b91f453944b3bf0760dc04f29ed0ab08b54148bb4d21d0b95d56e4689a2c6e4d7e6d6e7eab6b5d84e47879da484a9e5a7d1289fd64f879467f80b51af2284dfc3868c69ad83de3aee59f0fc1"}}, 0x5d) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000740)={'ip6tnl0\x00', &(0x7f00000006c0)={'ip6tnl0\x00', r2, 0x2f, 0x1, 0xfa, 0x3, 0x30, @private1, @rand_addr=' \x01\x00', 0x8, 0x61, 0xfff, 0x4}}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000780)={0x0, 0x0, 0xffff}) ioctl$BTRFS_IOC_SCRUB(r4, 0xc400941b, &(0x7f0000000b80)={0x0, 0x0, 0x2, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000000f80)={0x8, 0x2, {0x75c, @struct={0xf3, 0x3}, r7, 0x1, 0x490461bc, 0x3, 0x3, 0x5, 0x402, @struct={0xffffffff, 0x200}, 0x57, 0x7, [0x5, 0x280, 0x100, 0x8, 0x80000000, 0x3]}, {0xffffffff, @usage=0x5, 0x0, 0x40, 0x401, 0x5, 0x1, 0x8, 0xa, @usage=0x7, 0x200, 0x3, [0x25, 0x1, 0x8, 0x81d, 0x0, 0x5]}, {0x4, @struct={0x5, 0x6}, r8, 0x8ee1, 0x2, 0x5, 0x588, 0x3, 0x8, @struct={0x1f, 0xfffffffc}, 0x3ff, 0x4, [0x4f6a, 0x9, 0x6, 0x8, 0x7fffffff, 0x2]}, {0x7ff, 0x400, 0xffffffffffffff83}}) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000001380)={0x0, 0x0, 0x8, r2, 0xe1a}, 0xc) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002580)={0x6, 0xe, &(0x7f00000013c0)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x9}, @map_idx={0x18, 0x1}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0x1, 0x3, 0x2, 0x0, 0x4}, @map_fd={0x18, 0x4, 0x1, 0x0, r3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}], &(0x7f0000001440)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001480)=""/4096, 0x41100, 0x4, '\x00', r2, 0x25, r3, 0x8, &(0x7f0000002480)={0x7, 0x3}, 0x8, 0x10, &(0x7f00000024c0)={0x5, 0x9, 0x3}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000002500)=[r3, r3, r3, r3], &(0x7f0000002540)=[{0x0, 0x5, 0xc, 0x3}, {0x0, 0x1, 0x1, 0x8}], 0x10, 0x6}, 0x90) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002640)={0xffffffffffffffff}, 0x4) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000002680)={r3, r9, 0x4, r10}, 0x10) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) fsetxattr$trusted_overlay_nlink(r9, &(0x7f00000026c0), &(0x7f0000002700)={'U-', 0x1}, 0x16, 0x1) r11 = openat2(r3, &(0x7f0000002740)='./file0\x00', &(0x7f0000002780)={0x21c000, 0x100, 0x1a}, 0x18) close(r11) fcntl$setsig(r3, 0xa, 0x1d) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000027c0)={r3, r10, 0x4, r10}, 0x10) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r12, &(0x7f0000002900)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002880)={0x24, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x2404c015) 1.580117324s ago: executing program 4: socket$unix(0x1, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000001a40)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x64, 0x30, 0x9e54f29ff072a93b, 0x0, 0x0, {}, [{0x50, 0x1, [@m_csum={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="fc1100001200010200"/56, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000f504010007c01c"], 0x11fc}}, 0x0) 1.514098024s ago: executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008002) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x7fffffff}}, './file1\x00'}) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=""/23, 0x17}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x10000, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r2, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="000012"], 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000001c0)=ANY=[], 0x118) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800001eca4a41c4aae6091dc7830000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r7, &(0x7f00000000c0)='./file1\x00') renameat(r7, &(0x7f00000002c0)='./file1\x00', r7, &(0x7f0000000300)='./file0\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xc40, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 1.239651117s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000140600fe80000000"], 0x0) 1.227803199s ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940001000fad413e540000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='netlink_extack\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2745000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1e0334003c5c980128876360864668f82ffdeefa000000000000ffd2acb165fe580cd568cd1f31b87b548cb74136f366da0abe0188"], 0x3e) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) listen(r2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x44, &(0x7f0000009000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000340)={0x1, 0x80, 0x6, 0xc, 0x1, 0x8, 0x0, 0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000280)}, 0x1a1, 0x46, 0x7, 0x4, 0x7, 0x0, 0x8, 0x0, 0xdfa, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0x1, r1, 0xc) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, r4, 0x1) setpgid(0x0, 0x0) 1.102412958s ago: executing program 0: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f00000001c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000"], 0x1c) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) write$cgroup_pid(r3, &(0x7f00000001c0), 0xffbf) 1.03099153s ago: executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'lo\x00', @multicast}) ioperm(0x0, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000440)=ANY=[@ANYBLOB="feff000002000000ebd1ea43edb94b33756692e2b88e00"/32, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bfa90000000000003509"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(r3) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000005c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r5}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000030000000000000000d99ade4f00000000000000070000000000000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r6}, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write2(0x11, &(0x7f0000000480), 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_fscache}], [], 0x6b}}) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) open(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810714, &(0x7f0000000600)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200000}}, {@user_xattr}, {@grpjquota_path}, {@resuid}, {@prjquota}, {@commit={'commit', 0x3d, 0x5}}, {@usrjquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x409e}}, {@nodiscard}]}, 0x1, 0x47c, &(0x7f0000000c00)="$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") syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000380)={[{@grpid}, {@barrier_val={'barrier', 0x3d, 0x80}}, {@oldalloc}, {@noload}, {@nojournal_checksum}, {@nomblk_io_submit}]}, 0x1, 0x53c, &(0x7f00000025c0)="$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") connect$inet(0xffffffffffffffff, 0x0, 0x0) iopl(0x3) ioprio_set$pid(0x0, 0x0, 0xfeffffff) 1.002701214s ago: executing program 0: clock_getres(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="844ac328", @ANYRES8=r1, @ANYBLOB="268c452c4e5c631895a64952e6cdde8cd40fbfefe687c1"], 0x784}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x7, 0x8, 0x7fffffff, 0x800, {{0x12, 0x4, 0x2, 0x1, 0x48, 0x65, 0x0, 0x2, 0x4, 0x0, @multicast2, @remote, {[@timestamp_prespec={0x44, 0x34, 0xff, 0x3, 0x3, [{@multicast2, 0x3c}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@remote, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff}, {@multicast2}, {@multicast2, 0x34400000}]}]}}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x87, &(0x7f0000000840)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x13, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0xff08, 0x8737, 0x4, 0x8, {{0x23, 0x4, 0x1, 0x1c, 0x8c, 0x67, 0x0, 0x0, 0x29, 0x0, @multicast2, @broadcast, {[@cipso={0x86, 0x27, 0x1, [{0x6, 0x2}, {0x2, 0xc, "fca5d21ef93bfc425840"}, {0x0, 0x7, "36d63ba596"}, {0x7, 0xc, "e01c6d7ec1a41b9920b5"}]}, @timestamp_addr={0x44, 0x1c, 0x6d, 0x1, 0x0, [{@remote, 0xa787}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@loopback, 0xff}]}, @generic={0x86, 0xc, "1332908007d5c6fa929a"}, @ssrr={0x89, 0x17, 0x84, [@multicast1, @remote, @loopback, @empty, @empty]}, @ra={0x94, 0x4, 0x1}, @noop, @generic={0x83, 0xb, "f9246c889951cd2b34"}]}}}}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60e90e5b000c110000000000000000000000fffffffffffffe8000000010"], 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000090400"/20, @ANYRES32=r5, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005002b"], 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r7, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000003200)='./file0\x00', 0x2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="0400000094a228e3537446b0e732a4636782aabecdd4c3ecff3699ca09b90877ef3e85da547116632372a73f03d0cee131757d4c6ede161fa48aff30d92b6141dd29ebf0a3fd63647f950f564552f2f9ffffff2566c8d2919c4bc2e78133752a24e12298e721888aac6101ae6a49ce4e4606b4cd9bf28b17a64e74a44b16289dd9257df59f7974daf54f1dfe9eef9d2a48ca315b2129d60062ab415056dd1ad1c8aa7b458a", @ANYRES16=0x0, @ANYBLOB="000025bd70000000000005000000050007000000000008000500000000000c0003800800020000000000"], 0x30}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="700000000009010800000000000000000000000008000540000000000900010073020030000000003c0002002c00018014000300ff01000000000000000000000000000114000500fc0100000000000000000000000000000c00028005000100000000000c0004"], 0x70}}, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000059fc835400000000000000a60000000000000095"], &(0x7f0000000300)='syzkaller\x00'}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000640)={'syztnl2\x00', r2, 0x2f, 0x40, 0x4, 0x2, 0x28, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x8000, 0x7, 0x2466}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r9}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) setxattr$security_capability(&(0x7f0000000600)='./file1\x00', &(0x7f0000000380), &(0x7f0000000700)=@v2={0x2000000, [{0x2, 0x7}, {0xfffffff8, 0x7f}]}, 0x14, 0x1) pread64(0xffffffffffffffff, &(0x7f0000003280)=""/4076, 0xfec, 0x0) 942.739413ms ago: executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = fsopen(&(0x7f0000000040)='autofs\x00', 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x8, 0x10000, 0x4e, 0x1000, 0xffffffffffffffff, 0x67a, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x1, 0x7}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='/sys/fs/smackfs/revoke-subject\x00', &(0x7f0000000080)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000001240)='\xde\xb0\xa7\'\xcdR<\xbf}N\x1dy\b\xed\x91\"\xac\b\xbf\xf0\x9d\xaa\xfa\xd1{\xba\xe8\x12\xba0\x9aQM\xf66\xfbR\x82\xea7c\x02`\xbb\x1e4D*,r\xc5\x01e\xf4\x04\x00\x00\x00,\x9a\x85[TM\x0f\x1dT\x90\x83\x8e\x13\x9a\xee\xf1\'\xc9\bw\xeeH\x91`\x8dsR\xe1\x924\xb1+9\xb1\x19Nuh\x02\xcfX?\xc8?X\x9c\xbc\xef\xd6\xe8\xe1\x8a5\x8c\xe4\x9dA`!\x9a\x95\x11Ru\x1c\xe0\xe6A\x9f\xba\xe3\xd6\xc9+\x1fm\xdf;\xf1BX\x88]\x18\xf0:\xb9g\x1b\xb9H\xc0\xaf\xb4\x10_mP\x9b\x8d\a\x00\x00\x00\x9c\xe8l&\xca^K)N\x98|\x9b\xcf\x8dt\x00\xa0n\x00\x8b\"\xebw\xf8\x1a\xd3\x1b\x90\x14\xbf\xee\xef\xa5\xea\xc9\xc6\x0e\xc0\xc5\x9do\xce$\x18\xd1Z\x88\\TCIK\x00oqFk\x8b\xb9\xa8\x8c\x9f\xb8,\x9e\xbb$\bX\x16^k\xa1eUQ\xd9K\xfdLayN\\\xab\xfb!,\x1c\xdf\xe6\xa9\x12\x17D\xed\xfb\xe6\xc9Sz\x8d\x19\n2O\xc0#!7Gr\xf6o\xdd9\x0e\'U\x84\xfe\x1f\xfbT\x06\xf4[q\xbd[]\xad\xbf\"\x8a\xa8\x9a\x18A\x8b\xff\xac\x02\xff\x81}~^\xc7\xdc\x04\xf8\xa7:\xba\xe9\xb9\xf5\xda\"?\xbb@\x0f\x00g\x89\xc1\xc7\x01%\xa3\xc8\xfam\x11J\xfc5\xfb\x9e\xa9\xc89\x8e|H2\xba\xa3\xfc~\xc0M8\x99\x8b}L\xd5\xed\xb4\x12k\xe4\x98I\xc6\xfe\\\xb5\xb5e$*\xa2\xe4\xa0\xd4\xb9\x01\x96A\xaau\xb5\xe5G\xe0?\xc8\xf88\xd4*\x03\xab`\a\x91\x12\xd1\x1bB\x82\xd5\a\xac\nf\xb0\x16\xcf \xc6\x80\b]\xec,\xafi$\xb3\x9e\xd5\x95>\xc9\xfa\x06?\xe48}\xf3\xd2\xa0\xad>Y\xfc\xd7\x81\xe4\xa8lX\xdb\x8f\x15+\xdb6\x9ek\x10\xc5\xbe#%\x99\xbc\x19\x870xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x76b1, &(0x7f0000000080)={0x0, 0xe6a4}, 0x0, &(0x7f0000000380)) socket$kcm(0x10, 0x2, 0x0) 928.154566ms ago: executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x4, @mcast2}, @ib={0x1b, 0x0, 0x0, {"007008000074ff00"}, 0x0, 0x2}}}, 0x118) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4, 0x0, 0xffffffff, 0x30, 0x1}, 0x48) bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000080)='./cgroup/../file0\x00', 0x57) socket$inet6(0xa, 0x1, 0x1f) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r2, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x80000000}}, 0x40) syz_open_dev$ptys(0xc, 0x3, 0x1) socket$nl_rdma(0x10, 0x3, 0x14) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000004fc0)='devices.deny\x00', 0x2, 0x0) syz_open_dev$vcsu(&(0x7f0000005000), 0x1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mount$nfs(&(0x7f0000000240)='#+\x00', &(0x7f0000000340)='./cgroup/../file0\x00', &(0x7f0000000380), 0x20, &(0x7f00000003c0)={[{'\x00'}, {'/dev/snd/timer\x00'}, {'(\\@[H)})!'}, {'queue1\x00'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'/dev/vcsu#\x00'}, {'devices.deny\x00'}, {}, {'/dev/loop#\x00'}], [{@fowner_lt}, {@appraise}, {@dont_hash}]}) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000005040), 0x200) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x1d, 0x0, 0x4) 899.64637ms ago: executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x1a1a00, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x5, 0x10, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESDEC=r1, @ANYRESOCT=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup(r4) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 870.761265ms ago: executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x46b42, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) r3 = memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xb0\xe9\xf1\xddRB$8\xb0q9\xa1g&\x17\xe5P\xef\xb1<\xb6\xe2\xb2\xc06^\x0f4\xba\x10\xba\x00\x00\x00\x00\x00\x00\x00\x00\xef\xba\"\xb7\xc7~T\xc4Ei\xfdk\xa9\"F\xa9C\xa0\xd3\xa0\x1b\xbf\x13\xfb\x14S<\xa6\n5\x86\x9e\xb2=8\'g`\x8f\xa8\x027\xbd\xb5s\xe9dti\xc0\xbd\\H\xe5v\xdd\x0fP\x8b+-\x02i\x8eZU\xa8YB\xfc\xc2R7\xe9\x11\x06\x1aRd\xa93\xa1\\\xf4_s\xf7\xe8+\xbdg\x13\xaea\x04\xd8\x82\xf6\x90\xaf1\x86b\x81J\xb7E\xb0\xe2\xd6\x93S\xb3\x98\xcb\xf9\xde=\xd6T\x8d\xea\xab\xa9Z!\xd3-\xa6_\xc4\xa4\xb6+\x89\xdc]O\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec', 0xb) r4 = fcntl$dupfd(r3, 0x0, r3) fcntl$addseals(r4, 0x409, 0xe) ftruncate(r3, 0x8800000) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r5, 0x7ffff8, 0x0) fallocate(r2, 0x22, 0x401, 0x0) ioctl(r2, 0x1, &(0x7f00000004c0)="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") write$binfmt_elf64(r5, &(0x7f0000000140)=ANY=[], 0xfd14) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240"], 0x7c}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)={0x10000000}) sendmsg$NFT_BATCH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000050000000900010073797a300000000020000000080a01040000000000000000000000000900010073797a3000000000140000001100010000000000000000000000000a"], 0x68}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendfile(r1, r1, 0x0, 0x100000000) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r8, 0x100, 0x70bd2a, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc5}, 0xa81e151f08c014c) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) writev(r9, &(0x7f0000001480)=[{&(0x7f0000000100)='v', 0x1}], 0x1) splice(r9, &(0x7f00000001c0), r7, 0x0, 0x80000001, 0x0) pwrite64(r9, &(0x7f0000000240)="bd5011b059bf27b95fb4ae54e58bac9d238f00a5b900c71627fbbfddcd4d2e8b796870f4a49216adc59f1556a9c131c9194f4d7c2e8ed1c8f3fb86c300d380423379f2be3958d20f03907e58941220d4d495100ed291609f88e3a2874430239250dd95b5c965038c745f26e19fcda1dbe6b3169b19aadf5bf2314e136cef76614b514a6068c5f561497fe7298837747d1264170c655bee1f961869f116b87c224122dbbc102309c106fd4c04d9fd82ee605afa17b5f1e640587f2c2c44915abecfbe6b05c8e41e5a2e82a8341679ed72", 0xd0, 0x80) sendfile(r0, r0, 0x0, 0x80000001) 839.934839ms ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000140600fe80000000"], 0x0) 827.162702ms ago: executing program 0: mount(0x0, 0x0, 0x0, 0x800000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000240)='./file0\x00', 0x12844a4, &(0x7f0000000100), 0x0, 0x670, &(0x7f0000002380)="$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") open_tree(0xffffffffffffff9c, &(0x7f0000000380)='\x00', 0x89901) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x40011) creat(0x0, 0x0) unshare(0x20020000) mount$bind(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x23d0ce, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000041) recvmmsg(r1, &(0x7f0000000b40)=[{{&(0x7f0000000400)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000000580)=[{&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000480)=""/225, 0xe1}], 0x2, &(0x7f00000005c0)=""/151, 0x97}, 0xf3cd}, {{&(0x7f0000000680)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000700)=""/59, 0x3b}], 0x1, &(0x7f0000000980)=""/44, 0x2c}, 0x2}, {{&(0x7f00000007c0)=@isdn, 0x80, &(0x7f0000000940)=[{&(0x7f0000000c00)=""/135, 0x87}, {&(0x7f00000008c0)=""/100, 0x64}], 0x2, &(0x7f0000000cc0)=""/247, 0xf7}, 0x800007}], 0x3, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x58) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r2) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x952f, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 732.420096ms ago: executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0xa, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000400)='btrfs_flush_space\x00'}, 0x30) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xc0200, 0x7) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @adiantum, 0x10, '\x00', @d}) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) mount_setattr(r1, &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000380)={0x0, 0x70, 0x20000, {r3}}, 0x20) 708.93397ms ago: executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0x20040600) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) preadv(r3, &(0x7f00000017c0)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000440)=""/106, 0x6a}, {&(0x7f0000001580)=""/241, 0xf1}], 0x3, 0xfffffffd, 0x66) 682.801174ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300000000000000000000850000007b00000095"], 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) fsopen(&(0x7f0000000140)='devpts\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r2, &(0x7f0000000080)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="cf", 0x1}], 0x1, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x1, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/54, 0x36}, {0x0}, {0x0}], 0x3, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, 0x0, 0x0}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)=@chain={'key_or_keyring:', r5}) syz_open_procfs$pagemap(0x0, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x1) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000340)=""/181, 0xb5}], 0x1, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="18bc866ed910abcc75b000"/24], 0x18}}, 0x0) 666.310426ms ago: executing program 1: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f00000001c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000002ac1414aa0000"], 0x1c) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1201, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_pid(r3, &(0x7f00000001c0), 0xffbf) 543.511446ms ago: executing program 1: clock_getres(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000580)=ANY=[@ANYRES16=r1, @ANYBLOB="844ac328", @ANYRES8=r1, @ANYBLOB="268c452c4e5c631895a64952e6cdde8cd40fbfefe687c1"], 0x784}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x7, 0x8, 0x7fffffff, 0x800, {{0x12, 0x4, 0x2, 0x1, 0x48, 0x65, 0x0, 0x2, 0x4, 0x0, @multicast2, @remote, {[@timestamp_prespec={0x44, 0x34, 0xff, 0x3, 0x3, [{@multicast2, 0x3c}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@remote, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff}, {@multicast2}, {@multicast2, 0x34400000}]}]}}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x87, &(0x7f0000000840)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x13, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000540)={'gre0\x00', &(0x7f0000000480)={'sit0\x00', 0x0, 0xff08, 0x8737, 0x4, 0x8, {{0x23, 0x4, 0x1, 0x1c, 0x8c, 0x67, 0x0, 0x0, 0x29, 0x0, @multicast2, @broadcast, {[@cipso={0x86, 0x27, 0x1, [{0x6, 0x2}, {0x2, 0xc, "fca5d21ef93bfc425840"}, {0x0, 0x7, "36d63ba596"}, {0x7, 0xc, "e01c6d7ec1a41b9920b5"}]}, @timestamp_addr={0x44, 0x1c, 0x6d, 0x1, 0x0, [{@remote, 0xa787}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@loopback, 0xff}]}, @generic={0x86, 0xc, "1332908007d5c6fa929a"}, @ssrr={0x89, 0x17, 0x84, [@multicast1, @remote, @loopback, @empty, @empty]}, @ra={0x94, 0x4, 0x1}, @noop, @generic={0x83, 0xb, "f9246c889951cd2b34"}]}}}}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) syz_emit_ethernet(0x42, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60e90e5b000c110000000000000000000000fffffffffffffe8000000010"], 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000090400"/20, @ANYRES32=r5, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c00058005002b"], 0x44}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', r7, 0x0}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000003200)='./file0\x00', 0x2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="0400000094a228e3537446b0e732a4636782aabecdd4c3ecff3699ca09b90877ef3e85da547116632372a73f03d0cee131757d4c6ede161fa48aff30d92b6141dd29ebf0a3fd63647f950f564552f2f9ffffff2566c8d2919c4bc2e78133752a24e12298e721888aac6101ae6a49ce4e4606b4cd9bf28b17a64e74a44b16289dd9257df59f7974daf54f1dfe9eef9d2a48ca315b2129d60062ab415056dd1ad1c8aa7b458a", @ANYRES16=0x0, @ANYBLOB="000025bd70000000000005000000050007000000000008000500000000000c0003800800020000000000"], 0x30}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="700000000009010800000000000000000000000008000540000000000900010073020030000000003c0002002c00018014000300ff01000000000000000000000000000114000500fc0100000000000000000000000000000c00028005000100000000000c0004"], 0x70}}, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000059fc835400000000000000a60000000000000095"], &(0x7f0000000300)='syzkaller\x00'}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000640)={'syztnl2\x00', r2, 0x2f, 0x40, 0x4, 0x2, 0x28, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x8000, 0x7, 0x2466}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r9}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) setxattr$security_capability(&(0x7f0000000600)='./file1\x00', &(0x7f0000000380), &(0x7f0000000700)=@v2={0x2000000, [{0x2, 0x7}, {0xfffffff8, 0x7f}]}, 0x14, 0x1) pread64(0xffffffffffffffff, &(0x7f0000003280)=""/4076, 0xfec, 0x0) 417.518806ms ago: executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=@ipv6_newnexthop={0x2c, 0x68, 0x201, 0x0, 0x0, {}, [@NHA_OIF={0x8}, @NHA_BLACKHOLE={0x4}, @NHA_ID={0x8}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6c}, {0x6}]}, 0x10) sendmsg(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)="9b043133", 0x4}], 0x1}, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8937, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1, 0x2, 0x10001, 0x8}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000d80)={r4, &(0x7f0000000bc0), 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) setsockopt$sock_attach_bpf(r7, 0x1, 0x42, &(0x7f0000000040), 0x3b) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mm_page_alloc\x00', r8}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x188a, 0x1}, 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000f00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x6}, 0x0, 0xc8, 0x0, 0x6}, 0x0, 0x8000, 0xffffffffffffffff, 0x0) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000006000000000000000000400000"], &(0x7f00000001c0)='GPL\x00'}, 0x80) 368.832883ms ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) sendmsg$nl_route_sched(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000003980)=@deltfilter={0x1018, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_CHAIN={0x8, 0xb, 0x400}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x7f}, @TCA_RATE={0x6, 0x5, {0x4, 0xff}}, @filter_kind_options=@f_route={{0xa}, {0xd08, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0x8}, @TCA_ROUTE4_ACT={0x4b4, 0x6, [@m_ife={0x130, 0x18, 0x0, 0x0, {{0x8}, {0xe4, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x18, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x1}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x96e5}]}, @TCA_IFE_METALST={0x4c, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x8001}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x100}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x4}, @IFE_META_SKBMARK={0x8, 0x1, @val=0xffffff6e}, @IFE_META_PRIO={0x8, 0x3, @val=0xfffffc00}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xfffa}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x1f}, @IFE_META_PRIO={0x8, 0x3, @val=0x8}]}, @TCA_IFE_TYPE={0x6, 0x5, 0x7}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_METALST={0x2c, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x7fff}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x5}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x74}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_TYPE={0x6, 0x5, 0xd454}, @TCA_IFE_TYPE={0x6, 0x5, 0x4b0}, @TCA_IFE_TYPE={0x6, 0x5, 0x400}, @TCA_IFE_TYPE={0x6, 0x5, 0xb88e}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x20, 0xd, 0x2, 0xd6}}}]}, {0x26, 0x6, "1cbd1aa741fa2be41aa25e89c34d90e75d20fefdf22cadd0008bb12dceffa5f29c10"}, {0xc}, {0xc}}}, @m_gact={0x1c8, 0x10, 0x0, 0x0, {{0x9}, {0xa0, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x5, 0x2226, 0x4}}, @TCA_GACT_PARMS={0x18, 0x2, {0x38, 0x7, 0x6, 0x6, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x96b, 0xffffffffffffffff, 0x12, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x2, 0x7, 0x1, 0x9, 0xffffffff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x5, 0x8, 0x8a, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x83e, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x2, 0xffffffffffffffff, 0xffffffff, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x5b7, 0x10000000}}]}, {0xfe, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mpls={0xf4, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5, 0x7, 0x6}]}, {0xbd, 0x6, "d61c7a3943436bd051cd0ae1097e90a511d96b9a72fabedb7ca7d7285b3b3f2636018f96ad162a872aefea27d53f9748fcf35f613681b73c62685fbdf981bb3a4315cb76acc7202ff6c8bffa25dedf44818ebd923348311740bb28ca3f758123c8373e220a2a992b76d2b0de2645eb923f3843a2ca108a61af731307fe7901e2b23c1ab56b954bc79f81e09d464e55507c48d20047165232bc8ecfe348d4be4185c477f6ec48829b704abf5a42ab8bc8dd01ff1127ae0ee298"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_tunnel_key={0x80, 0x1d, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x4}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x1}]}, {0x21, 0x6, "72ff4ba612d00d3887c29dcc4cb9d5d669237553ac061d2c5165b34d57"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x44, 0x7, 0x0, 0x0, {{0xb}, {0x18, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x6}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_TO={0x8, 0x2, 0xe9}, @TCA_ROUTE4_POLICE={0x838, 0x5, [@TCA_POLICE_AVRATE={0x8, 0x4, 0xd3}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x5, 0x4, 0xcc5e, 0x80000000, 0x3ff, 0x40, 0x4, 0x9, 0x7, 0x3, 0x7, 0x800, 0x0, 0x20, 0x0, 0x4, 0x7, 0x6, 0x4, 0x0, 0x4, 0x1, 0x401, 0x2, 0x5, 0xffff, 0xfffffff9, 0xffff8001, 0x346d, 0xb0, 0x1, 0x19c0, 0x7, 0x1000, 0x5, 0x40, 0x9, 0xfffffffa, 0xff, 0x409, 0x6, 0x7fff, 0x2, 0x30, 0x4, 0x1, 0x7f, 0xfffff906, 0x6d6d5aa5, 0x6, 0xfffffffe, 0x8, 0x800, 0xfffffffe, 0x3, 0x6, 0xff, 0x20, 0x6, 0x0, 0x3, 0x8, 0xfffff153, 0x0, 0x8000, 0x7060, 0x7, 0x0, 0x26, 0x7, 0x9, 0x40, 0xfff, 0x3, 0xffff1725, 0x4, 0xaaf2, 0x7d, 0x6, 0x4fe, 0x2, 0xa9, 0xfff, 0x4, 0x9, 0x0, 0x5, 0x20, 0x5, 0x10000, 0xffffffff, 0x1, 0xd0, 0x1, 0x0, 0x8, 0xfffc0000, 0x1, 0x5b34, 0xc55, 0x7, 0x371, 0x0, 0x19, 0x1, 0x7, 0x0, 0x9f, 0x1, 0x6, 0xec, 0x7, 0x1f, 0x1, 0x75, 0x6, 0x2, 0x8001, 0x0, 0xad2, 0x401, 0x4, 0x5, 0x6, 0x40, 0x0, 0x754ae8db, 0xbc, 0x1, 0x3, 0x0, 0x1, 0x57a, 0x1, 0x1, 0x6, 0xfffff800, 0x6, 0x7, 0x4839, 0x7, 0x2, 0xfffffff7, 0x80000000, 0x7f, 0x400000, 0x4, 0x20, 0x35f, 0x7, 0x6, 0x2b, 0x8, 0xfffffff8, 0x4, 0x5, 0x6, 0x5, 0x6, 0x7, 0x200, 0x6, 0x1, 0x2, 0x3f, 0x0, 0x8, 0x40, 0x7, 0x2, 0x3f, 0x4, 0x2, 0x0, 0x8, 0x3, 0x3, 0x7fff, 0x4, 0x4, 0x9c9, 0x8, 0x8, 0x1a08969f, 0x0, 0x4, 0x0, 0xff, 0x0, 0x0, 0xfffffff8, 0x10001, 0x0, 0x7fffffff, 0x0, 0x0, 0x1, 0x400, 0x3, 0x8, 0x9, 0x0, 0x8, 0x6e, 0x8, 0x401, 0x2, 0x4, 0x9, 0x4, 0x6, 0x7, 0x10001, 0x1, 0x7ff, 0x400, 0x9, 0x80000000, 0xffffa877, 0x9, 0x10001, 0x10001, 0x59c8, 0x7, 0x9c5e815, 0x800, 0x6, 0x0, 0x5, 0x81, 0x0, 0x0, 0x24c9, 0x8, 0x0, 0xffffffff, 0x9, 0x1ff, 0x4, 0x9, 0x401, 0x9, 0xffffbee5, 0xffffffff, 0x8001, 0xfffff943, 0x1, 0x6d7c, 0x6, 0x0, 0xffffff04, 0x5, 0x0, 0x8, 0x3]}, @TCA_POLICE_RATE={0x404, 0x2, [0xe1, 0x3cba, 0x4, 0x0, 0x0, 0x8, 0x8, 0x0, 0x1, 0x8, 0x90, 0x6bdc, 0x0, 0x1, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x6, 0xfffff801, 0x7, 0x0, 0x8000, 0x40, 0x0, 0x7, 0x8001, 0xf4, 0x3, 0x0, 0x4, 0x0, 0x9, 0x8, 0x4, 0x79, 0x3, 0x0, 0x0, 0x1, 0x5aa2, 0x43c1, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x7, 0x6, 0x462, 0x9, 0x4, 0x10001, 0x7, 0x0, 0x200, 0xd9, 0x40, 0x593, 0x7, 0xb40, 0x3, 0x9, 0x7fffffff, 0xfa, 0x800, 0x8, 0x1, 0x7, 0xb, 0x5, 0x0, 0x7, 0x8, 0x2, 0x0, 0x3, 0xb58, 0x1e, 0x6, 0x3, 0x8, 0x0, 0x9, 0x9, 0x10000, 0x6, 0x2, 0x3, 0x4, 0x7, 0x8, 0x0, 0x0, 0x0, 0xff, 0x3, 0x40, 0x0, 0x0, 0x7fff, 0xb50e, 0x0, 0x9, 0x401, 0x0, 0xf93e, 0x3, 0x0, 0x0, 0x2, 0x6, 0x3, 0x0, 0x1, 0x2, 0x7, 0x4, 0x9, 0x4, 0x5, 0x0, 0xffff190d, 0x0, 0x2, 0x2, 0x7, 0x0, 0x9, 0xb84, 0x5, 0x7ff, 0x3, 0x81, 0x0, 0x7fff, 0x5891, 0x71e, 0x4, 0x400, 0x0, 0x0, 0x4af, 0x4, 0x5, 0xffff59be, 0x7fffffff, 0x9, 0xffffff49, 0x8c1, 0x84, 0x6, 0x0, 0xffffffff, 0x5a10, 0x1, 0x8001, 0x0, 0x53e0, 0x6, 0x0, 0x9, 0x2, 0xd2, 0x1800, 0x6, 0x4, 0x1, 0xf3, 0x0, 0x1, 0x2, 0x9, 0x10001, 0x0, 0x6, 0x1, 0x2, 0x7e47edff, 0x6, 0xc9cc, 0x0, 0x0, 0x0, 0x93, 0x1, 0x3ff, 0x0, 0x0, 0x4, 0xfff, 0x80000001, 0x0, 0x1f, 0x1, 0xffff, 0x29, 0x2, 0x3, 0x0, 0x0, 0x800, 0x4, 0x1, 0xff, 0x0, 0x1000, 0x34, 0x9, 0x0, 0x5, 0xfc, 0x8, 0x0, 0x1, 0x7, 0x9, 0x0, 0x8, 0x8f6, 0x0, 0x0, 0x0, 0x2, 0xffff624e, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x8, 0x8df, 0x0, 0x8, 0x9, 0x8, 0x6, 0x5, 0x6, 0x5, 0xe45b, 0x0, 0x4, 0x100, 0x800]}]}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x2ac, 0x2, [@TCA_CGROUP_ACT={0x2a8, 0x1, [@m_nat={0x1d8, 0x9, 0x0, 0x0, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x20000000, 0xffff, 0x7}, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast1, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x100, 0x0, 0x0, 0xec}, @multicast2, @broadcast, 0xd938238b2bdf2e52, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xf5f, 0x858, 0x10000000, 0x9}, @dev, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0xfffff414, 0x6, 0xfffffff8, 0x7ff}, @local, @dev={0xac, 0x14, 0x14, 0x37}, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4}, @broadcast, @multicast1, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4659, 0x9f2f, 0x2, 0x9, 0xad}, @loopback, @multicast1, 0xffffff}}]}, {0xbe, 0x6, "845df56554f52a6dedccff0346d79d47efa3485118af0323e9801f9714c944d31f47690b6f8065867aa8885cb4dbc63a6937117264a9cb4ac0abb547edcd043ca0f07b9c84e29a418e2a91626117d130da8a72d1caa818b78816ce8ea087bfc6340f10b25606cd94be970861e6006276d76d50b613747eb3c0ef882d4cf7a49bfea3ec4e694cb5cc53db40fd3e10edb6b90ac3c6b98e1f3b61e312927f5238a53c0fad9aeec7416994ee59153e9343723ca7135acd9fd0bbe0e3"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_ife={0xcc, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0xa1, 0x6, "7f062f1f3257b959678c094726cbbb097a4629738ec6310909c3151bc38bedd3a97a1d724fcc152d6c69378ddf47b3fcd8b7f483e8ba0993692d43b332ec45d8b4543841099ae1c4d78f171840550ec67851c679b7f54d4def04da1b17383e5c1a0ab37e17098308d2a9d2d093955bcc3c296e7dcd384fd9549ba36ab95dc0c70bdce94003617a7f5915292b72cf2a798860d896fb5028d2fd018b3afc"}, {0xc}, {0xc}}}]}]}}]}, 0x1018}}, 0x0) 343.461777ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0xe, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000400000000a20000000000a05000000000000000000010000000900010073797a30000000002c0000001a0a0102000000000000000001"], 0xd4}}, 0x0) 149.933627ms ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x1a1a00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x5, 0x10, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x5, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 0s ago: executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2001, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xb3d8) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000080)=0x11) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @dev, 'veth1_to_batadv\x00'}}, 0x1e) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@getneightbl={0x14, 0x42, 0x0, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000041}, 0x40) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) iopl(0x3) request_key(&(0x7f00000000c0)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r7, 0xfffffffffffffffc, r6, 0x1) keyctl$KEYCTL_MOVE(0x1e, r6, r6, r7, 0x1) r8 = add_key(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="1f10", 0xfffff, r8) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0xfffff, 0x0) request_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000140)='0000111122223333', r6) kernel console output (not intermixed with test programs): x7f85e6926f29 code=0x7ffc0000 [ 135.132686][ T29] audit: type=1326 audit(1718734106.595:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f85e6928ca7 code=0x7ffc0000 [ 135.136873][ T8754] team_slave_0: entered promiscuous mode [ 135.156640][ T29] audit: type=1326 audit(1718734106.595:2047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8753 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f85e6928c1c code=0x7ffc0000 [ 135.162303][ T8754] team_slave_1: entered promiscuous mode [ 135.222686][ T8754] macvtap1: entered promiscuous mode [ 135.228086][ T8754] team0: entered promiscuous mode [ 135.265198][ T8754] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 135.291012][ T8759] loop3: detected capacity change from 0 to 512 [ 135.306136][ T8759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.328878][ T8759] ext4 filesystem being mounted at /root/syzkaller-testdir2145486055/syzkaller.qjb5Ov/56/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 135.413882][ T8767] loop2: detected capacity change from 0 to 1024 [ 135.422987][ T8767] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 135.433985][ T8767] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 135.443167][ T8767] EXT4-fs (loop2): orphan cleanup on readonly fs [ 135.450543][ T8767] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 10: padding at end of block bitmap is not set [ 135.471094][ T8767] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 0 [ 135.483681][ T8767] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz-executor.2: Freeing blocks not in datazone - block = 0, count = 4096 [ 135.498712][ T8767] EXT4-fs (loop2): 1 truncate cleaned up [ 135.504982][ T8767] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 135.628823][ T8767] syzkaller0: entered promiscuous mode [ 135.634381][ T8767] syzkaller0: entered allmulticast mode [ 135.808812][ T8145] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.993808][ T8789] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 136.002041][ T8789] __nla_validate_parse: 5 callbacks suppressed [ 136.002051][ T8789] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.008770][ T8790] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 136.030901][ T8790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.142228][ T8031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.598631][ T8819] loop4: detected capacity change from 0 to 128 [ 136.639315][ T8806] chnl_net:caif_netlink_parms(): no params data found [ 136.705150][ T8827] hsr_slave_0: left promiscuous mode [ 136.717657][ T8827] hsr_slave_1: left promiscuous mode [ 136.791605][ T8806] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.798720][ T8806] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.829498][ T8806] bridge_slave_0: entered allmulticast mode [ 136.879562][ T8806] bridge_slave_0: entered promiscuous mode [ 136.902332][ T3133] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.934321][ T8806] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.941461][ T8806] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.959549][ T8806] bridge_slave_1: entered allmulticast mode [ 136.975531][ T8806] bridge_slave_1: entered promiscuous mode [ 136.988212][ T3133] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.011721][ T8806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.030215][ T8806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.051213][ T3133] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.080670][ T8806] team0: Port device team_slave_0 added [ 137.086744][ T8849] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.096081][ T8849] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.108613][ T3133] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.117961][ T8849] loop3: detected capacity change from 0 to 512 [ 137.126231][ T8847] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 137.134142][ T8806] team0: Port device team_slave_1 added [ 137.142393][ T8849] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.155294][ T8849] ext4 filesystem being mounted at /root/syzkaller-testdir2145486055/syzkaller.qjb5Ov/59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.174585][ T8852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.189751][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.196732][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.222649][ T8806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.234261][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.241861][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.268074][ T8806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.317124][ T8806] hsr_slave_0: entered promiscuous mode [ 137.323476][ T8806] hsr_slave_1: entered promiscuous mode [ 137.339822][ T8858] loop4: detected capacity change from 0 to 128 [ 137.403514][ T8863] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 137.411879][ T8863] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 137.420062][ T8863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.438423][ T3133] bridge_slave_1: left allmulticast mode [ 137.444225][ T3133] bridge_slave_1: left promiscuous mode [ 137.449927][ T3133] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.460096][ T3133] bridge_slave_0: left allmulticast mode [ 137.465895][ T3133] bridge_slave_0: left promiscuous mode [ 137.471636][ T3133] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.482214][ T8858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.576470][ T8869] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 137.766682][ T3133] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 137.776987][ T3133] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 137.786986][ T3133] bond0 (unregistering): Released all slaves [ 137.857822][ T3133] hsr_slave_0: left promiscuous mode [ 137.863447][ T3133] hsr_slave_1: left promiscuous mode [ 137.869263][ T3133] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 137.876884][ T3133] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 137.884925][ T3133] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 137.892333][ T3133] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 137.901904][ T3133] team0: left promiscuous mode [ 137.907015][ T3133] team_slave_0: left promiscuous mode [ 137.912401][ T3133] team_slave_1: left promiscuous mode [ 137.917893][ T3133] veth1_macvtap: left promiscuous mode [ 137.923383][ T3133] veth0_macvtap: left promiscuous mode [ 137.928974][ T3133] veth1_vlan: left promiscuous mode [ 137.934253][ T3133] veth0_vlan: left promiscuous mode [ 138.024230][ T3133] team0 (unregistering): Port device team_slave_1 removed [ 138.034844][ T3133] team0 (unregistering): Port device team_slave_0 removed [ 138.121128][ T8031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.294851][ T8806] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.303891][ T8806] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.313893][ T8806] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.322631][ T8806] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.358305][ T8806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.371564][ T8806] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.381961][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.389117][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.412495][ T8806] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.422989][ T8806] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.447736][ T3191] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.454867][ T3191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.510700][ T8806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.619074][ T8806] veth0_vlan: entered promiscuous mode [ 138.633713][ T8806] veth1_vlan: entered promiscuous mode [ 138.660137][ T8806] veth0_macvtap: entered promiscuous mode [ 138.678332][ T8806] veth1_macvtap: entered promiscuous mode [ 138.690150][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.700640][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.710503][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.720939][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.730878][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.741357][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.751253][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.761773][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.773376][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.784099][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.794778][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.804710][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.815259][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.825087][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.835548][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.845417][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.855880][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.882374][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.901013][ T8806] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.909768][ T8806] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.918605][ T8806] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.927388][ T8806] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.985537][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 138.985552][ T29] audit: type=1326 audit(1718734110.505:2110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf479fbf29 code=0x7ffc0000 [ 139.031818][ T8906] team_slave_0: entered promiscuous mode [ 139.037555][ T8906] team_slave_1: entered promiscuous mode [ 139.046297][ T29] audit: type=1326 audit(1718734110.505:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf479fbf29 code=0x7ffc0000 [ 139.056826][ T8906] macvtap1: entered promiscuous mode [ 139.070320][ T29] audit: type=1326 audit(1718734110.505:2112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faf479fdca7 code=0x7ffc0000 [ 139.075523][ T8906] team0: entered promiscuous mode [ 139.096001][ T8906] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 139.099350][ T29] audit: type=1326 audit(1718734110.505:2113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7faf479fdc1c code=0x7ffc0000 [ 139.135414][ T29] audit: type=1326 audit(1718734110.505:2114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7faf479fdb54 code=0x7ffc0000 [ 139.135448][ T29] audit: type=1326 audit(1718734110.505:2115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7faf479fdb54 code=0x7ffc0000 [ 139.135530][ T29] audit: type=1326 audit(1718734110.505:2116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7faf479fae1a code=0x7ffc0000 [ 139.207809][ T29] audit: type=1326 audit(1718734110.505:2117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf479fbf29 code=0x7ffc0000 [ 139.231909][ T29] audit: type=1326 audit(1718734110.505:2118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7faf479fbf29 code=0x7ffc0000 [ 139.256028][ T29] audit: type=1326 audit(1718734110.505:2119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8905 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faf479fbf29 code=0x7ffc0000 [ 139.315835][ T8916] loop2: detected capacity change from 0 to 1024 [ 139.327997][ T8914] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 139.336281][ T8914] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 139.346082][ T8916] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 139.356524][ T8914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.373183][ T8916] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 139.392979][ T8916] EXT4-fs (loop2): orphan cleanup on readonly fs [ 139.409658][ T8916] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 10: padding at end of block bitmap is not set [ 139.431060][ T8916] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 0 [ 139.443280][ T8916] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz-executor.2: Freeing blocks not in datazone - block = 0, count = 4096 [ 139.458545][ T8916] EXT4-fs (loop2): 1 truncate cleaned up [ 139.464881][ T8916] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 139.523869][ T8916] syzkaller0: entered promiscuous mode [ 139.529488][ T8916] syzkaller0: entered allmulticast mode [ 139.605064][ T8806] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.766156][ T9036] loop2: detected capacity change from 0 to 128 [ 139.795561][ T9036] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 139.814600][ T9036] ext4 filesystem being mounted at /root/syzkaller-testdir1881886465/syzkaller.WzbmSL/2/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 139.918770][ T46] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.048311][ T46] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.103340][ T46] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.159200][ T46] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.171742][ T9045] loop3: detected capacity change from 0 to 512 [ 140.210401][ T9045] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.235695][ T9045] ext4 filesystem being mounted at /root/syzkaller-testdir2145486055/syzkaller.qjb5Ov/63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.258693][ T46] bridge_slave_1: left allmulticast mode [ 140.264423][ T46] bridge_slave_1: left promiscuous mode [ 140.270165][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.299216][ T46] bridge_slave_0: left allmulticast mode [ 140.304954][ T46] bridge_slave_0: left promiscuous mode [ 140.310594][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.351420][ T9055] tls_set_device_offload: netdev not found [ 140.403678][ T46] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 140.585962][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 140.598455][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 140.609058][ T46] bond0 (unregistering): Released all slaves [ 140.624385][ T9045] batadv0: entered promiscuous mode [ 140.632142][ T9045] batadv0: left promiscuous mode [ 140.704354][ T46] hsr_slave_0: left promiscuous mode [ 140.712356][ T46] hsr_slave_1: left promiscuous mode [ 140.728787][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.736815][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 140.750376][ T8031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.767756][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.775199][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 140.783171][ T9060] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 140.800039][ T46] team0: left promiscuous mode [ 140.801572][ T9035] syz-executor.2 (9035) used greatest stack depth: 7112 bytes left [ 140.805072][ T46] team_slave_0: left promiscuous mode [ 140.818370][ T46] team_slave_1: left promiscuous mode [ 140.823950][ T46] veth1_macvtap: left promiscuous mode [ 140.825696][ T8806] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.829561][ T46] veth0_macvtap: left promiscuous mode [ 140.843995][ T46] veth1_vlan: left promiscuous mode [ 140.849286][ T46] veth0_vlan: left promiscuous mode [ 140.944473][ T46] team0 (unregistering): Port device team_slave_1 removed [ 140.956512][ T9066] loop3: detected capacity change from 0 to 512 [ 140.963491][ T46] team0 (unregistering): Port device team_slave_0 removed [ 140.976006][ T9066] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.005723][ T9066] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 141.022729][ T9066] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 141.025460][ T9060] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 141.050888][ T9039] chnl_net:caif_netlink_parms(): no params data found [ 141.067685][ T9066] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 141.100025][ T8031] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 141.105878][ T9067] macvtap2: entered promiscuous mode [ 141.115405][ T9067] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 141.141875][ T9039] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.146844][ T9079] loop2: detected capacity change from 0 to 256 [ 141.149031][ T9039] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.163411][ T9039] bridge_slave_0: entered allmulticast mode [ 141.170077][ T9039] bridge_slave_0: entered promiscuous mode [ 141.178256][ T9079] 9pnet_fd: Insufficient options for proto=fd [ 141.180698][ T9039] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.191475][ T9039] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.198768][ T9039] bridge_slave_1: entered allmulticast mode [ 141.206632][ T9039] bridge_slave_1: entered promiscuous mode [ 141.232399][ T9039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 141.242836][ T9039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 141.257453][ T9082] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 141.265662][ T9082] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 141.274523][ T9082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 141.291930][ T9039] team0: Port device team_slave_0 added [ 141.299856][ T9039] team0: Port device team_slave_1 added [ 141.320218][ T9039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.327199][ T9039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.353144][ T9039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.365976][ T9039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.373036][ T9039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.399064][ T9039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.430160][ T9088] loop3: detected capacity change from 0 to 1024 [ 141.440152][ T9088] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 141.451065][ T9088] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 141.460277][ T9088] EXT4-fs (loop3): orphan cleanup on readonly fs [ 141.467800][ T9088] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 10: padding at end of block bitmap is not set [ 141.484156][ T9088] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 0 [ 141.496897][ T9088] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz-executor.3: Freeing blocks not in datazone - block = 0, count = 4096 [ 141.512370][ T9039] hsr_slave_0: entered promiscuous mode [ 141.519104][ T9088] EXT4-fs (loop3): 1 truncate cleaned up [ 141.525144][ T9039] hsr_slave_1: entered promiscuous mode [ 141.531180][ T9039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.531309][ T9088] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.552194][ T9039] Cannot create hsr debugfs directory [ 141.619966][ T9088] syzkaller0: entered promiscuous mode [ 141.625526][ T9088] syzkaller0: entered allmulticast mode [ 141.713867][ T8031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.850777][ T9039] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 141.862408][ T9039] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 141.871346][ T9039] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 141.880199][ T9039] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 141.938728][ T9106] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 141.953366][ T9039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.961067][ T9106] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 141.980088][ T9039] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.993780][ T6838] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.000920][ T6838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.017671][ T3148] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.024835][ T3148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.088616][ T9039] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.099024][ T9039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.150511][ T9115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.161190][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.225070][ T9119] hub 9-0:1.0: USB hub found [ 142.229744][ T9119] hub 9-0:1.0: 8 ports detected [ 142.349388][ T9039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.368729][ T9124] loop3: detected capacity change from 0 to 128 [ 142.604421][ T9039] veth0_vlan: entered promiscuous mode [ 142.614823][ T9039] veth1_vlan: entered promiscuous mode [ 142.631017][ T9039] veth0_macvtap: entered promiscuous mode [ 142.642052][ T9039] veth1_macvtap: entered promiscuous mode [ 142.658162][ T9137] 9pnet_fd: Insufficient options for proto=fd [ 142.664748][ T9039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.675365][ T9039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.685202][ T9039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.695737][ T9039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.705621][ T9039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.716357][ T9039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.720488][ T9139] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.726178][ T9039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 142.726194][ T9039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.728261][ T9039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.736766][ T9139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.747500][ T9039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.782794][ T9039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.792693][ T9039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.803219][ T9039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.813095][ T9039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.823512][ T9039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.833347][ T9039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 142.843869][ T9039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.868312][ T9039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.886445][ T9039] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.895225][ T9039] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.904208][ T9039] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.912992][ T9039] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.979396][ T9152] netlink: 428 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.979684][ T9158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 143.028775][ T9164] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.085533][ T9173] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.094933][ T9173] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.106110][ T9171] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 143.127456][ T9173] loop3: detected capacity change from 0 to 512 [ 143.145249][ T9177] loop4: detected capacity change from 0 to 1024 [ 143.153339][ T9177] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 143.153965][ T9173] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.180541][ T9173] ext4 filesystem being mounted at /root/syzkaller-testdir2145486055/syzkaller.qjb5Ov/76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 143.197424][ T9177] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 143.211542][ T9177] EXT4-fs (loop4): orphan cleanup on readonly fs [ 143.219052][ T9177] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 10: padding at end of block bitmap is not set [ 143.236393][ T9177] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 0 [ 143.250094][ T9177] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz-executor.4: Freeing blocks not in datazone - block = 0, count = 4096 [ 143.264405][ T9177] EXT4-fs (loop4): 1 truncate cleaned up [ 143.290372][ T9177] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 143.332485][ T9177] syzkaller0: entered promiscuous mode [ 143.338038][ T9177] syzkaller0: entered allmulticast mode [ 143.375511][ T9187] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1967 [ 143.409790][ T8293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.523146][ T9191] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 143.609050][ T9193] 9pnet_fd: Insufficient options for proto=fd [ 143.693012][ T9195] loop4: detected capacity change from 0 to 1024 [ 143.701367][ T9195] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 143.710356][ T9195] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 143.760870][ T9195] loop4: detected capacity change from 0 to 1024 [ 143.776544][ T9195] EXT4-fs (loop4): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.792078][ T9195] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #2: block 16: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=21519, rec_len=0, size=1024 fake=0 [ 143.978590][ T8031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.000945][ T8293] EXT4-fs (loop4): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 144.032959][ T9208] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 144.053317][ T9208] team0: Device hsr_slave_0 failed to register rx_handler [ 144.074976][ T29] kauditd_printk_skb: 663 callbacks suppressed [ 144.074990][ T29] audit: type=1400 audit(1718734115.595:2772): avc: denied { connect } for pid=9207 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 144.211650][ T9218] loop3: detected capacity change from 0 to 1024 [ 144.235983][ T9218] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 144.253617][ T9218] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 144.262930][ T9218] EXT4-fs (loop3): orphan cleanup on readonly fs [ 144.270994][ T9218] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 10: padding at end of block bitmap is not set [ 144.287523][ T9218] Quota error (device loop3): write_blk: dquota write failed [ 144.295135][ T9218] Quota error (device loop3): find_free_dqentry: Can't write quota data block 5 [ 144.313691][ T9218] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 144.323892][ T9218] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 0 [ 144.337413][ T9218] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz-executor.3: Freeing blocks not in datazone - block = 0, count = 4096 [ 144.356378][ T9223] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 144.364297][ T9218] EXT4-fs (loop3): 1 truncate cleaned up [ 144.372199][ T9218] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.402999][ T29] audit: type=1326 audit(1718734115.915:2773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9210 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc6df36af29 code=0x0 [ 144.437183][ T9218] syzkaller0: entered promiscuous mode [ 144.437677][ T9225] 9pnet_fd: Insufficient options for proto=fd [ 144.442719][ T9218] syzkaller0: entered allmulticast mode [ 144.506411][ T9230] loop2: detected capacity change from 0 to 512 [ 144.514161][ T9230] EXT4-fs: Ignoring removed bh option [ 144.522669][ T9230] ext4: Unknown parameter 'func' [ 144.528642][ T8031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.580557][ T9230] loop2: detected capacity change from 0 to 512 [ 144.596388][ T9230] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.609044][ T9230] ext4 filesystem being mounted at /root/syzkaller-testdir1881886465/syzkaller.WzbmSL/15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.631297][ T9236] loop3: detected capacity change from 0 to 512 [ 144.639243][ T9236] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 144.653019][ T9236] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 144.665974][ T9236] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.679583][ T9236] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 144.683374][ T8806] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.740675][ T9236] loop3: detected capacity change from 0 to 512 [ 144.747384][ T9236] EXT4-fs: Ignoring removed oldalloc option [ 144.753487][ T9236] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.774378][ T9236] EXT4-fs: Mount option(s) incompatible with ext3 [ 144.802210][ T9247] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1949 [ 144.842788][ T9257] 9pnet_fd: Insufficient options for proto=fd [ 144.892973][ T9260] loop3: detected capacity change from 0 to 1024 [ 144.896863][ T9261] loop2: detected capacity change from 0 to 128 [ 144.902443][ T9260] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 144.920196][ T9260] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 144.929179][ T9260] EXT4-fs (loop3): orphan cleanup on readonly fs [ 144.940675][ T9260] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 10: padding at end of block bitmap is not set [ 144.943006][ T9261] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 144.967751][ T9260] Quota error (device loop3): write_blk: dquota write failed [ 144.975204][ T9260] Quota error (device loop3): find_free_dqentry: Can't write quota data block 5 [ 144.985539][ T9261] ext4 filesystem being mounted at /root/syzkaller-testdir1881886465/syzkaller.WzbmSL/20/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 145.012286][ T9260] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 145.023297][ T9260] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 0 [ 145.040471][ T9267] loop4: detected capacity change from 0 to 512 [ 145.042462][ T9260] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz-executor.3: Freeing blocks not in datazone - block = 0, count = 4096 [ 145.061583][ T9267] EXT4-fs: Ignoring removed bh option [ 145.068107][ T9267] ext4: Unknown parameter 'func' [ 145.073312][ T9260] EXT4-fs (loop3): 1 truncate cleaned up [ 145.081875][ T9260] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.149520][ T9267] loop4: detected capacity change from 0 to 512 [ 145.181412][ T9267] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.194402][ T9267] ext4 filesystem being mounted at /root/syzkaller-testdir4048014967/syzkaller.ViYGTb/56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.199642][ T9260] syzkaller0: entered promiscuous mode [ 145.214818][ T9260] syzkaller0: entered allmulticast mode [ 145.239418][ T8293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.355944][ T8031] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.722338][ T9285] loop4: detected capacity change from 0 to 512 [ 145.735777][ T9285] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 145.758030][ T9285] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 12 (err -117) [ 145.786158][ T9285] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.815173][ T9285] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 145.826101][ T9289] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 [ 145.879025][ T9285] loop4: detected capacity change from 0 to 512 [ 145.894747][ T9285] EXT4-fs: Ignoring removed oldalloc option [ 145.900750][ T9285] EXT4-fs: Ignoring removed nomblk_io_submit option [ 145.931806][ T9285] EXT4-fs: Mount option(s) incompatible with ext3 [ 145.996219][ T3126] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.090152][ T3126] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.104876][ T9301] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 146.138435][ T3126] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.218992][ T3126] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.242314][ T9292] chnl_net:caif_netlink_parms(): no params data found [ 146.312353][ T9308] syzkaller0: entered promiscuous mode [ 146.317886][ T9308] syzkaller0: entered allmulticast mode [ 146.340002][ T8806] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 146.357426][ T9313] syzkaller0: entered allmulticast mode [ 146.367025][ T9292] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.374151][ T9292] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.382433][ T9292] bridge_slave_0: entered allmulticast mode [ 146.388827][ T9292] bridge_slave_0: entered promiscuous mode [ 146.397039][ T9292] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.404145][ T9292] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.411583][ T9292] bridge_slave_1: entered allmulticast mode [ 146.418090][ T9292] bridge_slave_1: entered promiscuous mode [ 146.477313][ T3126] bridge_slave_1: left allmulticast mode [ 146.482979][ T3126] bridge_slave_1: left promiscuous mode [ 146.488937][ T3126] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.500358][ T3126] bridge_slave_0: left allmulticast mode [ 146.506077][ T3126] bridge_slave_0: left promiscuous mode [ 146.511815][ T3126] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.538533][ T9319] loop4: detected capacity change from 0 to 512 [ 146.547566][ T9319] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 146.560836][ T9319] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 146.574457][ T9319] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.590432][ T29] audit: type=1400 audit(1718734118.115:2774): avc: denied { map } for pid=9318 comm="syz-executor.4" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 146.624509][ T29] audit: type=1400 audit(1718734118.135:2775): avc: denied { unlink } for pid=8293 comm="syz-executor.4" name="bus" dev="loop4" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 146.649198][ T3126] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.653166][ T8293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.668652][ T3126] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.679276][ T3126] bond0 (unregistering): Released all slaves [ 146.705281][ T9322] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1946 [ 146.705709][ T9292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.736363][ T9292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.756485][ T9292] team0: Port device team_slave_0 added [ 146.762885][ T9292] team0: Port device team_slave_1 added [ 146.788288][ T9292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.795292][ T9292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.821346][ T9292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.832785][ T9292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.840142][ T9292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.866163][ T9292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.897166][ T3126] hsr_slave_0: left promiscuous mode [ 146.903278][ T3126] hsr_slave_1: left promiscuous mode [ 146.909254][ T3126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.916910][ T3126] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.925390][ T3126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.932867][ T3126] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.941681][ T3126] veth1_macvtap: left promiscuous mode [ 146.947320][ T3126] veth0_macvtap: left promiscuous mode [ 146.952888][ T3126] veth1_vlan: left promiscuous mode [ 146.958206][ T3126] veth0_vlan: left promiscuous mode [ 147.048950][ T3126] team0 (unregistering): Port device team_slave_1 removed [ 147.059347][ T3126] team0 (unregistering): Port device team_slave_0 removed [ 147.110007][ T9292] hsr_slave_0: entered promiscuous mode [ 147.116872][ T9292] hsr_slave_1: entered promiscuous mode [ 147.122806][ T9292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.131383][ T9292] Cannot create hsr debugfs directory [ 147.635201][ T9292] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 147.669477][ T9292] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 147.683831][ T9292] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 147.699113][ T9292] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 147.767538][ T9292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.779251][ T9292] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.795852][ T6136] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.802923][ T6136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.811951][ T6136] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.819070][ T6136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.832398][ T9340] 9pnet_fd: Insufficient options for proto=fd [ 147.842060][ T9340] loop4: detected capacity change from 0 to 512 [ 147.843163][ T9292] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.854468][ T9340] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 147.858720][ T9292] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.876468][ T9340] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 12 (err -117) [ 147.896058][ T9340] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.909325][ T9340] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 147.929355][ T9292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.949867][ T9340] loop4: detected capacity change from 0 to 512 [ 147.956837][ T9340] EXT4-fs: Ignoring removed oldalloc option [ 147.962774][ T9340] EXT4-fs: Ignoring removed nomblk_io_submit option [ 147.970232][ T9340] EXT4-fs: Mount option(s) incompatible with ext3 [ 147.999915][ T9292] veth0_vlan: entered promiscuous mode [ 148.011043][ T9292] veth1_vlan: entered promiscuous mode [ 148.028340][ T9292] veth0_macvtap: entered promiscuous mode [ 148.036857][ T9292] veth1_macvtap: entered promiscuous mode [ 148.047968][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.058642][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.068528][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.079122][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.088943][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.099452][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.109332][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.119937][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.130677][ T9292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.142963][ T9355] __nla_validate_parse: 6 callbacks suppressed [ 148.142978][ T9355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.189835][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.200542][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.210480][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.220970][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.230815][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.241386][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.251232][ T9292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.261781][ T9292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.263885][ T9292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.283142][ T9292] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.291981][ T9292] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.300811][ T9292] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.309660][ T9292] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.367908][ T9370] loop4: detected capacity change from 0 to 512 [ 148.376548][ T9370] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 148.376718][ T9366] tipc: Failed to remove unknown binding: 66,1,1/0:3797495900/3797495902 [ 148.390775][ T9370] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 148.397995][ T9366] tipc: Failed to remove unknown binding: 66,1,1/0:3797495900/3797495902 [ 148.420996][ T9370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.457023][ T8293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.493753][ T9379] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1955 [ 148.520892][ T9381] loop4: detected capacity change from 0 to 2048 [ 148.537119][ T9381] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.551207][ T9381] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 148.616318][ T9389] 9pnet_fd: Insufficient options for proto=fd [ 148.624952][ T8293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.625328][ T9389] loop1: detected capacity change from 0 to 512 [ 148.642182][ T9389] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 148.656175][ T9389] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 12 (err -117) [ 148.668976][ T9389] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.682365][ T9389] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 148.729367][ T9389] loop1: detected capacity change from 0 to 512 [ 148.737141][ T9389] EXT4-fs: Ignoring removed oldalloc option [ 148.743153][ T9389] EXT4-fs: Ignoring removed nomblk_io_submit option [ 148.750561][ T9389] EXT4-fs: Mount option(s) incompatible with ext3 [ 148.761478][ T9393] loop4: detected capacity change from 0 to 128 [ 148.770192][ T9393] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 148.782599][ T9393] ext4 filesystem being mounted at /root/syzkaller-testdir4048014967/syzkaller.ViYGTb/73/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 148.968775][ T3126] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.093137][ T3126] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.166493][ T3126] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.200148][ T3126] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.270657][ T3126] bridge_slave_1: left allmulticast mode [ 149.276507][ T3126] bridge_slave_1: left promiscuous mode [ 149.282225][ T3126] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.324732][ T3126] bridge_slave_0: left allmulticast mode [ 149.330440][ T3126] bridge_slave_0: left promiscuous mode [ 149.336132][ T3126] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.487252][ T3126] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 149.506210][ T3126] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 149.527157][ T3126] bond0 (unregistering): Released all slaves [ 149.670910][ T3126] hsr_slave_0: left promiscuous mode [ 149.685971][ T3126] hsr_slave_1: left promiscuous mode [ 149.698523][ T3126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.706042][ T3126] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.729340][ T3126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.736795][ T3126] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.774652][ T3126] veth1_macvtap: left promiscuous mode [ 149.780293][ T3126] veth0_macvtap: left promiscuous mode [ 149.785815][ T3126] veth1_vlan: left promiscuous mode [ 149.791043][ T3126] veth0_vlan: left promiscuous mode [ 149.994140][ T3126] team0 (unregistering): Port device team_slave_1 removed [ 150.035289][ T3126] team0 (unregistering): Port device team_slave_0 removed [ 150.150826][ T8293] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 150.175227][ T9404] chnl_net:caif_netlink_parms(): no params data found [ 150.269009][ T9404] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.276228][ T9404] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.294305][ T9404] bridge_slave_0: entered allmulticast mode [ 150.301328][ T9404] bridge_slave_0: entered promiscuous mode [ 150.344711][ T9404] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.351781][ T9404] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.374237][ T9404] bridge_slave_1: entered allmulticast mode [ 150.389833][ T9404] bridge_slave_1: entered promiscuous mode [ 150.449793][ T9404] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.472570][ T9404] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.518368][ T9404] team0: Port device team_slave_0 added [ 150.547192][ T9524] chnl_net:caif_netlink_parms(): no params data found [ 150.560312][ T9404] team0: Port device team_slave_1 added [ 150.568148][ T9545] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1950 [ 150.605397][ T3126] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.621111][ T9404] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.628081][ T9404] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.654033][ T9404] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.672850][ T9404] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.679941][ T9404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.706134][ T9404] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.760650][ T3126] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.783261][ T9524] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.790565][ T9524] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.795276][ T9551] loop1: detected capacity change from 0 to 512 [ 150.799729][ T9524] bridge_slave_0: entered allmulticast mode [ 150.806592][ T9551] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 150.810877][ T9524] bridge_slave_0: entered promiscuous mode [ 150.824132][ T9551] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 150.830003][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.847892][ T9524] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.855578][ T9524] bridge_slave_1: entered allmulticast mode [ 150.862076][ T9524] bridge_slave_1: entered promiscuous mode [ 150.862366][ T9551] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.882940][ T9404] hsr_slave_0: entered promiscuous mode [ 150.890428][ T9404] hsr_slave_1: entered promiscuous mode [ 150.896716][ T9404] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.904878][ T9404] Cannot create hsr debugfs directory [ 150.915018][ T3126] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.927246][ T9292] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.950975][ T9524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.966784][ T9524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.991120][ T3126] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.993902][ T9555] loop1: detected capacity change from 0 to 256 [ 151.015855][ T9524] team0: Port device team_slave_0 added [ 151.026254][ T9524] team0: Port device team_slave_1 added [ 151.054094][ T9524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.061115][ T9524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.087135][ T9524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.100938][ T9524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.107928][ T9524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.133850][ T9524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.161364][ T3126] bridge_slave_1: left allmulticast mode [ 151.167058][ T3126] bridge_slave_1: left promiscuous mode [ 151.172681][ T3126] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.172845][ T9557] loop1: detected capacity change from 0 to 1024 [ 151.187264][ T3126] bridge_slave_0: left allmulticast mode [ 151.188338][ T9557] EXT4-fs (loop1): blocks per group (131072) and clusters per group (8192) inconsistent [ 151.192967][ T3126] bridge_slave_0: left promiscuous mode [ 151.208351][ T3126] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.247872][ T9557] loop1: detected capacity change from 0 to 512 [ 151.308064][ T3126] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 151.319090][ T3126] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 151.331512][ T3126] bond0 (unregistering): Released all slaves [ 151.379487][ T9524] hsr_slave_0: entered promiscuous mode [ 151.385589][ T9524] hsr_slave_1: entered promiscuous mode [ 151.391636][ T9524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.400683][ T9524] Cannot create hsr debugfs directory [ 151.409279][ T3126] hsr_slave_0: left promiscuous mode [ 151.418941][ T3126] hsr_slave_1: left promiscuous mode [ 151.425009][ T3126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.432421][ T3126] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 151.440214][ T3126] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.447657][ T3126] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 151.457543][ T3126] team0: left promiscuous mode [ 151.462600][ T3126] team_slave_0: left promiscuous mode [ 151.467986][ T3126] team_slave_1: left promiscuous mode [ 151.473458][ T3126] veth1_macvtap: left promiscuous mode [ 151.478986][ T3126] veth0_macvtap: left promiscuous mode [ 151.484503][ T3126] veth1_vlan: left promiscuous mode [ 151.489793][ T3126] veth0_vlan: left promiscuous mode [ 151.524022][ T9567] loop4: detected capacity change from 0 to 1024 [ 151.589018][ T3126] team0 (unregistering): Port device team_slave_1 removed [ 151.601282][ T3126] team0 (unregistering): Port device team_slave_0 removed [ 152.029153][ T9404] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.038044][ T9404] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.046778][ T9404] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.058096][ T9404] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.075952][ T9524] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 152.085568][ T9524] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 152.097033][ T9524] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 152.105563][ T9524] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 152.151826][ T9524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.171944][ T9524] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.186625][ T9404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.205705][ T915] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.212963][ T915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.223043][ T915] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.230141][ T915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.258165][ T9404] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.270116][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.277289][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.298816][ T3148] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.305988][ T3148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.348422][ T9524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.376393][ T9577] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 152.430862][ T9404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.472303][ T9524] veth0_vlan: entered promiscuous mode [ 152.490919][ T9524] veth1_vlan: entered promiscuous mode [ 152.507588][ T9524] veth0_macvtap: entered promiscuous mode [ 152.516332][ T9524] veth1_macvtap: entered promiscuous mode [ 152.528706][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.539220][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.549099][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.559569][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.569396][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.579842][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.590678][ T9524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.607723][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.618454][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.628354][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.639027][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.648934][ T9524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.659363][ T9524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.670718][ T9524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.679067][ T9404] veth0_vlan: entered promiscuous mode [ 152.698409][ T9524] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.707146][ T9524] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.716074][ T9524] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.724831][ T9524] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.754120][ T9404] veth1_vlan: entered promiscuous mode [ 152.778098][ T9404] veth0_macvtap: entered promiscuous mode [ 152.786155][ T9404] veth1_macvtap: entered promiscuous mode [ 152.802502][ T9404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.813066][ T9404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.822926][ T9404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.833374][ T9404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.843270][ T9404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.853711][ T9404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.863640][ T9404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.874087][ T9404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.888431][ T9404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.899274][ T9404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.899693][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 152.899706][ T29] audit: type=1326 audit(1718734124.405:2778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5530bf1f29 code=0x7ffc0000 [ 152.909756][ T9404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.909828][ T9404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.915958][ T29] audit: type=1326 audit(1718734124.405:2779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5530bf1f29 code=0x7ffc0000 [ 152.939647][ T9404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.939679][ T9404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.939693][ T9404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.939711][ T9404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.939723][ T9404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.942260][ T9404] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.949602][ T29] audit: type=1326 audit(1718734124.415:2780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5530bf1f29 code=0x7ffc0000 [ 152.973311][ T9404] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.984068][ T29] audit: type=1326 audit(1718734124.415:2781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5530bf1f29 code=0x7ffc0000 [ 152.993821][ T9404] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.004523][ T29] audit: type=1326 audit(1718734124.415:2782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5530bf1f29 code=0x7ffc0000 [ 153.014173][ T9404] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.024638][ T29] audit: type=1326 audit(1718734124.415:2783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f5530bf3c1c code=0x7ffc0000 [ 153.034579][ T9404] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.041713][ T29] audit: type=1326 audit(1718734124.415:2784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5530bf3b54 code=0x7ffc0000 [ 153.196271][ T29] audit: type=1326 audit(1718734124.415:2785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f5530bf3b54 code=0x7ffc0000 [ 153.220099][ T29] audit: type=1326 audit(1718734124.415:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5530bf1f29 code=0x7ffc0000 [ 153.244300][ T29] audit: type=1326 audit(1718734124.415:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9602 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5530bf1f29 code=0x7ffc0000 [ 153.318244][ T9609] 9pnet_fd: Insufficient options for proto=fd [ 153.892196][ T9618] loop2: detected capacity change from 0 to 1024 [ 153.899985][ T9618] EXT4-fs (loop2): blocks per group (131072) and clusters per group (8192) inconsistent [ 153.948736][ T9618] loop2: detected capacity change from 0 to 512 [ 154.026071][ T9627] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1960 [ 154.099329][ T3133] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.260687][ T3133] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.323084][ T3133] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.370788][ T3133] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.461439][ T3133] bridge_slave_1: left allmulticast mode [ 154.467240][ T3133] bridge_slave_1: left promiscuous mode [ 154.473003][ T3133] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.481149][ T3133] bridge_slave_0: left allmulticast mode [ 154.486955][ T3133] bridge_slave_0: left promiscuous mode [ 154.492628][ T3133] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.627364][ T3133] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.640322][ T3133] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.652240][ T3133] bond0 (unregistering): Released all slaves [ 154.662356][ T9633] chnl_net:caif_netlink_parms(): no params data found [ 154.737240][ T9633] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.744343][ T9633] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.751973][ T9633] bridge_slave_0: entered allmulticast mode [ 154.760775][ T9633] bridge_slave_0: entered promiscuous mode [ 154.768179][ T9633] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.775387][ T9633] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.784604][ T9633] bridge_slave_1: entered allmulticast mode [ 154.791295][ T9633] bridge_slave_1: entered promiscuous mode [ 154.805258][ T3133] hsr_slave_0: left promiscuous mode [ 154.811037][ T3133] hsr_slave_1: left promiscuous mode [ 154.820644][ T3133] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.828296][ T3133] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.837433][ T3133] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.844872][ T3133] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.854855][ T3133] veth1_macvtap: left promiscuous mode [ 154.860349][ T3133] veth0_macvtap: left promiscuous mode [ 154.865905][ T3133] veth1_vlan: left promiscuous mode [ 154.871241][ T3133] veth0_vlan: left promiscuous mode [ 154.953719][ T9659] loop4: detected capacity change from 0 to 512 [ 154.962952][ T9659] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 154.971861][ T9659] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz-executor.4: invalid indirect mapped block 2683928664 (level 1) [ 154.986820][ T3133] team0 (unregistering): Port device team_slave_1 removed [ 154.990596][ T9659] EXT4-fs (loop4): Remounting filesystem read-only [ 155.001412][ T3133] team0 (unregistering): Port device team_slave_0 removed [ 155.007495][ T9659] EXT4-fs (loop4): 1 truncate cleaned up [ 155.017716][ T9659] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.032546][ T9659] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 155.041102][ T9659] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.076631][ T9633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.088572][ T9654] loop4: detected capacity change from 0 to 2048 [ 155.095594][ T9654] ext2: Unknown parameter 'smackfshat' [ 155.099474][ T9633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.131412][ T9654] loop4: detected capacity change from 0 to 2048 [ 155.148928][ T9633] team0: Port device team_slave_0 added [ 155.158093][ T9633] team0: Port device team_slave_1 added [ 155.186201][ T9633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.193249][ T9633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.219187][ T9633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.230628][ T9633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.237612][ T9633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.263697][ T9633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.290904][ T9633] hsr_slave_0: entered promiscuous mode [ 155.297170][ T9633] hsr_slave_1: entered promiscuous mode [ 155.610332][ T9796] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1951 [ 155.671189][ T9633] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 155.681747][ T9633] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 155.691181][ T9633] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 155.701129][ T9633] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 155.753883][ T9633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.771741][ T9633] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.787869][ T915] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.795042][ T915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.815942][ T9633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.826471][ T9633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.841828][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.849070][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.917430][ T9633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.998446][ T9633] veth0_vlan: entered promiscuous mode [ 156.007830][ T9633] veth1_vlan: entered promiscuous mode [ 156.028358][ T9633] veth0_macvtap: entered promiscuous mode [ 156.036593][ T9633] veth1_macvtap: entered promiscuous mode [ 156.047732][ T9633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.058248][ T9633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.068194][ T9633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.078993][ T9633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.088920][ T9633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.099426][ T9633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.109307][ T9633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.119998][ T9633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.132010][ T9633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.143507][ T9633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.154388][ T9633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.164273][ T9633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.174815][ T9633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.184811][ T9633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.195433][ T9633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.205394][ T9633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.215848][ T9633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.226823][ T9633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.236099][ T9633] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.245095][ T9633] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.253850][ T9633] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.262765][ T9633] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.403255][ T9812] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 [ 156.748767][ T9828] 9pnet_fd: Insufficient options for proto=fd [ 156.756262][ T9828] 9pnet: p9_errstr2errno: server reported unknown error [ 157.007481][ T9842] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 [ 158.446050][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 158.446076][ T29] audit: type=1400 audit(1718734129.965:2832): avc: denied { create } for pid=9857 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 158.490404][ T150] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.578219][ T150] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.680742][ T150] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.726583][ T9860] chnl_net:caif_netlink_parms(): no params data found [ 158.764418][ T150] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.776427][ T9860] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.783574][ T9860] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.790986][ T9860] bridge_slave_0: entered allmulticast mode [ 158.797350][ T9860] bridge_slave_0: entered promiscuous mode [ 158.804175][ T9860] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.811318][ T9860] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.818564][ T9860] bridge_slave_1: entered allmulticast mode [ 158.825064][ T9860] bridge_slave_1: entered promiscuous mode [ 158.843488][ T9860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.854171][ T9860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.878579][ T9860] team0: Port device team_slave_0 added [ 158.887940][ T9860] team0: Port device team_slave_1 added [ 158.900358][ T150] bridge_slave_1: left allmulticast mode [ 158.906038][ T150] bridge_slave_1: left promiscuous mode [ 158.911691][ T150] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.919578][ T150] bridge_slave_0: left allmulticast mode [ 158.925341][ T150] bridge_slave_0: left promiscuous mode [ 158.930935][ T150] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.027177][ T150] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 159.037442][ T150] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 159.047459][ T150] bond0 (unregistering): Released all slaves [ 159.060661][ T9860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.067658][ T9860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.093576][ T9860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.108269][ T9860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.115259][ T9860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.141308][ T9860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.166086][ T9860] hsr_slave_0: entered promiscuous mode [ 159.172086][ T9860] hsr_slave_1: entered promiscuous mode [ 159.177956][ T9860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.185651][ T9860] Cannot create hsr debugfs directory [ 159.212079][ T150] hsr_slave_0: left promiscuous mode [ 159.217842][ T150] hsr_slave_1: left promiscuous mode [ 159.223674][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 159.231118][ T150] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 159.238648][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 159.246097][ T150] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 159.255341][ T150] veth1_macvtap: left promiscuous mode [ 159.260866][ T150] veth0_macvtap: left promiscuous mode [ 159.266478][ T150] veth1_vlan: left promiscuous mode [ 159.271754][ T150] veth0_vlan: left promiscuous mode [ 159.356586][ T150] team0 (unregistering): Port device team_slave_1 removed [ 159.366721][ T150] team0 (unregistering): Port device team_slave_0 removed [ 159.418080][ T9878] loop4: detected capacity change from 0 to 256 [ 159.427147][ T9878] FAT-fs (loop4): bogus number of directory entries (4) [ 159.434098][ T9878] FAT-fs (loop4): Can't find a valid FAT filesystem [ 159.799468][ T9905] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 159.844204][ T9888] chnl_net:caif_netlink_parms(): no params data found [ 159.881646][ T150] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.906659][ T9886] chnl_net:caif_netlink_parms(): no params data found [ 159.934894][ T9860] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 159.956424][ T9888] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.963471][ T9888] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.970619][ T9888] bridge_slave_0: entered allmulticast mode [ 159.977138][ T9888] bridge_slave_0: entered promiscuous mode [ 159.983801][ T9860] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 159.999546][ T150] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.010853][ T9888] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.018026][ T9888] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.025285][ T9888] bridge_slave_1: entered allmulticast mode [ 160.031684][ T9888] bridge_slave_1: entered promiscuous mode [ 160.038215][ T9860] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 160.058837][ T150] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.079545][ T9860] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 160.088049][ T9886] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.095186][ T9886] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.102393][ T9886] bridge_slave_0: entered allmulticast mode [ 160.109050][ T9886] bridge_slave_0: entered promiscuous mode [ 160.117509][ T9888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.128178][ T9888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.147058][ T150] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.158453][ T9886] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.165542][ T9886] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.174030][ T9886] bridge_slave_1: entered allmulticast mode [ 160.181696][ T9886] bridge_slave_1: entered promiscuous mode [ 160.202287][ T9886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.232068][ T150] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.251721][ T9886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.275379][ T9888] team0: Port device team_slave_0 added [ 160.281879][ T9888] team0: Port device team_slave_1 added [ 160.312923][ T9886] team0: Port device team_slave_0 added [ 160.318888][ T9888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.325868][ T9888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.351993][ T9888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.363653][ T9888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.370656][ T9888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.396724][ T9888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.411925][ T9886] team0: Port device team_slave_1 added [ 160.442517][ T9888] hsr_slave_0: entered promiscuous mode [ 160.448777][ T9888] hsr_slave_1: entered promiscuous mode [ 160.454802][ T9888] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.462334][ T9888] Cannot create hsr debugfs directory [ 160.473094][ T9886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.480086][ T9886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.506035][ T9886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.523500][ T9860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.544086][ T9886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.551114][ T9886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.577108][ T9886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.612851][ T9886] hsr_slave_0: entered promiscuous mode [ 160.618978][ T9886] hsr_slave_1: entered promiscuous mode [ 160.625310][ T9886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.632862][ T9886] Cannot create hsr debugfs directory [ 160.639613][ T9860] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.666472][ T6137] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.673524][ T6137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.681998][ T6137] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.689081][ T6137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.715363][ T9860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.837602][ T9860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.848074][ T9919] chnl_net:caif_netlink_parms(): no params data found [ 160.888642][ T9919] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.895867][ T9919] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.903093][ T9919] bridge_slave_0: entered allmulticast mode [ 160.909787][ T9919] bridge_slave_0: entered promiscuous mode [ 160.916615][ T9919] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.923813][ T9919] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.931270][ T9919] bridge_slave_1: entered allmulticast mode [ 160.937954][ T9919] bridge_slave_1: entered promiscuous mode [ 160.959074][ T9919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.970072][ T9919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.990897][ T9919] team0: Port device team_slave_0 added [ 160.997749][ T9919] team0: Port device team_slave_1 added [ 161.017492][ T9919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.024642][ T9919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.050622][ T9919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.062428][ T9919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.069460][ T9919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.095444][ T9919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.135257][ T9860] veth0_vlan: entered promiscuous mode [ 161.142680][ T9919] hsr_slave_0: entered promiscuous mode [ 161.148870][ T9919] hsr_slave_1: entered promiscuous mode [ 161.155128][ T9919] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.162683][ T9919] Cannot create hsr debugfs directory [ 161.176275][ T9860] veth1_vlan: entered promiscuous mode [ 161.218567][ T9860] veth0_macvtap: entered promiscuous mode [ 161.235893][ T9860] veth1_macvtap: entered promiscuous mode [ 161.246372][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.256897][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.266921][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.277512][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.287355][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.297847][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.307662][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.318192][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.329427][ T9860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.340168][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.350761][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.360658][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.371132][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.381017][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.391589][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.401632][ T9860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.412323][ T9860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.423152][ T9860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.433403][ T9860] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.442336][ T9860] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.451138][ T9860] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.459876][ T9860] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.503188][ T9948] 9pnet_fd: Insufficient options for proto=fd [ 162.137860][ T150] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.188660][ T150] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.237757][ T150] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.300910][ T150] bridge_slave_1: left allmulticast mode [ 162.306630][ T150] bridge_slave_1: left promiscuous mode [ 162.312252][ T150] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.321629][ T150] bridge_slave_0: left allmulticast mode [ 162.327503][ T150] bridge_slave_0: left promiscuous mode [ 162.333130][ T150] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.341381][ T150] bridge_slave_1: left allmulticast mode [ 162.347126][ T150] bridge_slave_1: left promiscuous mode [ 162.352765][ T150] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.362111][ T150] bridge_slave_0: left allmulticast mode [ 162.367808][ T150] bridge_slave_0: left promiscuous mode [ 162.374489][ T150] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.577009][ T150] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.587181][ T150] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.597471][ T150] bond0 (unregistering): Released all slaves [ 162.606845][ T150] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.617805][ T150] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.628008][ T150] bond0 (unregistering): Released all slaves [ 162.776176][ T29] audit: type=1400 audit(1718734134.295:2833): avc: denied { ioctl } for pid=9968 comm="syz-executor.0" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 162.838122][ T150] hsr_slave_0: left promiscuous mode [ 162.843907][ T150] hsr_slave_1: left promiscuous mode [ 162.849599][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.857273][ T150] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 162.864945][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.872418][ T150] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 162.881845][ T150] hsr_slave_0: left promiscuous mode [ 162.887531][ T150] hsr_slave_1: left promiscuous mode [ 162.893398][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.900838][ T150] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 162.909061][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.916472][ T150] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 162.928122][ T150] veth1_macvtap: left promiscuous mode [ 162.933645][ T150] veth0_macvtap: left promiscuous mode [ 162.939250][ T150] veth1_vlan: left promiscuous mode [ 162.944571][ T150] veth0_vlan: left promiscuous mode [ 162.950268][ T150] veth1_macvtap: left promiscuous mode [ 162.955858][ T150] veth0_macvtap: left promiscuous mode [ 162.961428][ T150] veth1_vlan: left promiscuous mode [ 162.966751][ T150] veth0_vlan: left promiscuous mode [ 163.092678][ T150] team0 (unregistering): Port device team_slave_1 removed [ 163.102528][ T150] team0 (unregistering): Port device team_slave_0 removed [ 163.169039][ T150] team0 (unregistering): Port device team_slave_1 removed [ 163.179096][ T150] team0 (unregistering): Port device team_slave_0 removed [ 163.219147][ T9976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.293866][ T9886] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.302965][ T9886] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.311917][ T9886] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.321081][ T9886] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.358805][ T9886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.370747][ T9980] 9pnet_fd: Insufficient options for proto=fd [ 163.375113][ T9886] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.386333][ T6838] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.393462][ T6838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.409033][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.416186][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.433418][ T9886] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.443921][ T9886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.456642][ T29] audit: type=1400 audit(1718734134.975:2834): avc: denied { egress } for pid=5198 comm="kworker/1:6" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 163.479297][ T29] audit: type=1400 audit(1718734134.975:2835): avc: denied { sendto } for pid=5198 comm="kworker/1:6" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 163.501744][ T29] audit: type=1400 audit(1718734134.985:2836): avc: denied { sys_module } for pid=9886 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 163.536571][ T29] audit: type=1400 audit(1718734135.055:2837): avc: denied { recv } for pid=3073 comm="syz-fuzzer" saddr=10.128.0.163 src=30030 daddr=10.128.0.168 dest=48744 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 163.564941][ T29] audit: type=1400 audit(1718734135.055:2838): avc: denied { mount } for pid=9987 comm="syz-executor.0" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 163.587811][ T29] audit: type=1400 audit(1718734135.055:2839): avc: denied { mounton } for pid=9987 comm="syz-executor.0" path="/root/syzkaller-testdir3155062382/syzkaller.RJx7vv/14/file0" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 163.595165][ T9886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.679017][ T9886] veth0_vlan: entered promiscuous mode [ 163.688377][ T29] audit: type=1400 audit(1718734135.205:2840): avc: denied { unmount } for pid=9860 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 163.710810][ T9886] veth1_vlan: entered promiscuous mode [ 163.728731][ T9886] veth0_macvtap: entered promiscuous mode [ 163.748293][ T9886] veth1_macvtap: entered promiscuous mode [ 163.760613][ T9919] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.772264][ T9888] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.783564][ T9888] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.796399][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.807034][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.816865][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.827354][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.837174][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 163.847615][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.859127][ T9886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.867429][ T9888] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.879885][ T9919] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.893736][ T9888] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.903361][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.913908][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.923766][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.934268][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.944127][ T9886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.954667][ T9886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.966418][ T9886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.978955][ T9886] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.987668][ T9886] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.996461][ T9886] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.005308][ T9886] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.020690][ T29] audit: type=1326 audit(1718734135.535:2841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5d2d44f29 code=0x7ffc0000 [ 164.045100][ T29] audit: type=1326 audit(1718734135.535:2842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5d2d44f29 code=0x7ffc0000 [ 164.108874][ T9919] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.144792][T10020] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 164.163592][ T9919] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.168633][T10020] Cannot find add_set index 0 as target [ 164.189743][ T9888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.204865][ T9888] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.227896][T10024] 9pnet_fd: Insufficient options for proto=fd [ 164.237434][ T6137] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.244517][ T6137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.253172][ T6137] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.260307][ T6137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.285696][ T150] bridge_slave_1: left allmulticast mode [ 164.291347][ T150] bridge_slave_1: left promiscuous mode [ 164.297074][ T150] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.316965][T10026] loop1: detected capacity change from 0 to 512 [ 164.323707][ T150] bridge_slave_0: left allmulticast mode [ 164.329384][ T150] bridge_slave_0: left promiscuous mode [ 164.335093][ T150] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.365544][T10026] loop1: detected capacity change from 0 to 512 [ 164.432930][T10034] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 164.586829][ T150] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 164.597412][ T150] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 164.608705][ T150] bond0 (unregistering): Released all slaves [ 164.620066][ T9919] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.628881][ T9919] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.652307][T10037] syzkaller0: entered promiscuous mode [ 164.657879][T10037] syzkaller0: entered allmulticast mode [ 164.668697][ T9919] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.679222][ T9919] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.703119][ T9888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.748143][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 164.755630][ T150] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 164.764788][ T150] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 164.772364][ T150] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 164.783955][ T150] team0: left promiscuous mode [ 164.789175][ T150] team_slave_0: left promiscuous mode [ 164.794574][ T150] team_slave_1: left promiscuous mode [ 164.799995][ T150] veth1_macvtap: left promiscuous mode [ 164.805540][ T150] veth0_macvtap: left promiscuous mode [ 164.811151][ T150] veth1_vlan: left promiscuous mode [ 164.816451][ T150] veth0_vlan: left promiscuous mode [ 164.880940][T10057] loop1: detected capacity change from 0 to 1024 [ 164.913330][T10057] EXT4-fs mount: 2 callbacks suppressed [ 164.913343][T10057] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.931785][T10057] ext4 filesystem being mounted at /root/syzkaller-testdir3405360750/syzkaller.BMsAVh/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.932418][ T150] team0 (unregistering): Port device team_slave_1 removed [ 164.957442][ T150] team0 (unregistering): Port device team_slave_0 removed [ 165.010194][T10062] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.058732][ T9919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.071456][ T9888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.087899][ T9919] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.099412][ T3191] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.106697][ T3191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.130938][ T6137] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.138072][ T6137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.226546][T10074] syzkaller0: entered promiscuous mode [ 165.232164][T10074] syzkaller0: entered allmulticast mode [ 165.258674][ T9888] veth0_vlan: entered promiscuous mode [ 165.273812][T10074] syzkaller0: create flow: hash 2093097431 index 1 [ 165.274039][ T9919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.296311][ T11] syzkaller0: tun_net_xmit 48 [ 165.308243][ T9888] veth1_vlan: entered promiscuous mode [ 165.319888][T10073] syzkaller0: delete flow: hash 2093097431 index 1 [ 165.353137][ T9888] veth0_macvtap: entered promiscuous mode [ 165.361381][ T9888] veth1_macvtap: entered promiscuous mode [ 165.373532][ T9888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.384124][ T9888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.394026][ T9888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.404636][ T9888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.414565][ T9888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.425113][ T9888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.436069][ T9888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.447495][ T9888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.458033][ T9888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.467900][ T9888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.478360][ T9888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.488174][ T9888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.498677][ T9888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.510082][ T9888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.519894][ T9888] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.528783][ T9888] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.537598][ T9888] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.546479][ T9888] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.601964][T10093] loop2: detected capacity change from 0 to 128 [ 165.632455][ T9919] veth0_vlan: entered promiscuous mode [ 165.641572][ T9919] veth1_vlan: entered promiscuous mode [ 165.648259][T10093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 165.658867][ T9886] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.675144][ T9919] veth0_macvtap: entered promiscuous mode [ 165.682336][ T9919] veth1_macvtap: entered promiscuous mode [ 165.692321][ T9919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.702836][ T9919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.712723][ T9919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.723270][ T9919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.733130][ T9919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.743625][ T9919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.753452][ T9919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.763880][ T9919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.776442][ T9919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.784366][T10098] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 165.792832][T10100] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 165.794439][ T9919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.810624][ T9919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.820540][ T9919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.831010][ T9919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.840926][ T9919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.851347][ T9919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.861159][ T9919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.871629][ T9919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.882886][ T9919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.892369][ T9919] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.901255][ T9919] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.910036][ T9919] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.918884][ T9919] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.932604][T10102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.001656][T10109] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 166.070980][T10116] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 166.079134][T10116] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 166.087368][T10116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.130529][T10121] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 166.250203][T10136] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 166.262805][T10136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.348740][T10141] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 166.397275][T10145] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 166.405391][T10145] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 166.413691][T10145] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.474694][T10152] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 166.500299][T10150] syzkaller0: entered promiscuous mode [ 166.505812][T10150] syzkaller0: entered allmulticast mode [ 166.523610][T10150] syzkaller0: create flow: hash 2093097431 index 1 [ 166.546137][T10149] syzkaller0: delete flow: hash 2093097431 index 1 [ 166.609530][T10161] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 166.621395][T10161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.827067][T10166] loop4: detected capacity change from 0 to 512 [ 166.837713][T10166] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 166.851825][T10166] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 166.866095][T10166] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.892148][T10166] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 166.906417][T10166] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 166.925508][ T9919] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.983470][T10170] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 167.051758][T10174] loop1: detected capacity change from 0 to 128 [ 167.095945][T10174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.147484][T10179] netlink: 64975 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.158503][T10179] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 167.180916][T10180] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 167.302768][T10189] loop4: detected capacity change from 0 to 512 [ 167.337589][T10189] loop4: detected capacity change from 0 to 512 [ 167.406317][T10191] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 167.522084][T10197] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 167.531630][ T29] audit: type=1326 audit(1718734139.045:2843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10162 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5d2d44f29 code=0x7fc00000 [ 167.897964][T10210] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 168.010503][T10216] loop1: detected capacity change from 0 to 512 [ 168.057248][T10216] loop1: detected capacity change from 0 to 512 [ 168.125130][T10218] loop1: detected capacity change from 0 to 1024 [ 168.469002][T10230] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 168.616817][T10239] __nla_validate_parse: 2 callbacks suppressed [ 168.616833][T10239] netlink: 64975 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.633295][T10239] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 168.920461][T10245] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 168.930768][T10245] CPU: 1 PID: 10245 Comm: syz-executor.0 Not tainted 6.10.0-rc4-syzkaller-00035-g3d54351c64e8 #0 [ 168.941274][T10245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 168.951428][T10245] Call Trace: [ 168.954708][T10245] [ 168.957646][T10245] dump_stack_lvl+0xf2/0x150 [ 168.962298][T10245] dump_stack+0x15/0x20 [ 168.966584][T10245] dump_header+0x83/0x2d0 [ 168.970929][T10245] oom_kill_process+0x33e/0x4c0 [ 168.975784][T10245] out_of_memory+0x9af/0xbe0 [ 168.980374][T10245] mem_cgroup_out_of_memory+0x13e/0x190 [ 168.985961][T10245] try_charge_memcg+0x745/0xcd0 [ 168.990840][T10245] ? __alloc_pages_noprof+0x194/0x360 [ 168.996211][T10245] ? __rcu_read_unlock+0x4e/0x70 [ 169.001199][T10245] __mem_cgroup_charge+0x63/0x100 [ 169.006226][T10245] shmem_get_folio_gfp+0x480/0xb70 [ 169.011352][T10245] shmem_fault+0x100/0x260 [ 169.015821][T10245] __do_fault+0xb6/0x200 [ 169.020075][T10245] handle_mm_fault+0xdeb/0x2a80 [ 169.025006][T10245] __get_user_pages+0x49d/0xf10 [ 169.029959][T10245] __mm_populate+0x25b/0x3b0 [ 169.034660][T10245] __se_sys_mlockall+0x2c5/0x370 [ 169.039622][T10245] __x64_sys_mlockall+0x1f/0x30 [ 169.044478][T10245] x64_sys_call+0x2a79/0x2d70 [ 169.049223][T10245] do_syscall_64+0xc9/0x1c0 [ 169.053727][T10245] ? clear_bhb_loop+0x55/0xb0 [ 169.058481][T10245] ? clear_bhb_loop+0x55/0xb0 [ 169.063181][T10245] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.069119][T10245] RIP: 0033:0x7fd5d2d44f29 [ 169.073535][T10245] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 169.093157][T10245] RSP: 002b:00007fd5d207d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000097 [ 169.101666][T10245] RAX: ffffffffffffffda RBX: 00007fd5d2e7c120 RCX: 00007fd5d2d44f29 [ 169.109756][T10245] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 169.117724][T10245] RBP: 00007fd5d2db4074 R08: 0000000000000000 R09: 0000000000000000 [ 169.125731][T10245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 169.133761][T10245] R13: 000000000000006e R14: 00007fd5d2e7c120 R15: 00007ffdeed45108 [ 169.141786][T10245] [ 169.145407][T10245] memory: usage 307200kB, limit 307200kB, failcnt 142 [ 169.152199][T10245] memory+swap: usage 307540kB, limit 9007199254740988kB, failcnt 0 [ 169.160577][T10245] kmem: usage 297520kB, limit 9007199254740988kB, failcnt 0 [ 169.167970][T10245] Memory cgroup stats for /syz0: [ 169.168115][T10245] cache 9871360 [ 169.176612][T10245] rss 32768 [ 169.179726][T10245] shmem 9842688 [ 169.183221][T10245] mapped_file 9842688 [ 169.187283][T10245] dirty 16384 [ 169.190562][T10245] writeback 0 [ 169.193841][T10245] workingset_refault_anon 31 [ 169.198455][T10245] workingset_refault_file 15 [ 169.203037][T10245] swap 348160 [ 169.206416][T10245] swapcached 16384 [ 169.210145][T10245] pgpgin 63110 [ 169.213512][T10245] pgpgout 60690 [ 169.216995][T10245] pgfault 85922 [ 169.220447][T10245] pgmajfault 22 [ 169.223966][T10245] inactive_anon 8192 [ 169.227874][T10245] active_anon 0 [ 169.231326][T10245] inactive_file 24576 [ 169.235468][T10245] active_file 4096 [ 169.239186][T10245] unevictable 9875456 [ 169.243215][T10245] hierarchical_memory_limit 314572800 [ 169.248674][T10245] hierarchical_memsw_limit 9223372036854771712 [ 169.254853][T10245] total_cache 9871360 [ 169.258834][T10245] total_rss 32768 [ 169.262500][T10245] total_shmem 9842688 [ 169.266496][T10245] total_mapped_file 9842688 [ 169.270996][T10245] total_dirty 16384 [ 169.274825][T10245] total_writeback 0 [ 169.278641][T10245] total_workingset_refault_anon 31 [ 169.283763][T10245] total_workingset_refault_file 15 [ 169.288907][T10245] total_swap 348160 [ 169.292753][T10245] total_swapcached 16384 [ 169.297018][T10245] total_pgpgin 63110 [ 169.300913][T10245] total_pgpgout 60690 [ 169.304927][T10245] total_pgfault 85922 [ 169.308913][T10245] total_pgmajfault 22 [ 169.312917][T10245] total_inactive_anon 8192 [ 169.317725][T10245] total_active_anon 0 [ 169.321720][T10245] total_inactive_file 24576 [ 169.326356][T10245] total_active_file 4096 [ 169.330757][T10245] total_unevictable 9875456 [ 169.335302][T10245] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=10240,uid=0 [ 169.350599][T10245] Memory cgroup out of memory: Killed process 10240 (syz-executor.0) total-vm:48752kB, anon-rss:548kB, file-rss:8980kB, shmem-rss:9472kB, UID:0 pgtables:100kB oom_score_adj:1000 [ 169.684161][ T29] audit: type=1326 audit(1718734141.195:2844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10260 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f726a8b5f29 code=0x0 [ 170.188650][T10276] veth0_vlan: left promiscuous mode [ 170.333352][T10286] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 170.387526][T10291] loop2: detected capacity change from 0 to 512 [ 170.403401][T10291] EXT4-fs: Ignoring removed nobh option [ 170.419592][T10291] EXT4-fs: Invalid want_extra_isize 33554536 [ 170.439924][T10295] loop1: detected capacity change from 0 to 512 [ 170.457549][T10303] loop4: detected capacity change from 0 to 512 [ 170.485864][T10295] loop1: detected capacity change from 0 to 512 [ 170.497108][T10303] loop4: detected capacity change from 0 to 512 [ 170.740833][T10321] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 170.843444][T10325] syzkaller0: entered promiscuous mode [ 170.849031][T10325] syzkaller0: entered allmulticast mode [ 170.912890][T10331] loop1: detected capacity change from 0 to 512 [ 170.937019][T10333] bond_slave_0: entered allmulticast mode [ 170.959907][T10331] loop1: detected capacity change from 0 to 512 [ 171.261790][T10347] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 171.371481][T10353] validate_nla: 3 callbacks suppressed [ 171.371498][T10353] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 171.451795][T10358] syzkaller0: entered promiscuous mode [ 171.457401][T10358] syzkaller0: entered allmulticast mode [ 171.513437][T10360] loop2: detected capacity change from 0 to 512 [ 171.537952][T10362] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 171.546072][T10362] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 171.549496][T10360] loop2: detected capacity change from 0 to 512 [ 171.554587][T10362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.628738][ T29] audit: type=1400 audit(1718734143.145:2845): avc: denied { remount } for pid=10366 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 171.665276][T10373] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1963 [ 171.807864][T10381] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 171.900831][T10387] syzkaller0: entered promiscuous mode [ 171.906420][T10387] syzkaller0: entered allmulticast mode [ 172.040129][T10390] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 172.048353][T10390] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 172.069042][T10390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.191410][ T40] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.352089][ T40] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.418326][ T40] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.467870][ T40] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.519466][ T40] bridge_slave_1: left allmulticast mode [ 172.525305][ T40] bridge_slave_1: left promiscuous mode [ 172.531131][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.571273][ T40] bridge_slave_0: left allmulticast mode [ 172.577020][ T40] bridge_slave_0: left promiscuous mode [ 172.582650][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.605765][ T3126] ================================================================== [ 172.613874][ T3126] BUG: KCSAN: data-race in __stop_tty / pty_write [ 172.620331][ T3126] [ 172.622656][ T3126] write to 0xffff8881150da1bc of 1 bytes by task 10414 on cpu 1: [ 172.630377][ T3126] __stop_tty+0x42/0x90 [ 172.634545][ T3126] n_tty_ioctl_helper+0x223/0x240 [ 172.639577][ T3126] n_tty_ioctl+0xfd/0x200 [ 172.643934][ T3126] tty_ioctl+0x886/0xbe0 [ 172.648195][ T3126] __se_sys_ioctl+0xd3/0x150 [ 172.652790][ T3126] __x64_sys_ioctl+0x43/0x50 [ 172.657390][ T3126] x64_sys_call+0x1581/0x2d70 [ 172.662075][ T3126] do_syscall_64+0xc9/0x1c0 [ 172.666575][ T3126] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.672478][ T3126] [ 172.674917][ T3126] read to 0xffff8881150da1bc of 1 bytes by task 3126 on cpu 0: [ 172.682544][ T3126] pty_write+0x26/0xa0 [ 172.686620][ T3126] tty_put_char+0x8d/0xc0 [ 172.690999][ T3126] __process_echoes+0x393/0x6b0 [ 172.695856][ T3126] n_tty_receive_buf_common+0x8f9/0xbe0 [ 172.701417][ T3126] n_tty_receive_buf2+0x33/0x40 [ 172.706272][ T3126] tty_ldisc_receive_buf+0x63/0x100 [ 172.711488][ T3126] tty_port_default_receive_buf+0x59/0x90 [ 172.717225][ T3126] flush_to_ldisc+0x1ce/0x410 [ 172.721920][ T3126] process_scheduled_works+0x483/0x9a0 [ 172.727389][ T3126] worker_thread+0x526/0x730 [ 172.731994][ T3126] kthread+0x1d1/0x210 [ 172.736074][ T3126] ret_from_fork+0x4b/0x60 [ 172.740506][ T3126] ret_from_fork_asm+0x1a/0x30 [ 172.745296][ T3126] [ 172.747615][ T3126] value changed: 0x00 -> 0x01 [ 172.752295][ T3126] [ 172.754611][ T3126] Reported by Kernel Concurrency Sanitizer on: [ 172.760757][ T3126] CPU: 0 PID: 3126 Comm: kworker/u8:5 Not tainted 6.10.0-rc4-syzkaller-00035-g3d54351c64e8 #0 2024/06/18 18:09:04 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 172.770995][ T3126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 172.781052][ T3126] Workqueue: events_unbound flush_to_ldisc [ 172.786880][ T3126] ================================================================== [ 172.828409][ T29] audit: type=1400 audit(1718734144.315:2846): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[646]" dev="pipefs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 172.851320][ T29] audit: type=1400 audit(1718734144.315:2847): avc: denied { recv } for pid=3126 comm="kworker/u8:5" saddr=10.128.0.163 src=35102 daddr=10.128.0.168 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1