last executing test programs: 4.511566778s ago: executing program 3 (id=5062): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000d3c22fb73e470180c20000000800450000140000800e002f7278ac1e0001e0000001000065580018907804000000000000000800000000000000d02cf74a4c744aa64149243dd99f0dae295572204410bb56b6ec446875f926760cdb09e4d061d73da6c79de2f3397bd03f716394f5e1a4a06d"], 0x3e) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a3100000000080002400000000120000000000a03000000000000000000070000000900010073a27a310000000028000000000a030000000000000000000200000008000240000000000900010073797a31"], 0x98}}, 0x0) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@dioread_nolock}]}, 0x3, 0x4de, &(0x7f0000000c40)="$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") r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xc0, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4b}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x37e5}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe61}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9b25}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r4, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x2, 0x7, 0xc, 0x7, 0x2, 0x0, 0x70bd27, 0x25dfdbff}, 0x10}}, 0x2400c010) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000203030000000000000000000000000009000200000000000300000008000340000000000800c7fc88c003b7"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) write$ppp(r2, &(0x7f0000000380)="311cb81d592184b067fd3a3ea50ff14dcc42404280f517b723999bbedac4915ed7bb61063155a11d7de1379b31e2a8ef520369d775e77967fc292bf8c2be139a27447a9d5ed00f964e53a02e0fb8082ce880362c76a4c6048485c94dd38e3bfc5c5b25726d7a8823eab1a89fc85487ddc16730bce877a558c522e040fca167b04a45725f36e72c15dda7ab3b", 0x8c) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085000000a000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000020008500000086000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x29d, &(0x7f0000000940)="$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") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="4500000004000000e47f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 3.625978333s ago: executing program 3 (id=5070): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000f00)="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", 0x10e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)="bd2f6aa36cea0e62ac00a4539dd80281164750339fcc3cd1f7bb1b74e98dbbe81e997d4847ee5d06a72e6f1c6b8a873c7ea7760f102483b578526af9775e51b84818d03da7", 0x45}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d7d77ceefde94faf2e36c3920581691a79a6678db1e5e7fa1ca703ee7aa87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae9", 0xd1}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba621", 0x19}, {&(0x7f0000000840)="a9ae40a02163bc35c9e4208cdd56e268b2e480846f59ccaa133e00d2", 0x1c}], 0x4}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001bc0)="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", 0x1ca}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 3.338163417s ago: executing program 3 (id=5075): r0 = socket$inet(0x2, 0x3, 0x33) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000005000000020000000200000005000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff00"/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@random="a579bbcb1e8e", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) copy_file_range(r7, 0x0, r6, 0x0, 0xffffffffa003e459, 0x700000000000000) sendto$inet(r5, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) 3.254814654s ago: executing program 2 (id=5079): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8fcacb7907051175f37538e486dd6300800701082c00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xfdef) open(0x0, 0x14507e, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000480)={[{@user_xattr}]}, 0xff, 0x49e, &(0x7f0000000540)="$eJzs3M1vVFUbAPDn3rZ8Q/vyIgqCVtFI/GhpQWXhQo0mLjQx0QUua1sQGaihNRHSaDUGl4bEvXFp4l/gzo1RF8bErSYuDQnRxoTiquZ+0WE6bWlpO9D5/ZLpnDP3zJzz3HvPzLn39N4A2lZv9ieJ2BERv0VEd5G9uUBv8TQzPTl8fXpyOInZ2Tf+SvJy16Ynh6ui1fu2l5nDaUT6aRLPJ/PrHb9w8cxQrTZ6vsz3T5x9r3/8wsWnTp8dOjV6avTc4PHjx44OPPvM4NOrEmcW17X9H44d2PfKW5dfGz5x+e0fv8matfdgsbw+jiVdbxJQE73ZWvt7Nte47NFltP1usLMunXS2sCEsS0dEZJurK+//3dERcxuvO17+pKWNA9ZU9tu0eeHFU7PABpZEq1sAtEb1Q58d/1aPdRp63BGuvhCxqUzPTE8Oz9yIvzPS8vWuNay/NyJOTP37ZfaI5Z6HAABYgXxs82Sz8V8ae/PnYq5jVzmH0hMR/4uI3RHx/4jYExH3RORl742I+4o3z3bfYv29Dfn545/0StM2r5Js/Pdc3dhvpi7+8qmno8ztzOPvSk6ero0eKdfJ4ejanOUHFqnju5d+/XyhZfXjv+yR1V+NBcsGXOlsOEE3MjQxtFor4erHEfs7m8Wf3JgJyPaAfRGxf3kfvatKnH786wMLFVo6/kWswjzT7FcRjxXbfyoa4q8ki89P9m+J2uiR/mqvmO+nXy69vlD9txX/Ksi2/7ab9/+GEt3/JMV8bVfUaqPnx5dfx6XfP1vwmGal+/+m5M18zvrnd4rXPhiamDg/ELEpeTXPV8d0+euDc++t8lX5LP7Dh5r3/93le7L474+IbCc+GBEPRMSDZdsfioiHI+LQIvH/8OIj7y4SfxJJtHT7jzT9/rux//ck9fP1K0h0nPn+24VmzG9t+x+Lqfy7tpB//y1hXiuqg/mGBt7GqgMAAIC7RnZYvCOStK9I9+6INO3rK/6Hf09sS2tj4xNPnBx7/9xIcY1AT3Sl1Zmu7rrzoQPJVPmJRX6wPFdcLT9anjf+omNrnu8bHquNtDh2aHfbb+7/UfX/zJ8drW4dsOZcrwXtq7H/py1qB7D+buX337EAbExN+v/WVrQDWH+O/6F9Nev/HzXkjf9hY5rf//9ocss6YCMy/of2pf9D+9L/oS01XKofUyu5wH/ZiepigSUKJ5Ff9x9NFm2Zf4V/myeqO16sZV1bY+6VSFse8p2aqG52sYqfnPWY9Y1i7h4qAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAd7P/AgAA///NZtyj") socket$inet_udplite(0x2, 0x2, 0x88) 2.82807196s ago: executing program 1 (id=5082): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000d3c22fb73e470180c20000000800450000140000800e002f7278ac1e0001e0000001000065580018907804000000000000000800000000000000d02cf74a4c744aa64149243dd99f0dae295572204410bb56b6ec446875f926760cdb09e4d061d73da6c79de2f3397bd03f716394f5e1a4a06d"], 0x3e) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a3100000000080002400000000120000000000a03000000000000000000070000000900010073a27a310000000028000000000a030000000000000000000200000008000240000000000900010073797a31"], 0x98}}, 0x0) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@dioread_nolock}]}, 0x3, 0x4de, &(0x7f0000000c40)="$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") r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0xc0, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4b}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x37e5}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xe61}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9b25}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r4, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x2, 0x7, 0xc, 0x7, 0x2, 0x0, 0x70bd27, 0x25dfdbff}, 0x10}}, 0x2400c010) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000000203030000000000000000000000000009000200000000000300000008000340000000000800c7fc88c003b7"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) write$ppp(r2, &(0x7f0000000380)="311cb81d592184b067fd3a3ea50ff14dcc42404280f517b723999bbedac4915ed7bb61063155a11d7de1379b31e2a8ef520369d775e77967fc292bf8c2be139a27447a9d5ed00f964e53a02e0fb8082ce880362c76a4c6048485c94dd38e3bfc5c5b25726d7a8823eab1a89fc85487ddc16730bce877a558c522e040fca167b04a45725f36e72c15dda7ab3b", 0x8c) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000085000000a000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000020008500000086000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x29d, &(0x7f0000000940)="$eJzs3M9r02AYwPGn6dZ0k/04CXrxQS96CbMe1UOVDcSC0i2iHoSMZRpa25EEbUUwZ0/7O4ZHb4L4D+y/8DYE2WknI2uzLKtzY3NrZ/f9QMmbPHnTJ3kbeN7SdOPp6uvacmAtOyMiomKIRLIlMi2e7Mgly0KnXUi3y92SRHJj5s3mx/lnzx+WK5XZqupceeFWSVUnr3x9+/7T1W/hhSefJ01T1qdfbPwsfV+/uH5p49fCKy9QL9BGM1RHF5vN0Fmsu7rkBTVL9XHddQJXvUbg+nviy/XmykpbncbSxPiK7waBOo22GtLWsKnFJKuGWpalE+Pb7aKcI4Uj97DXqlWnfCrJ4Mzw/bKTF5GxP+4Ge20wGQEAgEHarf9DMYrZ+t9I99mp/43e+l/kkPr/Q7LX5JcTr//zktb/NbdT/4d+W52Xjpet/3Gg49X/xukkg3+RizIr9/aEfL88tn8n6n8AAAAAAAAAAAAAAAAAAAAAAP4HW3E8Fcfx1PbSEJE4WTdFJJ9Z36fruXq2flhlxz/OvMxkgA8YfwyBzIN7RZEfUctu2bnOshufe1CZndGOzIN/m62WnU/jN7tx3RsflfEkXto3XpDr17rx7dj9R5VsfLVlj8nSgZlHJ3UJAAAAAAAYepamptONRUnn95alpvTGO/P3biva/X6gZ34/IpdH+nceAAAAAADg74L2u5pTr7t+fxr5Pr7XsRsix+t+OzZ7Qzs/UjjScfIicsg+1XmR078a5lE/JKacjREc4sadEztgnBPpbhlNxrnnLgAAAAAwXHbnA4POBAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA86sff1026HMEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAzorfAQAA///Wn7ZR") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r8 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r8) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="4500000004000000e47f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 2.633195037s ago: executing program 2 (id=5083): r0 = socket$kcm(0x21, 0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_emit_ethernet(0x68, &(0x7f00000005c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x4, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x22eb, 0x0, 0x0, [0x8]}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000980)=@newtaction={0x60, 0x30, 0x36eac49ec043b62f, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x16, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c00000002"], 0x7c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) open(0x0, 0xc00, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x6000001f}) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000000)) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/169, 0xa9) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r5, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000080)='\x00R+', 0x3}], 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10311b0000000000000000000000008000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) sendmsg$nl_route(r6, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 2.3572553s ago: executing program 2 (id=5087): r0 = socket$inet(0x2, 0x3, 0x33) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff00"/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@random="a579bbcb1e8e", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) copy_file_range(r7, 0x0, r6, 0x0, 0xffffffffa003e459, 0x700000000000000) sendto$inet(r5, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) 1.900905599s ago: executing program 1 (id=5088): semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x8001}], 0x1) semop(0x0, &(0x7f0000000140)=[{0x0, 0xffff}, {0x0, 0xc622, 0x800}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x40]) r0 = socket$kcm(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000040000f40000000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) utimes(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004b74ffec850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000680)='virtio_transport_alloc_pkt\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r5}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a05000000000000000000020000000900020073797a310008000008000440000000000900010073797a30000000000800034000000009"], 0x64}, 0x1, 0x0, 0x0, 0x20048800}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r8, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x19000000, &(0x7f0000000080)=[{&(0x7f0000000000)="020b0700fc670000e4a17c45c8d260c9", 0x33fe0}], 0x1}, 0x0) 1.867328602s ago: executing program 4 (id=5091): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000540)='./file0\x00', 0x320c81c, &(0x7f0000000380)=ANY=[@ANYBLOB="636865636b3d7374726963742c6d61703d61636f726e2c686964652c6e6f726f636b2c636865636b3d72656c617865642c6e6f6a6f6c6965742c6d6f64653d3078303030303030303030303030303030302c626c6f636b3d3078303030303030303030303030303430302c00ef49cf86458fe7d77ad665fd54ecde2920ecf341fdc99e3dd3bbb43add61fbd65ef0936a80c2f39e63"], 0x1, 0x545, &(0x7f0000000ac0)="$eJzs3V1v08gawPHHpT305Ejo6JwjhKoCQzkrFakEJ4GgiCuvM0kHHDuyHdReoYqmqCKFFWWlbW92uWF3pd0Pwe1+iP1GaO/3hpXtpLS0iVv6Erb6/yKYiT32PJNGfuomHgsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDLrdt2yRLP+J0lNZxbD4PWx6f9rfctkFt7ihH9iljJP5melivZoiv/+7j6cvLfnMxmz2ZlOimmZftfl//94L+TE4PtRwR8Jja3tp+v9HrdV+MO5BRdvTh8XVP7JgpMy2lqZaJA1apV+85iI1IN4+loOYp1S7mhduIgVPPuLVWq1SpKF5eDjt+sO54eLLx/u2zbVfWw2NZOGAX+nYfFyF00nmf8ZtomWZ20uZ+8ER+ZWMXaaSm1tt7rVvIGkDQqHaZReWQLEVW2y+VSqVwuVe/V7t237cl9C+xPyL4W43/TYrxO8OgNHM9EP/+LJ0Z86ciSqAMfrtQllEBaQ9b3DfL/V3f0yH535/9Blr/ycfWMpPn/Wvbs2rD8PySWs3tsypZsy3NZkZ70pCuvxh7R2T6aosUXI5EEYqQlTrpE9ZcoqUlVqmLLE1mUhkSipCFGPNESybJEEotO31GuhKLFkVgCCUXJvLhyS5SUpCY1qYgSLUVZlkA64ktT6uKke1mT9fR1r4iyhsW406g0dBiFwfuuK+URoyX/4/hO9PgNHMeHQf4HAAAAAADnlpX+9T05/5+Sq2mtYTxtjzssAAAAAABwgtJP/meTYiqpXRWL838AAAAAAM4bK73GzhKRglzPamtipZdL8UcAAAAAAADOifTz/2tJkc6Bcl2snelSOP8HAAAAAOCc+Cl3jv2ofdH6/Q8JwynrTXvp/9aGk7RzNi5k2134dI9xY8a61N9JUvz5ITM56epZazprtDMJ5vt+sZYXh3VQAD8cJoAH1cn+M/lFbmRtbqxm5epgTdZLoWE8XXQD70FJHOfSRKyX4m9frH8n6fB/9luXLFlb73WLT1/2VtNY3iR7ebPRn0Bx3zyKI2J5nc63kF5zceCIp9ILMfr9FrJ+7d3jn8g2nzhCn29lLmsz15/xtrB3/NNJn6XisNH3oygdc+Rv5WbW5ub8zaw4IIpyXhTl3VF81mtxiCgqeVFUjhkFAIzLWk4WsvYn/s84yn1edpcjZve3Mp+1mZ9JD6yTMwcc0e28I7p9zOz22757IA3LsUm/v36SVd8lG7wb2m/kla3kJbzweuMbuby5tX17fWPlWfdZ90W5XKnad237Xlmm0mH0C3IPAOAAuffY+XAxr4V1N+es+j87XykoylN5KT1ZlYX0aoP0GwcH7rWw62sICzlnrYU0TWZ3eFkYcVb3j/Qqh8F+yyPb7o2hcvo/CAAAztBcTh628n9DsBZyzrv35vLRZ8eFXXdrAwAAp0OH761C/KMVhqb9pFSrlZx4UaswcB+p0NSbWhk/1qG76PhNrdphEAdu4CWVx6auIxV12u0gjFUjCFU7iMxSeud31b/1e6Rbjh8bN2p72om0cgM/dtxY1U3kqnbna89EizpMN47a2jUN4zqxCXwVBZ3Q1UWlIq13NTR17cemYZKqr9qhaTnhsnoceJ2WVnUduaFpx0G2w0Ffxm8EYSvdbXHcLzYAAF+Iza3t5yu9XvfVoSr/PErjncq4xwgAAPYiSwMAAAAAAAAAAAAAAAAAAAAA8OU72pV8VP5ulYf9n/Op9jWYCvrLGDKVE6nkHjq+P9UDE4BT91cAAAD//xEAUzs=") open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[@ANYBLOB="2000000002"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x2c, 0x2}}) io_submit(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000018a45e4628af3795447689998d3cad1f80f4010f2402f5d555956e772605d8a917119f4e10956cc6246058632819a2df0fe40e5849ad5e438cbe0fbd952e6381ed55b1656898a6b308f095cdd696abffdeb348ec3bdb9c96094dd1d57b051b9d0c372e6e056374634af1b16ac488957682e4cd4c53fc4f223b92adb5e339897edd1b6bfcf1440921e1e1a1d1fa4901b00b6563c2a3ff7b9ae3050334133c9d4118f844bf87524a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000003000000000000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000009d12c0ff000000005f410200ffffffff950000000000fbff840000003d000000bf910000000000000000b7000000000000009500"/128], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') r7 = syz_open_dev$usbfs(&(0x7f0000000040), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a02fa560186d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f68530c2b21a100efb76cba37ff3111d6847e0c7f719e169a596e5fc008daefba68f6222103472bc55704cdb72b4b996ed82ccb1eaae27969d008ba7d34171113d806726615380fe65a6a0a72e19c2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13e4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe3635b2ee97c143f28def4b73905ca14d90d1f6"}) 1.459064907s ago: executing program 2 (id=5092): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0), 0x111}}, 0x20) close_range(r3, 0xffffffffffffffff, 0x0) 1.40857156s ago: executing program 2 (id=5093): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) r1 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', 0x2040, 0x50) fcntl$setlease(r2, 0x400, 0x0) r3 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0xd, 0x2, 0x9, 0x5a, @private1, @mcast1, 0x8000, 0x1, 0x1, 0x5}}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r2, 0xc018937b, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {0x0, 0xee01}}, './file1/file0\x00'}) preadv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x9, 0x67) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0xa, 0x7ff, 0x3, 0x8000, 0x8, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000001800)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@uname={'uname', 0x3d, '\xd0\xae\xde\xc1\xaa \xff\xd8\x1d\x1b\xf8\x93)!|\xb0X\xa3\x96\xed\xa2\xab@\xa2m\x93\xdd\b<\x00t\xdc\xabl\xab!\xae\x16\xc4\xcd\xf9{\xdc5_;A\xd2{eC\x014\\\xb3\xc4\xce\xc3yS2-\x01\xbe\xaarW\x96O\xd3\x0f\xe2\xd7/\x17\x1d\xa7.8\x9f8-\xea<\x8d\x91\x90j\xea\xd5\xd5\xae\xcc\xc0\x97\xef\x10\x92\xea\x98|+\x00\x00\x00\x00\x00\x00\x00\x00'}}]}}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) r6 = dup2(r2, r1) fcntl$setstatus(r2, 0x4, 0x2000) r7 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r7, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000120001000000000000000000100000000c00000000000000000000000c002e"], 0x2c}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r6, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001114100029bd7000fcdbdf4608003e00010000f9"], 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x48004) r8 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r8, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r8, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r9}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x1, 0x213, 0x0, {0x0, 0xea60}}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'macsec0\x00'}) close_range(r0, 0xffffffffffffffff, 0x0) 887.765315ms ago: executing program 0 (id=5100): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) 759.663306ms ago: executing program 0 (id=5101): ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtclass={0x454, 0x28, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6}, @tclass_kind_options=@c_htb={{0x8}, {0x408, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x846e, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0xabf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x2]}]}}]}, 0x454}}, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) creat(0x0, 0x140) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)=ANY=[]) chdir(&(0x7f0000000100)='./file0\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0xfeffffff, 0x0) statx(r3, 0x0, 0x1000, 0x200, 0x0) socket(0x10, 0x3, 0x0) 737.546617ms ago: executing program 0 (id=5102): r0 = socket$inet(0x2, 0x3, 0x33) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ff00"/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@random="a579bbcb1e8e", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000011008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./bus\x00', 0x141842, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) copy_file_range(r7, 0x0, r6, 0x0, 0xffffffffa003e459, 0x700000000000000) sendto$inet(r5, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) 547.664964ms ago: executing program 2 (id=5103): semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000240)=[{0x0, 0x8001}], 0x1) semop(0x0, &(0x7f0000000140)=[{0x0, 0xffff}, {0x0, 0xc622, 0x800}], 0x2) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x40]) r0 = socket$kcm(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="05000000040000f40000000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) utimes(&(0x7f0000000000)='./bus\x00', 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r6, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004b74ffec850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000680)='virtio_transport_alloc_pkt\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r5}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r6, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a05000000000000000000020000000900020073797a310008000008000440000000000900010073797a30000000000800034000000009"], 0x64}, 0x1, 0x0, 0x0, 0x20048800}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r8, 0xfffff002, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x19000000, &(0x7f0000000080)=[{&(0x7f0000000000)="020b0700fc670000e4a17c45c8d260c9", 0x33fe0}], 0x1}, 0x0) 450.230512ms ago: executing program 4 (id=5104): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) io_uring_setup(0x17c7, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x4b5, &(0x7f0000010400)={0x0, 0x86e1, 0x1604, 0x8, 0x93}, &(0x7f0000010080), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000010300)=[{0x0}, {0x0}], 0x2) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r3 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) r4 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf}, {}, {0xffff}}}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3800000049000300000000000000000005000000", @ANYRES32=0x0, @ANYBLOB="0000000008000200000000001400010000000000000000000000000000000001"], 0x38}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r6, &(0x7f0000000080)="b3019c28", 0x4, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r7 = gettid() r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r8, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc0a85322, &(0x7f0000001380)={0x0, 0x0, 0x0, 'queue1\x00'}) tkill(r7, 0x7) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000380)={0x0, {{0xa, 0x4e23, 0xfff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xf640}}, 0x0, 0x1, [{{0xa, 0x4e23, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}, 0x200}}]}, 0x110) setsockopt$inet6_int(r6, 0x29, 0x31, &(0x7f0000000140)=0x6, 0x4) recvmmsg(r6, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/239, 0xef}, 0x2}], 0xa, 0x10162, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0xff41) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xffffffff, 0x7, 0x5, 0x8, 0x61, 0xfff, 0x6, 0x80000001, 0x80000000}}}}]}, 0x58}}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x240000, 0x0) 394.961006ms ago: executing program 4 (id=5105): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000700)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, r4}}, 0x48) close_range(r2, 0xffffffffffffffff, 0x0) 394.435117ms ago: executing program 3 (id=5076): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000060a090400000000000000000200001808000940000009000000000000007a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a00)=@newqdisc={0x64, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x3d5653a0b35cd406}, @TCA_TBF_PARMS={0x28, 0x1, {{0x6, 0x0, 0x2, 0x8, 0x0, 0xc}, {0xff, 0x1, 0x0, 0x5, 0x5e1d, 0x8}, 0x3ff, 0x8, 0x99}}]}}]}, 0x64}}, 0x0) 393.565466ms ago: executing program 4 (id=5106): r0 = socket$kcm(0x21, 0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) syz_emit_ethernet(0x68, &(0x7f00000005c0)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x4, 0x5a, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x22eb, 0x0, 0x0, [0x8]}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000980)=@newtaction={0x60, 0x30, 0x36eac49ec043b62f, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x16, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c00000002"], 0x7c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e880000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) open(0x0, 0xc00, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x6000001f}) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000000)) read$char_usb(0xffffffffffffffff, &(0x7f0000000100)=""/169, 0xa9) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) writev(r5, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000080)='\x00R+', 0x3}], 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10311b0000000000000000000000008000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) sendmsg$nl_route(r6, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 383.202217ms ago: executing program 3 (id=5107): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r1, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)}, {&(0x7f0000000f00)="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", 0x10e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)="bd2f6aa36cea0e62ac00a4539dd80281164750339fcc3cd1f7bb1b74e98dbbe81e997d4847ee5d06a72e6f1c6b8a873c7ea7760f102483b578526af9775e51b84818d03da7", 0x45}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d7d77ceefde94faf2e36c3920581691a79a6678db1e5e7fa1ca703ee7aa87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae9", 0xd1}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba621", 0x19}, {&(0x7f0000000840)="a9ae40a02163bc35c9e4208cdd56e268b2e480846f59ccaa133e00d2", 0x1c}], 0x4}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001bc0)="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", 0x1ca}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 370.105339ms ago: executing program 4 (id=5108): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000540)='./file0\x00', 0x320c81c, &(0x7f0000000380)=ANY=[@ANYBLOB="636865636b3d7374726963742c6d61703d61636f726e2c686964652c6e6f726f636b2c636865636b3d72656c617865642c6e6f6a6f6c6965742c6d6f64653d3078303030303030303030303030303030302c626c6f636b3d3078303030303030303030303030303430302c00ef49cf86458fe7d77ad665fd54ecde2920ecf341fdc99e3dd3bbb43add61fbd65ef0936a80c2f39e63"], 0x1, 0x545, &(0x7f0000000ac0)="$eJzs3V1v08gawPHHpT305Ejo6JwjhKoCQzkrFakEJ4GgiCuvM0kHHDuyHdReoYqmqCKFFWWlbW92uWF3pd0Pwe1+iP1GaO/3hpXtpLS0iVv6Erb6/yKYiT32PJNGfuomHgsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDLrdt2yRLP+J0lNZxbD4PWx6f9rfctkFt7ihH9iljJP5melivZoiv/+7j6cvLfnMxmz2ZlOimmZftfl//94L+TE4PtRwR8Jja3tp+v9HrdV+MO5BRdvTh8XVP7JgpMy2lqZaJA1apV+85iI1IN4+loOYp1S7mhduIgVPPuLVWq1SpKF5eDjt+sO54eLLx/u2zbVfWw2NZOGAX+nYfFyF00nmf8ZtomWZ20uZ+8ER+ZWMXaaSm1tt7rVvIGkDQqHaZReWQLEVW2y+VSqVwuVe/V7t237cl9C+xPyL4W43/TYrxO8OgNHM9EP/+LJ0Z86ciSqAMfrtQllEBaQ9b3DfL/V3f0yH535/9Blr/ycfWMpPn/Wvbs2rD8PySWs3tsypZsy3NZkZ70pCuvxh7R2T6aosUXI5EEYqQlTrpE9ZcoqUlVqmLLE1mUhkSipCFGPNESybJEEotO31GuhKLFkVgCCUXJvLhyS5SUpCY1qYgSLUVZlkA64ktT6uKke1mT9fR1r4iyhsW406g0dBiFwfuuK+URoyX/4/hO9PgNHMeHQf4HAAAAAADnlpX+9T05/5+Sq2mtYTxtjzssAAAAAABwgtJP/meTYiqpXRWL838AAAAAAM4bK73GzhKRglzPamtipZdL8UcAAAAAAADOifTz/2tJkc6Bcl2snelSOP8HAAAAAOCc+Cl3jv2ofdH6/Q8JwynrTXvp/9aGk7RzNi5k2134dI9xY8a61N9JUvz5ITM56epZazprtDMJ5vt+sZYXh3VQAD8cJoAH1cn+M/lFbmRtbqxm5epgTdZLoWE8XXQD70FJHOfSRKyX4m9frH8n6fB/9luXLFlb73WLT1/2VtNY3iR7ebPRn0Bx3zyKI2J5nc63kF5zceCIp9ILMfr9FrJ+7d3jn8g2nzhCn29lLmsz15/xtrB3/NNJn6XisNH3oygdc+Rv5WbW5ub8zaw4IIpyXhTl3VF81mtxiCgqeVFUjhkFAIzLWk4WsvYn/s84yn1edpcjZve3Mp+1mZ9JD6yTMwcc0e28I7p9zOz22757IA3LsUm/v36SVd8lG7wb2m/kla3kJbzweuMbuby5tX17fWPlWfdZ90W5XKnad237Xlmm0mH0C3IPAOAAuffY+XAxr4V1N+es+j87XykoylN5KT1ZlYX0aoP0GwcH7rWw62sICzlnrYU0TWZ3eFkYcVb3j/Qqh8F+yyPb7o2hcvo/CAAAztBcTh628n9DsBZyzrv35vLRZ8eFXXdrAwAAp0OH761C/KMVhqb9pFSrlZx4UaswcB+p0NSbWhk/1qG76PhNrdphEAdu4CWVx6auIxV12u0gjFUjCFU7iMxSeud31b/1e6Rbjh8bN2p72om0cgM/dtxY1U3kqnbna89EizpMN47a2jUN4zqxCXwVBZ3Q1UWlIq13NTR17cemYZKqr9qhaTnhsnoceJ2WVnUduaFpx0G2w0Ffxm8EYSvdbXHcLzYAAF+Iza3t5yu9XvfVoSr/PErjncq4xwgAAPYiSwMAAAAAAAAAAAAAAAAAAAAA8OU72pV8VP5ulYf9n/Op9jWYCvrLGDKVE6nkHjq+P9UDE4BT91cAAAD//xEAUzs=") open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[@ANYBLOB="2000000002"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x2c, 0x2}}) io_submit(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000018a45e4628af3795447689998d3cad1f80f4010f2402f5d555956e772605d8a917119f4e10956cc6246058632819a2df0fe40e5849ad5e438cbe0fbd952e6381ed55b1656898a6b308f095cdd696abffdeb348ec3bdb9c96094dd1d57b051b9d0c372e6e056374634af1b16ac488957682e4cd4c53fc4f223b92adb5e339897edd1b6bfcf1440921e1e1a1d1fa4901b00b6563c2a3ff7b9ae3050334133c9d4118f844bf87524a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000003000000000000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000009d12c0ff000000005f410200ffffffff950000000000fbff840000003d000000bf910000000000000000b7000000000000009500"/128], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) mq_unlink(&(0x7f0000000340)='eth0\x00') r7 = syz_open_dev$usbfs(&(0x7f0000000040), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r7, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) 335.720631ms ago: executing program 3 (id=5109): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1/file0\x00', 0x2040, 0x50) fcntl$setlease(r1, 0x400, 0x0) r2 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r2) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000001800)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x48, 0x14, 0x509, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, r3}, [@IFA_RT_PRIORITY={0x8, 0x9, 0x935}, @IFA_LOCAL={0x8, 0x2, @remote}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_RT_PRIORITY={0x8}]}, 0x48}}, 0x0) (async) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000003000000080000000200000011400200", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r3, @ANYRES32, @ANYBLOB="00000000000000000100000000000000000000000000000000000000f5c684791e6742b87c836a5b"], 0x50) (async) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/disk', 0x169a82, 0x0) sendfile(r6, r6, 0x0, 0x7) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r7}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) sendmsg$inet(r9, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfdef) kernel console output (not intermixed with test programs): the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 692.918112][T17926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 692.952693][T17926] hsr_slave_0: entered promiscuous mode [ 692.960211][T17926] hsr_slave_1: entered promiscuous mode [ 692.966617][T17926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 692.974499][T17926] Cannot create hsr debugfs directory [ 693.063424][T17987] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4626'. [ 693.067516][T17972] lo speed is unknown, defaulting to 1000 [ 693.153056][T17992] loop3: detected capacity change from 0 to 164 [ 693.166746][T17992] ISOFS: unable to read i-node block [ 693.182381][T17972] chnl_net:caif_netlink_parms(): no params data found [ 693.319381][T17972] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.326609][T17972] bridge0: port 1(bridge_slave_0) entered disabled state [ 693.334015][T17972] bridge_slave_0: entered allmulticast mode [ 693.340798][T17972] bridge_slave_0: entered promiscuous mode [ 693.350764][T17972] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.357951][T17972] bridge0: port 2(bridge_slave_1) entered disabled state [ 693.365786][T17972] bridge_slave_1: entered allmulticast mode [ 693.373121][T17972] bridge_slave_1: entered promiscuous mode [ 693.384251][T17926] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 693.446389][T17926] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 693.478988][T17926] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 693.491738][T17972] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 693.501317][T17926] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 693.518814][T17972] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 693.528880][T18004] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4630'. [ 693.613797][T17972] team0: Port device team_slave_0 added [ 693.638147][T17972] team0: Port device team_slave_1 added [ 693.660026][T18006] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4631'. [ 693.703208][T17972] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 693.710308][T17972] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 693.736329][T17972] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 693.752286][T17972] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 693.759409][T17972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 693.785402][T17972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 693.816489][T17972] hsr_slave_0: entered promiscuous mode [ 693.822995][T17972] hsr_slave_1: entered promiscuous mode [ 693.829394][T17972] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 693.837371][T17972] Cannot create hsr debugfs directory [ 693.850865][T17926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 693.889761][T17926] 8021q: adding VLAN 0 to HW filter on device team0 [ 693.910583][T17078] bridge0: port 1(bridge_slave_0) entered blocking state [ 693.917698][T17078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 693.934906][T17078] bridge0: port 2(bridge_slave_1) entered blocking state [ 693.941999][T17078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.968368][T17972] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 693.991500][T17926] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 694.002019][T17926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 694.037586][T17972] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.080608][T17972] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.093639][T17926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 694.127364][T17972] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 694.169845][T17926] veth0_vlan: entered promiscuous mode [ 694.178668][T17926] veth1_vlan: entered promiscuous mode [ 694.200046][T17926] veth0_macvtap: entered promiscuous mode [ 694.212804][T17926] veth1_macvtap: entered promiscuous mode [ 694.223420][T17972] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 694.235739][T17972] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 694.245904][T17972] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 694.255228][T17972] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 694.264730][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 694.275299][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.285166][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 694.295624][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.305457][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 694.315892][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.325733][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 694.336189][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.346002][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 694.356462][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.366440][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 694.376927][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.387797][T17926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 694.402213][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 694.412809][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.422660][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 694.433113][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.442952][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 694.453446][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.463350][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 694.473877][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.483736][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 694.494299][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.504272][T17926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 694.514837][T17926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 694.527571][T17926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 694.539236][T17926] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 694.548110][T17926] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 694.556909][T17926] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 694.565830][T17926] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 694.638738][T17972] 8021q: adding VLAN 0 to HW filter on device bond0 [ 694.656161][T17972] 8021q: adding VLAN 0 to HW filter on device team0 [ 694.667456][T11512] bridge0: port 1(bridge_slave_0) entered blocking state [ 694.674660][T11512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 694.688218][T17388] bridge0: port 2(bridge_slave_1) entered blocking state [ 694.695310][T17388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 694.794156][T17972] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 694.883685][T18055] loop0: detected capacity change from 0 to 164 [ 694.891554][T18055] ISOFS: unable to read i-node block [ 694.975574][T18064] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4643'. [ 695.032964][T17972] veth0_vlan: entered promiscuous mode [ 695.049482][T17972] veth1_vlan: entered promiscuous mode [ 695.072736][T17972] veth0_macvtap: entered promiscuous mode [ 695.081804][T17972] veth1_macvtap: entered promiscuous mode [ 695.095715][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 695.106405][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.116325][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 695.126786][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.136777][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 695.147292][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.157197][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 695.167837][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.177845][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 695.188348][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.198221][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 695.208743][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.218612][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 695.229168][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.240738][T17972] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 695.256232][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 695.266826][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.276705][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 695.287269][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.297139][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 695.307643][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.317528][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 695.328079][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.337914][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 695.348442][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.358413][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 695.368880][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.378792][T17972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 695.389278][T17972] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.400798][T17972] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 695.413226][T17972] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 695.422131][T17972] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 695.430872][T17972] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 695.439689][T17972] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 695.523218][T18084] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 695.530994][T18085] loop2: detected capacity change from 0 to 512 [ 695.538890][T18084] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 695.556045][T18085] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 695.568876][T18085] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 695.595911][T17926] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 697.838884][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 697.870296][T18107] loop3: detected capacity change from 0 to 512 [ 697.884879][T18107] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4659: bg 0: block 35: padding at end of block bitmap is not set [ 697.905704][T18107] EXT4-fs (loop3): Remounting filesystem read-only [ 697.912508][T18107] EXT4-fs (loop3): 1 truncate cleaned up [ 697.916181][T18097] loop2: detected capacity change from 0 to 512 [ 697.918872][T18107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 697.928993][T18097] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.4654: casefold flag without casefold feature [ 697.936773][T18107] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 697.952675][T18097] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.4654: couldn't read orphan inode 15 (err -117) [ 697.956437][T18107] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 697.978330][T18097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 697.987994][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 697.988012][ T29] audit: type=1400 audit(1729148809.899:23523): avc: denied { setopt } for pid=18115 comm="syz.4.4661" lport=51 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 698.019133][ T29] audit: type=1400 audit(1729148809.919:23524): avc: denied { setopt } for pid=18115 comm="syz.4.4661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 698.058653][T18116] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 698.066766][T18116] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 698.074566][T17926] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 698.086394][T18116] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 698.094116][T18116] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 698.101986][T18120] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4664'. [ 698.117078][ T29] audit: type=1326 audit(1729148810.029:23525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.4.4661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 698.140946][ T29] audit: type=1326 audit(1729148810.029:23526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.4.4661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 698.164633][ T29] audit: type=1326 audit(1729148810.029:23527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.4.4661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 698.188401][ T29] audit: type=1326 audit(1729148810.029:23528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.4.4661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 698.212074][ T29] audit: type=1326 audit(1729148810.029:23529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.4.4661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 698.235770][ T29] audit: type=1326 audit(1729148810.029:23530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.4.4661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 698.259349][ T29] audit: type=1326 audit(1729148810.029:23531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.4.4661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 698.283127][ T29] audit: type=1326 audit(1729148810.029:23532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18115 comm="syz.4.4661" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 699.493310][T18123] loop2: detected capacity change from 0 to 512 [ 699.503913][T18135] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4667'. [ 699.525223][T18123] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.4662: invalid block [ 699.537520][T18123] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4662: invalid indirect mapped block 4294967295 (level 1) [ 699.540815][T18138] loop3: detected capacity change from 0 to 512 [ 699.553770][T18123] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4662: invalid indirect mapped block 4294967295 (level 1) [ 699.574415][T18123] EXT4-fs (loop2): 2 truncates cleaned up [ 699.580569][T18123] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 699.614476][T18138] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 699.631488][T18138] ext4 filesystem being mounted at /480/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 699.666191][T10869] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 699.833281][T17926] EXT4-fs error (device loop2): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 699.854442][T18088] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 700.083633][T17926] EXT4-fs error (device loop2): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 700.375521][T18147] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 700.415991][T17091] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 700.509959][T18225] netlink: 2 bytes leftover after parsing attributes in process `syz.1.4678'. [ 700.550304][T17091] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 700.592890][T18236] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4682'. [ 700.617515][T17091] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 700.628722][T18230] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4679'. [ 700.698960][T17091] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 700.736056][T18226] lo speed is unknown, defaulting to 1000 [ 700.824029][T17091] bridge_slave_1: left allmulticast mode [ 700.829750][T17091] bridge_slave_1: left promiscuous mode [ 700.835588][T17091] bridge0: port 2(bridge_slave_1) entered disabled state [ 700.890090][T17091] bridge_slave_0: left allmulticast mode [ 700.895933][T17091] bridge_slave_0: left promiscuous mode [ 700.901594][T17091] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.105990][T17091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 701.121169][T17091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 701.147530][T17091] bond0 (unregistering): Released all slaves [ 701.161336][T18226] chnl_net:caif_netlink_parms(): no params data found [ 701.241707][T18226] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.248887][T18226] bridge0: port 1(bridge_slave_0) entered disabled state [ 701.266623][T18226] bridge_slave_0: entered allmulticast mode [ 701.283201][T18226] bridge_slave_0: entered promiscuous mode [ 701.299540][T17091] hsr_slave_0: left promiscuous mode [ 701.306079][T17091] hsr_slave_1: left promiscuous mode [ 701.312158][T17091] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 701.319772][T17091] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 701.343322][T17091] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 701.350948][T17091] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 701.379652][T17091] veth1_macvtap: left promiscuous mode [ 701.385282][T17091] veth0_macvtap: left promiscuous mode [ 701.390895][T17091] veth1_vlan: left promiscuous mode [ 701.396226][T17091] veth0_vlan: left promiscuous mode [ 701.492116][T18263] loop4: detected capacity change from 0 to 512 [ 701.524003][T18263] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.4687: invalid block [ 701.536586][T17091] team0 (unregistering): Port device team_slave_1 removed [ 701.543570][T18263] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.4687: invalid indirect mapped block 4294967295 (level 1) [ 701.573955][T18263] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.4687: invalid indirect mapped block 4294967295 (level 1) [ 701.594404][T17091] team0 (unregistering): Port device team_slave_0 removed [ 701.638451][T18263] EXT4-fs (loop4): 2 truncates cleaned up [ 701.644778][T18226] bridge0: port 2(bridge_slave_1) entered blocking state [ 701.644873][T18263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 701.651871][T18226] bridge0: port 2(bridge_slave_1) entered disabled state [ 701.671610][T18226] bridge_slave_1: entered allmulticast mode [ 701.678466][T18226] bridge_slave_1: entered promiscuous mode [ 701.710190][T18226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 701.721412][T18226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 701.745409][T18226] team0: Port device team_slave_0 added [ 701.752222][T18226] team0: Port device team_slave_1 added [ 701.780121][T18226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 701.787161][T18226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.813132][T18226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 701.826637][T18226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 701.833661][T18226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.859696][T18226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 701.871549][T18265] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 701.909098][T18226] hsr_slave_0: entered promiscuous mode [ 701.918606][T18226] hsr_slave_1: entered promiscuous mode [ 701.931346][T18226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 701.941072][T18226] Cannot create hsr debugfs directory [ 702.340692][T17972] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 702.397978][T18226] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 702.407195][T18226] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 702.407574][T18352] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4697'. [ 702.432390][T18226] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 702.464602][T18226] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 702.531819][T18226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 702.549881][T18226] 8021q: adding VLAN 0 to HW filter on device team0 [ 702.561094][T18203] bridge0: port 1(bridge_slave_0) entered blocking state [ 702.568225][T18203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 702.582655][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 702.589776][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 702.618986][T18226] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 702.629419][T18226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 702.725121][T18226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 702.733215][T18384] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4693'. [ 702.824323][T18226] veth0_vlan: entered promiscuous mode [ 702.835547][T18226] veth1_vlan: entered promiscuous mode [ 702.847364][T18396] loop3: detected capacity change from 0 to 512 [ 702.856370][T18396] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.4698: invalid block [ 702.858195][T18226] veth0_macvtap: entered promiscuous mode [ 702.876346][T18396] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4698: invalid indirect mapped block 4294967295 (level 1) [ 702.877172][T18226] veth1_macvtap: entered promiscuous mode [ 702.895917][T18396] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4698: invalid indirect mapped block 4294967295 (level 1) [ 702.903580][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 702.920697][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.928341][T18396] EXT4-fs (loop3): 2 truncates cleaned up [ 702.930518][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 702.930547][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.930558][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 702.930574][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.947407][T18396] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 702.956554][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 702.956577][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.956594][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 703.020300][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.030241][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 703.040825][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.052926][T18226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 703.069348][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 703.079956][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.089864][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 703.100563][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.110523][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 703.121056][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.131002][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 703.141549][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.151454][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 703.161939][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.171846][T18226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 703.182523][T18226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 703.195579][T18226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 703.204737][T18226] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 703.213602][T18226] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 703.222480][T18226] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 703.231241][T18226] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 703.287298][ T29] kauditd_printk_skb: 609 callbacks suppressed [ 703.287314][ T29] audit: type=1326 audit(1729148815.199:24142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18432 comm="syz.2.4677" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa61f8fdff9 code=0x0 [ 703.580656][ T29] audit: type=1326 audit(1729148815.489:24143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18477 comm="syz.4.4699" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x0 [ 703.727306][T18512] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4700'. [ 703.741063][T10869] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 703.831759][ T29] audit: type=1326 audit(1729148815.739:24144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18526 comm="syz.3.4704" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f77fedff9 code=0x0 [ 704.485170][ T29] audit: type=1326 audit(1729148816.399:24145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.4.4708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 704.509037][ T29] audit: type=1326 audit(1729148816.399:24146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.4.4708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 704.552141][ T29] audit: type=1326 audit(1729148816.399:24147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.4.4708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 704.575922][ T29] audit: type=1326 audit(1729148816.399:24148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.4.4708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 704.599620][ T29] audit: type=1326 audit(1729148816.399:24149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.4.4708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 704.623388][ T29] audit: type=1326 audit(1729148816.399:24150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.4.4708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 704.647029][ T29] audit: type=1326 audit(1729148816.399:24151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18540 comm="syz.4.4708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 704.670981][T18543] loop4: detected capacity change from 0 to 512 [ 704.698865][T18543] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 704.718689][T18543] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 704.732737][T18545] loop3: detected capacity change from 0 to 512 [ 704.742954][T18545] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.4710: invalid block [ 704.757684][T18545] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4710: invalid indirect mapped block 4294967295 (level 1) [ 704.772274][T18545] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4710: invalid indirect mapped block 4294967295 (level 1) [ 704.772564][T17972] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 704.790708][T18545] EXT4-fs (loop3): 2 truncates cleaned up [ 704.801303][T18545] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 704.840183][T18553] loop4: detected capacity change from 0 to 256 [ 704.847069][T18553] msdos: Bad value for 'gid' [ 704.851753][T18553] msdos: Bad value for 'gid' [ 704.892690][T18560] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4712'. [ 705.567244][T10869] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 705.618767][T18659] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4715'. [ 705.640062][T18666] loop3: detected capacity change from 0 to 512 [ 705.672990][T18666] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.4714: corrupted in-inode xattr: invalid ea_ino [ 705.693253][T18666] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.4714: couldn't read orphan inode 15 (err -117) [ 705.708662][T18666] EXT4-fs (loop3): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 705.770204][T18666] netlink: 2 bytes leftover after parsing attributes in process `syz.3.4714'. [ 705.791513][T18666] EXT4-fs error (device loop3): ext4_lookup:1813: inode #13: comm syz.3.4714: iget: bad extended attribute block 7177 [ 705.821931][T18666] EXT4-fs error (device loop3): ext4_lookup:1813: inode #13: comm syz.3.4714: iget: bad extended attribute block 7177 [ 705.849447][T10869] EXT4-fs (loop3): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 706.672822][T18706] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4727'. [ 706.677371][T18705] loop2: detected capacity change from 0 to 512 [ 706.697479][T18705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 706.710228][T18705] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 706.761160][T18226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 706.776277][T18714] loop4: detected capacity change from 0 to 512 [ 706.786431][T18714] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.4730: invalid block [ 706.798881][T18714] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.4730: invalid indirect mapped block 4294967295 (level 1) [ 706.815012][T18714] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.4730: invalid indirect mapped block 4294967295 (level 1) [ 706.829314][T18714] EXT4-fs (loop4): 2 truncates cleaned up [ 706.835660][T18714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 706.848672][T18727] loop2: detected capacity change from 0 to 512 [ 706.867976][T18727] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.4735: corrupted in-inode xattr: invalid ea_ino [ 706.882301][T18727] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.4735: couldn't read orphan inode 15 (err -117) [ 706.896717][T18727] EXT4-fs (loop2): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 706.940301][T18727] EXT4-fs error (device loop2): ext4_lookup:1813: inode #13: comm syz.2.4735: iget: bad extended attribute block 7177 [ 706.955307][T18727] EXT4-fs error (device loop2): ext4_lookup:1813: inode #13: comm syz.2.4735: iget: bad extended attribute block 7177 [ 706.981358][T18226] EXT4-fs (loop2): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 707.644889][T17972] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 707.665042][T18861] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4738'. [ 707.715634][T18870] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4743'. [ 707.961865][T18886] lo speed is unknown, defaulting to 1000 [ 708.022336][T18886] chnl_net:caif_netlink_parms(): no params data found [ 708.030870][T18899] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4750'. [ 708.075633][T18886] bridge0: port 1(bridge_slave_0) entered blocking state [ 708.082746][T18886] bridge0: port 1(bridge_slave_0) entered disabled state [ 708.090173][T18886] bridge_slave_0: entered allmulticast mode [ 708.097419][T18886] bridge_slave_0: entered promiscuous mode [ 708.104696][T18886] bridge0: port 2(bridge_slave_1) entered blocking state [ 708.111808][T18886] bridge0: port 2(bridge_slave_1) entered disabled state [ 708.119227][T18886] bridge_slave_1: entered allmulticast mode [ 708.125843][T18886] bridge_slave_1: entered promiscuous mode [ 708.145122][T18886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 708.156468][T18886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 708.177350][T18886] team0: Port device team_slave_0 added [ 708.184262][T18886] team0: Port device team_slave_1 added [ 708.201085][T18886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 708.208175][T18886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 708.234467][T18886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 708.246378][T18886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 708.253411][T18886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 708.279545][T18886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 708.308002][T18886] hsr_slave_0: entered promiscuous mode [ 708.315390][T18886] hsr_slave_1: entered promiscuous mode [ 708.321539][T18886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 708.329219][T18886] Cannot create hsr debugfs directory [ 708.389269][T18886] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 708.436913][T18886] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 708.497264][T18886] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 708.548263][T18886] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 708.560035][T18909] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4751'. [ 708.588142][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 708.588162][ T29] audit: type=1400 audit(1729148820.499:24270): avc: denied { relabelfrom } for pid=18910 comm="syz.4.4752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 708.615118][ T29] audit: type=1400 audit(1729148820.499:24271): avc: denied { relabelto } for pid=18910 comm="syz.4.4752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 708.648633][T18913] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4753'. [ 708.664619][T18886] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 708.665524][ T29] audit: type=1400 audit(1729148820.579:24272): avc: denied { create } for pid=18886 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 708.692310][ T29] audit: type=1400 audit(1729148820.579:24273): avc: denied { write } for pid=18886 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 708.713278][ T29] audit: type=1400 audit(1729148820.579:24274): avc: denied { read } for pid=18886 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 708.734543][ T29] audit: type=1400 audit(1729148820.579:24275): avc: denied { create } for pid=18914 comm="syz.3.4754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 708.754508][ T29] audit: type=1400 audit(1729148820.579:24276): avc: denied { ioctl } for pid=18914 comm="syz.3.4754" path="socket:[66534]" dev="sockfs" ino=66534 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 708.781669][T18886] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 708.791111][T18886] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 708.800420][T18886] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 708.815000][T18918] loop3: detected capacity change from 0 to 512 [ 708.830234][ T29] audit: type=1400 audit(1729148820.739:24277): avc: denied { name_bind } for pid=18919 comm="syz.1.4755" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 708.852232][ T29] audit: type=1400 audit(1729148820.739:24278): avc: denied { node_bind } for pid=18919 comm="syz.1.4755" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 708.891261][T18918] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.4754: invalid block [ 708.911189][ T29] audit: type=1400 audit(1729148820.819:24279): avc: denied { create } for pid=18924 comm="syz.2.4757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 708.915900][T18925] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4757'. [ 708.934314][T18918] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4754: invalid indirect mapped block 4294967295 (level 1) [ 708.956822][T18918] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4754: invalid indirect mapped block 4294967295 (level 1) [ 708.959983][T18886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 708.975830][T18918] EXT4-fs (loop3): 2 truncates cleaned up [ 708.984750][T18918] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 708.997832][T18886] 8021q: adding VLAN 0 to HW filter on device team0 [ 709.027061][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 709.034252][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 709.067967][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 709.075128][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 709.118145][T18942] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4761'. [ 709.132309][T18886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 709.153332][T18948] loop2: detected capacity change from 0 to 164 [ 709.163012][T18948] ISOFS: unable to read i-node block [ 709.216405][T18886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 709.317712][T18886] veth0_vlan: entered promiscuous mode [ 709.329819][T18886] veth1_vlan: entered promiscuous mode [ 709.357305][T18886] veth0_macvtap: entered promiscuous mode [ 709.367154][T18886] veth1_macvtap: entered promiscuous mode [ 709.380068][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 709.390716][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.400600][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 709.411065][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.421046][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 709.431550][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.441499][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 709.451984][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.461925][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 709.472512][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.482439][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 709.493050][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.503382][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 709.514124][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.526031][T18886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 709.534730][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 709.545329][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.555203][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 709.565667][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.575622][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 709.586112][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.595969][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 709.606423][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.616270][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 709.626762][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.636700][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 709.647181][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.657121][T18886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 709.667635][T18886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.679412][T18886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 709.693427][T18886] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.702439][T18886] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.711238][T18886] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.720132][T18886] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 709.810234][T10869] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 709.918969][T19042] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4764'. [ 709.920250][T19043] loop0: detected capacity change from 0 to 512 [ 709.948044][T19043] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.4747: corrupted in-inode xattr: invalid ea_ino [ 709.963930][T19043] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.4747: couldn't read orphan inode 15 (err -117) [ 709.978336][T19043] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 710.036992][T19043] EXT4-fs error (device loop0): ext4_lookup:1813: inode #13: comm syz.0.4747: iget: bad extended attribute block 7177 [ 710.050305][T19043] EXT4-fs error (device loop0): ext4_lookup:1813: inode #13: comm syz.0.4747: iget: bad extended attribute block 7177 [ 710.088162][T19059] loop2: detected capacity change from 0 to 256 [ 710.089754][T19050] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4765'. [ 710.098507][T19059] msdos: Bad value for 'gid' [ 710.106662][T18886] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 710.108141][T19059] msdos: Bad value for 'gid' [ 710.154021][T19063] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4773'. [ 710.169153][T19065] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4772'. [ 710.293621][T19083] loop3: detected capacity change from 0 to 164 [ 710.301126][T19083] ISOFS: unable to read i-node block [ 711.064981][T19100] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4786'. [ 711.155998][T19113] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 711.175596][T19113] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 711.229140][T19118] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4793'. [ 711.251143][T19120] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 711.261794][T19120] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 711.361819][T19125] loop0: detected capacity change from 0 to 512 [ 711.371066][T19125] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.4795: corrupted in-inode xattr: invalid ea_ino [ 711.384712][T19125] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.4795: couldn't read orphan inode 15 (err -117) [ 711.397286][T19125] EXT4-fs (loop0): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 711.435721][T19125] EXT4-fs error (device loop0): ext4_lookup:1813: inode #13: comm syz.0.4795: iget: bad extended attribute block 7177 [ 711.459848][T18886] EXT4-fs (loop0): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 711.693742][T19130] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4797'. [ 711.748560][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 711.919381][T19147] loop4: detected capacity change from 0 to 164 [ 711.927740][T19147] ISOFS: unable to read i-node block [ 712.060178][T19152] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4806'. [ 712.407262][T19159] loop0: detected capacity change from 0 to 512 [ 712.415559][T19159] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.4808: invalid block [ 712.428336][T19159] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.4808: invalid indirect mapped block 4294967295 (level 1) [ 712.442727][T19159] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.4808: invalid indirect mapped block 4294967295 (level 1) [ 712.457073][T19159] EXT4-fs (loop0): 2 truncates cleaned up [ 712.463338][T19159] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 712.837433][T19217] loop4: detected capacity change from 0 to 256 [ 712.846389][T19217] msdos: Bad value for 'gid' [ 712.851045][T19217] msdos: Bad value for 'gid' [ 713.285713][T18886] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 713.346985][T19311] loop2: detected capacity change from 0 to 164 [ 713.357096][T19311] ISOFS: unable to read i-node block [ 713.400873][T19315] loop0: detected capacity change from 0 to 512 [ 713.410103][T19315] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.4821: invalid block [ 713.425510][T19315] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.4821: invalid indirect mapped block 4294967295 (level 1) [ 713.440168][T19315] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.4821: invalid indirect mapped block 4294967295 (level 1) [ 713.456390][T19315] EXT4-fs (loop0): 2 truncates cleaned up [ 713.462491][T19315] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 713.819616][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 713.819634][ T29] audit: type=1400 audit(1729148825.729:24496): avc: denied { open } for pid=19356 comm="syz.4.4823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 713.845339][ T29] audit: type=1400 audit(1729148825.729:24497): avc: denied { kernel } for pid=19356 comm="syz.4.4823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 713.896110][ T29] audit: type=1400 audit(1729148825.779:24498): avc: denied { name_bind } for pid=19356 comm="syz.4.4823" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 713.925792][T19357] tipc: Started in network mode [ 713.930725][T19357] tipc: Node identity ac14140f, cluster identity 4711 [ 713.937744][T19357] tipc: New replicast peer: 255.255.255.255 [ 713.944021][T19357] tipc: Enabled bearer , priority 10 [ 713.968588][ T29] audit: type=1400 audit(1729148825.879:24499): avc: denied { create } for pid=19370 comm="syz.4.4824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 713.993230][ T29] audit: type=1400 audit(1729148825.879:24500): avc: denied { setopt } for pid=19370 comm="syz.4.4824" lport=51 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 714.014205][ T29] audit: type=1400 audit(1729148825.879:24501): avc: denied { setopt } for pid=19370 comm="syz.4.4824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 714.039303][ T29] audit: type=1326 audit(1729148825.949:24502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19370 comm="syz.4.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 714.065941][ T29] audit: type=1326 audit(1729148825.959:24503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19370 comm="syz.4.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 714.089810][ T29] audit: type=1326 audit(1729148825.959:24504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19370 comm="syz.4.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 714.113527][ T29] audit: type=1326 audit(1729148825.959:24505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19370 comm="syz.4.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff948dfdff9 code=0x7ffc0000 [ 714.247599][T18886] EXT4-fs error (device loop0): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 714.346227][T19423] loop3: detected capacity change from 0 to 164 [ 714.356821][T19425] __nla_validate_parse: 3 callbacks suppressed [ 714.356840][T19425] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4828'. [ 714.359434][T18886] EXT4-fs error (device loop0): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 714.380747][T19427] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4827'. [ 714.396465][T19423] ISOFS: unable to read i-node block [ 714.407220][T19429] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4829'. [ 714.555143][T19329] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 714.657514][T17091] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 714.738761][T17091] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 714.827598][T17091] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 714.927357][T17091] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 714.942261][T19445] lo speed is unknown, defaulting to 1000 [ 714.986877][T19456] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4837'. [ 715.011168][T19445] chnl_net:caif_netlink_parms(): no params data found [ 715.063949][ T2932] tipc: Node number set to 2886997007 [ 715.081901][T19445] bridge0: port 1(bridge_slave_0) entered blocking state [ 715.089092][T19445] bridge0: port 1(bridge_slave_0) entered disabled state [ 715.096617][T19445] bridge_slave_0: entered allmulticast mode [ 715.103099][T19445] bridge_slave_0: entered promiscuous mode [ 715.112240][T19445] bridge0: port 2(bridge_slave_1) entered blocking state [ 715.119438][T19445] bridge0: port 2(bridge_slave_1) entered disabled state [ 715.126745][T19445] bridge_slave_1: entered allmulticast mode [ 715.133411][T19445] bridge_slave_1: entered promiscuous mode [ 715.140185][T17091] bridge_slave_1: left allmulticast mode [ 715.145908][T17091] bridge_slave_1: left promiscuous mode [ 715.151605][T17091] bridge0: port 2(bridge_slave_1) entered disabled state [ 715.159534][T17091] bridge_slave_0: left allmulticast mode [ 715.165280][T17091] bridge_slave_0: left promiscuous mode [ 715.171051][T17091] bridge0: port 1(bridge_slave_0) entered disabled state [ 715.275331][T19466] loop3: detected capacity change from 0 to 164 [ 715.282995][T19466] ISOFS: unable to read i-node block [ 715.292391][T17091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 715.303889][T17091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 715.314445][T17091] bond0 (unregistering): Released all slaves [ 715.341813][T19468] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4840'. [ 715.360146][T19445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 715.383343][T19445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 715.404520][T17091] hsr_slave_0: left promiscuous mode [ 715.410505][T17091] hsr_slave_1: left promiscuous mode [ 715.419225][T17091] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 715.426816][T17091] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 715.441866][T17091] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 715.449494][T17091] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 715.461400][T19472] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 715.470054][T17091] veth1_macvtap: left promiscuous mode [ 715.475698][T17091] veth0_macvtap: left promiscuous mode [ 715.481365][T17091] veth1_vlan: left promiscuous mode [ 715.486602][T17091] veth0_vlan: left promiscuous mode [ 715.492134][T19472] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 715.512164][T19475] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4842'. [ 715.628036][T17091] team0 (unregistering): Port device team_slave_1 removed [ 715.641793][T17091] team0 (unregistering): Port device team_slave_0 removed [ 715.730194][T19445] team0: Port device team_slave_0 added [ 715.740346][T19445] team0: Port device team_slave_1 added [ 715.771647][T19445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 715.778696][T19445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 715.804717][T19445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 715.819380][T19445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 715.826445][T19445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 715.852491][T19445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 715.892492][T19445] hsr_slave_0: entered promiscuous mode [ 715.900882][T19445] hsr_slave_1: entered promiscuous mode [ 715.911027][T19445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 715.918658][T19445] Cannot create hsr debugfs directory [ 715.927926][T19479] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4843'. [ 716.173810][T19495] loop3: detected capacity change from 0 to 512 [ 716.182323][T19495] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.4850: invalid block [ 716.194572][T19495] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4850: invalid indirect mapped block 4294967295 (level 1) [ 716.209163][T19495] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4850: invalid indirect mapped block 4294967295 (level 1) [ 716.224180][T19495] EXT4-fs (loop3): 2 truncates cleaned up [ 716.230368][T19495] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 716.280804][T19445] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 716.290110][T19445] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 716.299361][T19445] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 716.312706][T19445] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 716.384509][T19445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 716.410581][T19445] 8021q: adding VLAN 0 to HW filter on device team0 [ 716.424076][ T2015] bridge0: port 1(bridge_slave_0) entered blocking state [ 716.431276][ T2015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 716.450252][T11511] bridge0: port 2(bridge_slave_1) entered blocking state [ 716.457374][T11511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 716.560290][T19445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 716.655898][T19445] veth0_vlan: entered promiscuous mode [ 716.668634][T19445] veth1_vlan: entered promiscuous mode [ 716.690519][T19445] veth0_macvtap: entered promiscuous mode [ 716.698888][T19445] veth1_macvtap: entered promiscuous mode [ 716.714931][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 716.725458][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.735384][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 716.745910][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.755780][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 716.766424][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.776407][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 716.786961][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.796860][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 716.807356][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.817292][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 716.827849][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.837767][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 716.848268][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.863526][T19445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 716.872271][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.882844][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.892750][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.903387][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.913269][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.923793][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.933791][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.944514][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.954372][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.964848][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.974821][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 716.985297][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.995159][T19445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 717.005608][T19445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 717.019719][T19445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 717.026616][T10869] EXT4-fs error (device loop3): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 717.093812][T18926] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 717.132292][T19445] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.141153][T19445] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.149910][T19445] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.155831][T10869] EXT4-fs error (device loop3): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 717.158716][T19445] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 717.191319][T19613] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4854'. [ 717.318403][T19627] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 717.347651][T19627] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 717.665644][T19508] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 718.013822][T19642] loop2: detected capacity change from 0 to 512 [ 718.022024][T19642] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.4862: invalid block [ 718.036480][T19642] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4862: invalid indirect mapped block 4294967295 (level 1) [ 718.050827][T19642] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4862: invalid indirect mapped block 4294967295 (level 1) [ 718.067627][T19642] EXT4-fs (loop2): 2 truncates cleaned up [ 718.076033][T19642] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 718.140661][T19645] lo speed is unknown, defaulting to 1000 [ 718.247524][T19645] chnl_net:caif_netlink_parms(): no params data found [ 718.318624][T19645] bridge0: port 1(bridge_slave_0) entered blocking state [ 718.325791][T19645] bridge0: port 1(bridge_slave_0) entered disabled state [ 718.340384][T19645] bridge_slave_0: entered allmulticast mode [ 718.347718][T19645] bridge_slave_0: entered promiscuous mode [ 718.355409][T19645] bridge0: port 2(bridge_slave_1) entered blocking state [ 718.362509][T19645] bridge0: port 2(bridge_slave_1) entered disabled state [ 718.370023][T19645] bridge_slave_1: entered allmulticast mode [ 718.385606][T19645] bridge_slave_1: entered promiscuous mode [ 718.392935][T19699] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4870'. [ 718.428440][T19645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 718.441901][T19645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 718.485588][T19645] team0: Port device team_slave_0 added [ 718.501594][T19645] team0: Port device team_slave_1 added [ 718.537114][T19645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 718.544170][T19645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 718.570175][T19645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 718.582720][T19645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 718.589718][T19645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 718.615769][T19645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 718.666787][T19645] hsr_slave_0: entered promiscuous mode [ 718.673194][T19645] hsr_slave_1: entered promiscuous mode [ 718.679521][T19645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 718.687512][T19645] Cannot create hsr debugfs directory [ 718.807331][T19645] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 718.919027][T19645] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 719.006339][T19645] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 719.084938][T19645] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 720.105820][T11411] unregister_netdevice: waiting for vcan0 to become free. Usage count = 2 [ 721.893686][T19649] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 722.028092][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 722.028111][ T29] audit: type=1400 audit(1729148833.939:24617): avc: denied { read } for pid=2951 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 722.056784][ T29] audit: type=1400 audit(1729148833.939:24618): avc: denied { search } for pid=2951 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 722.078725][ T29] audit: type=1400 audit(1729148833.939:24619): avc: denied { append } for pid=2951 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 722.101239][ T29] audit: type=1400 audit(1729148833.939:24620): avc: denied { open } for pid=2951 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 722.123898][ T29] audit: type=1400 audit(1729148833.939:24621): avc: denied { getattr } for pid=2951 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 723.940741][T19645] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 723.953014][ T29] audit: type=1400 audit(1729148835.869:24622): avc: denied { create } for pid=19822 comm="syz.4.4875" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 723.978308][T19645] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 723.985874][T18226] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 723.996950][T19645] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 724.009793][T19645] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 724.009965][ T29] audit: type=1400 audit(1729148835.919:24623): avc: denied { connect } for pid=19822 comm="syz.4.4875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 724.054565][T19834] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4880'. [ 724.064162][ T29] audit: type=1400 audit(1729148835.959:24624): avc: denied { ioctl } for pid=19822 comm="syz.4.4875" path="socket:[69560]" dev="sockfs" ino=69560 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 724.089152][ T29] audit: type=1400 audit(1729148835.959:24625): avc: denied { write } for pid=19822 comm="syz.4.4875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 724.116558][T19833] loop2: detected capacity change from 0 to 512 [ 724.143918][ T29] audit: type=1326 audit(1729148836.049:24626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19838 comm="syz.0.4881" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0fae10dff9 code=0x0 [ 724.145469][T19833] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz.2.4876: invalid block [ 724.174852][T19645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 724.194030][T19645] 8021q: adding VLAN 0 to HW filter on device team0 [ 724.200734][T19833] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4876: invalid indirect mapped block 4294967295 (level 1) [ 724.216200][T17091] bridge0: port 1(bridge_slave_0) entered blocking state [ 724.223278][T17091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 724.228690][T19833] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.4876: invalid indirect mapped block 4294967295 (level 1) [ 724.232419][T17091] bridge0: port 2(bridge_slave_1) entered blocking state [ 724.251532][T17091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 724.253885][T19833] EXT4-fs (loop2): 2 truncates cleaned up [ 724.266598][T19833] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 724.348070][T19645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 724.449266][T19645] veth0_vlan: entered promiscuous mode [ 724.464007][T19645] veth1_vlan: entered promiscuous mode [ 724.488451][T19645] veth0_macvtap: entered promiscuous mode [ 724.499167][T19645] veth1_macvtap: entered promiscuous mode [ 724.511010][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 724.521671][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.531550][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 724.542035][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.551967][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 724.562519][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.572393][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 724.582955][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.592907][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 724.603382][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.613287][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 724.623856][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.633835][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 724.644423][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.654279][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 724.664812][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.678844][T19645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 724.690621][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 724.701180][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.711116][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 724.721643][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.731577][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 724.742156][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.752196][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 724.762670][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.772601][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 724.783128][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.793016][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 724.803512][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.813405][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 724.824087][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.833955][T19645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 724.844408][T19645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 724.857303][T19645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 724.872385][T19645] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 724.881347][T19645] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 724.890216][T19645] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 724.895559][T18226] EXT4-fs error (device loop2): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 724.899054][T19645] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 724.996616][T18226] EXT4-fs error (device loop2): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 725.049188][T19960] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4888'. [ 725.135870][T19972] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4891'. [ 725.221101][T19977] loop3: detected capacity change from 0 to 512 [ 725.229122][T19977] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.4894: casefold flag without casefold feature [ 725.242348][T19977] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.4894: couldn't read orphan inode 15 (err -117) [ 725.258880][T19977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 725.330719][T19862] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 725.361936][T19645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 725.376751][T17086] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 725.407749][T19997] loop3: detected capacity change from 0 to 512 [ 725.427216][T17086] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 725.443046][T20000] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4905'. [ 725.453110][T19997] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 725.454164][T19994] tipc: Enabling of bearer rejected, already enabled [ 725.468445][T19997] ext4 filesystem being mounted at /3/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 725.487394][T17086] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 725.505539][T19994] loop4: detected capacity change from 0 to 512 [ 725.514730][T19994] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 725.540309][T19645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 725.551650][T19994] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 725.568369][T17086] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 725.584047][T20016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 725.606999][T20016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 725.630679][T17972] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 725.640410][T20003] lo speed is unknown, defaulting to 1000 [ 725.679522][T17086] bridge_slave_1: left allmulticast mode [ 725.685466][T17086] bridge_slave_1: left promiscuous mode [ 725.691244][T17086] bridge0: port 2(bridge_slave_1) entered disabled state [ 725.699500][T17086] bridge_slave_0: left allmulticast mode [ 725.705304][T17086] bridge_slave_0: left promiscuous mode [ 725.710999][T17086] bridge0: port 1(bridge_slave_0) entered disabled state [ 725.817849][T17086] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 725.829102][T17086] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 725.839744][T17086] bond0 (unregistering): Released all slaves [ 725.892327][T17086] hsr_slave_0: left promiscuous mode [ 725.901451][T17086] hsr_slave_1: left promiscuous mode [ 725.907595][T17086] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 725.915104][T17086] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 725.922813][T17086] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 725.931880][T17086] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 725.942219][T17086] veth1_macvtap: left promiscuous mode [ 725.947855][T17086] veth0_macvtap: left promiscuous mode [ 725.953521][T17086] veth1_vlan: left promiscuous mode [ 725.958760][T17086] veth0_vlan: left promiscuous mode [ 726.059398][T17086] team0 (unregistering): Port device team_slave_1 removed [ 726.071264][T20046] loop4: detected capacity change from 0 to 512 [ 726.078198][T17086] team0 (unregistering): Port device team_slave_0 removed [ 726.090776][T20046] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.4913: casefold flag without casefold feature [ 726.107928][T20046] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.4913: couldn't read orphan inode 15 (err -117) [ 726.120684][T20046] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 726.138253][T20003] chnl_net:caif_netlink_parms(): no params data found [ 726.224821][T20003] bridge0: port 1(bridge_slave_0) entered blocking state [ 726.232019][T20003] bridge0: port 1(bridge_slave_0) entered disabled state [ 726.241822][T20003] bridge_slave_0: entered allmulticast mode [ 726.248709][T20003] bridge_slave_0: entered promiscuous mode [ 726.269578][T20003] bridge0: port 2(bridge_slave_1) entered blocking state [ 726.276822][T20003] bridge0: port 2(bridge_slave_1) entered disabled state [ 726.285043][T20003] bridge_slave_1: entered allmulticast mode [ 726.291734][T20003] bridge_slave_1: entered promiscuous mode [ 726.320550][T20003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 726.332861][T20003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 726.365970][T17972] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 726.366071][T20003] team0: Port device team_slave_0 added [ 726.390746][T20003] team0: Port device team_slave_1 added [ 726.410521][T20003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 726.417668][T20003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 726.443765][T20003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 726.457433][T20003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 726.464556][T20003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 726.490527][T20003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 726.515572][T20077] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 726.535448][T20077] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 726.552885][T20003] hsr_slave_0: entered promiscuous mode [ 726.570482][T20003] hsr_slave_1: entered promiscuous mode [ 726.583805][T20003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 726.591419][T20003] Cannot create hsr debugfs directory [ 726.779927][T20099] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4934'. [ 726.859252][T20003] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 726.869716][T20003] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 726.878670][T20003] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 726.887694][T20003] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 726.929930][T20003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 726.949033][T20003] 8021q: adding VLAN 0 to HW filter on device team0 [ 726.960592][T17086] bridge0: port 1(bridge_slave_0) entered blocking state [ 726.967702][T17086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 726.979559][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 726.986713][ T279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 727.063357][T20003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 727.077808][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 727.077822][ T29] audit: type=1400 audit(1729148838.989:24723): avc: denied { map_read map_write } for pid=20105 comm="syz.0.4935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 727.119150][ T29] audit: type=1400 audit(1729148839.029:24724): avc: denied { create } for pid=20105 comm="syz.0.4935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 727.139783][ T29] audit: type=1400 audit(1729148839.029:24725): avc: denied { create } for pid=20105 comm="syz.0.4935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 727.159724][ T29] audit: type=1400 audit(1729148839.029:24726): avc: denied { write } for pid=20105 comm="syz.0.4935" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 727.200807][T20003] veth0_vlan: entered promiscuous mode [ 727.208078][ T29] audit: type=1400 audit(1729148839.129:24727): avc: denied { read write } for pid=20114 comm="syz.3.4936" name="rdma_cm" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 727.231722][ T29] audit: type=1400 audit(1729148839.129:24728): avc: denied { open } for pid=20114 comm="syz.3.4936" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 727.246571][T20003] veth1_vlan: entered promiscuous mode [ 727.262209][ T29] audit: type=1400 audit(1729148839.129:24729): avc: denied { create } for pid=20116 comm="syz.3.4937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 727.282637][ T29] audit: type=1400 audit(1729148839.129:24730): avc: denied { ioctl } for pid=20116 comm="syz.3.4937" path="socket:[70147]" dev="sockfs" ino=70147 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 727.307944][ T29] audit: type=1400 audit(1729148839.129:24731): avc: denied { bind } for pid=20116 comm="syz.3.4937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 727.329506][ T29] audit: type=1400 audit(1729148839.249:24732): avc: denied { setopt } for pid=20105 comm="syz.0.4935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 727.360255][T20119] loop3: detected capacity change from 0 to 512 [ 727.371837][T20003] veth0_macvtap: entered promiscuous mode [ 727.384796][T20003] veth1_macvtap: entered promiscuous mode [ 727.392672][T20119] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.4937: casefold flag without casefold feature [ 727.397137][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 727.415689][T20119] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.4937: couldn't read orphan inode 15 (err -117) [ 727.419380][T20119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 727.428024][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.450274][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 727.460758][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.470621][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 727.481274][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.491143][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 727.501772][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.511892][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 727.522413][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.532269][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 727.542710][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.552630][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 727.563235][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.573215][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 727.583801][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.595079][T20003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 727.619649][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 727.630230][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.640323][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 727.650896][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.660827][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 727.671309][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.681172][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 727.691664][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.701535][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 727.712050][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.721910][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 727.732358][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.742327][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 727.752817][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.762770][T20003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 727.773297][T20003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 727.784638][T20003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 727.795787][T20003] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 727.804738][T20003] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 727.813455][T20003] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 727.822336][T20003] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 727.880954][T20148] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4946'. [ 727.899443][T19645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 727.904053][T20150] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4904'. [ 727.932628][T20154] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 727.942363][T20154] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 727.977117][T20161] loop2: detected capacity change from 0 to 512 [ 727.983932][T20161] EXT4-fs: Ignoring removed oldalloc option [ 727.989939][T20161] ext4: Unknown parameter 'uid' [ 728.021742][T20165] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 728.032765][T20165] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 728.075496][T20170] netlink: 'syz.1.4955': attribute type 39 has an invalid length. [ 728.083954][T20170] veth1_macvtap: left promiscuous mode [ 728.126251][T20171] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4955'. [ 728.138181][T20171] ip6gretap1: entered promiscuous mode [ 728.162672][T20174] netlink: 'syz.1.4956': attribute type 1 has an invalid length. [ 728.192545][T20176] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 728.201345][T20176] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 728.209966][T20176] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 728.218690][T20176] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 728.229659][T20176] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 728.238241][T20176] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 728.377209][T20180] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4959'. [ 728.401522][T20182] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4960'. [ 728.612972][T20210] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 728.622934][T20210] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 729.167811][T20266] __nla_validate_parse: 4 callbacks suppressed [ 729.167831][T20266] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4995'. [ 729.183850][T20266] sch_tbf: peakrate 8 is lower than or equals to rate 1082162586978304288 ! [ 729.280752][T20269] lo speed is unknown, defaulting to 1000 [ 730.128603][T20279] FAULT_INJECTION: forcing a failure. [ 730.128603][T20279] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 730.141953][T20279] CPU: 1 UID: 0 PID: 20279 Comm: syz.2.4999 Tainted: G W 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 730.154272][T20279] Tainted: [W]=WARN [ 730.158184][T20279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 730.168260][T20279] Call Trace: [ 730.171561][T20279] [ 730.174542][T20279] dump_stack_lvl+0xf2/0x150 [ 730.179161][T20279] dump_stack+0x15/0x20 [ 730.183489][T20279] should_fail_ex+0x223/0x230 [ 730.188201][T20279] should_fail+0xb/0x10 [ 730.192466][T20279] should_fail_usercopy+0x1a/0x20 [ 730.197552][T20279] _copy_from_user+0x1e/0xd0 [ 730.202153][T20279] copy_msghdr_from_user+0x54/0x2a0 [ 730.207406][T20279] __sys_sendmsg+0x171/0x270 [ 730.212056][T20279] __x64_sys_sendmsg+0x46/0x50 [ 730.216947][T20279] x64_sys_call+0x2689/0x2d60 [ 730.221750][T20279] do_syscall_64+0xc9/0x1c0 [ 730.226420][T20279] ? clear_bhb_loop+0x55/0xb0 [ 730.231174][T20279] ? clear_bhb_loop+0x55/0xb0 [ 730.235878][T20279] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 730.241811][T20279] RIP: 0033:0x7f66f0d2dff9 [ 730.246244][T20279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 730.265928][T20279] RSP: 002b:00007f66ef9a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 730.274368][T20279] RAX: ffffffffffffffda RBX: 00007f66f0ee5f80 RCX: 00007f66f0d2dff9 [ 730.282356][T20279] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 730.290333][T20279] RBP: 00007f66ef9a7090 R08: 0000000000000000 R09: 0000000000000000 [ 730.298396][T20279] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 730.306436][T20279] R13: 0000000000000000 R14: 00007f66f0ee5f80 R15: 00007fffbe511418 [ 730.314497][T20279] [ 730.416224][T20290] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 730.427163][T20290] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 730.432714][T20296] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5007'. [ 730.445136][T20296] sch_tbf: peakrate 8 is lower than or equals to rate 1082162586978304288 ! [ 730.465630][T20298] vlan2: entered promiscuous mode [ 730.470831][T20298] veth0_to_hsr: entered promiscuous mode [ 730.478929][T20298] veth0_to_hsr: left promiscuous mode [ 730.489428][T20301] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5008'. [ 730.585291][T20307] loop2: detected capacity change from 0 to 512 [ 730.593057][T20307] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.5010: casefold flag without casefold feature [ 730.605870][T20307] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.5010: couldn't read orphan inode 15 (err -117) [ 730.621027][T20307] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 730.635651][T20295] €: renamed from bond0 (while UP) [ 730.729243][T20003] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 731.041806][T20316] loop4: detected capacity change from 0 to 512 [ 731.049993][T20316] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.5013: casefold flag without casefold feature [ 731.062986][T20316] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.5013: couldn't read orphan inode 15 (err -117) [ 731.075543][T20316] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 731.161146][T20319] FAULT_INJECTION: forcing a failure. [ 731.161146][T20319] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 731.174362][T20319] CPU: 0 UID: 0 PID: 20319 Comm: syz.3.5014 Tainted: G W 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 731.186786][T20319] Tainted: [W]=WARN [ 731.190602][T20319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 731.200678][T20319] Call Trace: [ 731.204016][T20319] [ 731.206947][T20319] dump_stack_lvl+0xf2/0x150 [ 731.211576][T20319] dump_stack+0x15/0x20 [ 731.215773][T20319] should_fail_ex+0x223/0x230 [ 731.220612][T20319] should_fail+0xb/0x10 [ 731.224799][T20319] should_fail_usercopy+0x1a/0x20 [ 731.229877][T20319] _copy_from_user+0x1e/0xd0 [ 731.234533][T20319] copy_msghdr_from_user+0x54/0x2a0 [ 731.239756][T20319] __sys_sendmmsg+0x21a/0x500 [ 731.244483][T20319] __x64_sys_sendmmsg+0x57/0x70 [ 731.249453][T20319] x64_sys_call+0xa49/0x2d60 [ 731.254060][T20319] do_syscall_64+0xc9/0x1c0 [ 731.258593][T20319] ? clear_bhb_loop+0x55/0xb0 [ 731.263357][T20319] ? clear_bhb_loop+0x55/0xb0 [ 731.268055][T20319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 731.273970][T20319] RIP: 0033:0x7fcba45cdff9 [ 731.278395][T20319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 731.298090][T20319] RSP: 002b:00007fcba3247038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 731.306559][T20319] RAX: ffffffffffffffda RBX: 00007fcba4785f80 RCX: 00007fcba45cdff9 [ 731.314559][T20319] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000007 [ 731.322620][T20319] RBP: 00007fcba3247090 R08: 0000000000000000 R09: 0000000000000000 [ 731.330604][T20319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 731.338637][T20319] R13: 0000000000000000 R14: 00007fcba4785f80 R15: 00007ffcf3188b78 [ 731.346634][T20319] [ 731.356135][T17972] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 731.422910][T20329] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5019'. [ 731.435826][T20332] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5020'. [ 731.439376][T20329] sch_tbf: peakrate 8 is lower than or equals to rate 1082162586978304288 ! [ 731.492613][T20339] loop4: detected capacity change from 0 to 164 [ 731.504540][T20334] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5016'. [ 731.513108][T20333] loop3: detected capacity change from 0 to 512 [ 731.522592][T20339] ISOFS: unable to read i-node block [ 731.532596][T20333] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #15: comm syz.3.5021: casefold flag without casefold feature [ 731.545449][T20333] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.5021: couldn't read orphan inode 15 (err -117) [ 731.562304][T20333] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 731.574239][T20342] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 731.586135][T20342] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 731.666644][T19645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 731.721553][T20353] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2561 sclass=netlink_route_socket pid=20353 comm=syz.2.5027 [ 731.723002][T20354] bridge0: port 3(vlan2) entered blocking state [ 731.740801][T20354] bridge0: port 3(vlan2) entered disabled state [ 731.747274][T20354] vlan2: entered allmulticast mode [ 731.753159][T20354] vlan2: left allmulticast mode [ 732.287296][T20369] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5033'. [ 732.334958][T20376] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5036'. [ 732.371655][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 732.371681][ T29] audit: type=1400 audit(1729148844.279:24850): avc: denied { unmount } for pid=17972 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 732.477685][T20387] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5040'. [ 732.615274][T20395] loop3: detected capacity change from 0 to 512 [ 732.626552][T20395] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.5043: invalid block [ 732.638739][T20395] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5043: invalid indirect mapped block 4294967295 (level 1) [ 732.652896][T20395] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5043: invalid indirect mapped block 4294967295 (level 1) [ 732.667219][T20395] EXT4-fs (loop3): 2 truncates cleaned up [ 732.673348][T20395] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 732.690967][ T29] audit: type=1400 audit(1729148844.609:24851): avc: denied { remount } for pid=20394 comm="syz.3.5043" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 732.691102][T20395] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 732.719726][T20395] EXT4-fs error (device loop3): __ext4_remount:6522: comm syz.3.5043: Abort forced by user [ 732.729921][T20395] EXT4-fs (loop3): Remounting filesystem read-only [ 732.736781][T20395] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 732.756977][T19645] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 732.804345][T20403] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5046'. [ 732.847820][T20410] loop3: detected capacity change from 0 to 164 [ 732.856701][T20410] ISOFS: unable to read i-node block [ 732.882146][ T29] audit: type=1400 audit(1729148844.789:24852): avc: denied { create } for pid=20413 comm="syz.2.5051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 732.903505][ T29] audit: type=1400 audit(1729148844.789:24853): avc: denied { setopt } for pid=20413 comm="syz.2.5051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 732.923305][ T29] audit: type=1400 audit(1729148844.789:24854): avc: denied { bind } for pid=20413 comm="syz.2.5051" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 733.249587][ T29] audit: type=1400 audit(1729148845.159:24855): avc: denied { setopt } for pid=20426 comm="syz.0.5055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 733.517824][T20427] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 733.525443][T20427] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 733.534277][T20427] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 733.538212][ T29] audit: type=1326 audit(1729148845.449:24856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20430 comm="syz.4.5057" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff948dfdff9 code=0x0 [ 733.541794][T20427] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 733.572923][ T29] audit: type=1326 audit(1729148845.479:24857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20426 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 733.596888][ T29] audit: type=1326 audit(1729148845.479:24858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20426 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 733.622235][ T29] audit: type=1326 audit(1729148845.489:24859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20426 comm="syz.0.5055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 733.831805][T20444] loop3: detected capacity change from 0 to 512 [ 733.842336][T20444] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz.3.5062: invalid block [ 733.854695][T20444] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5062: invalid indirect mapped block 4294967295 (level 1) [ 733.868902][T20444] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5062: invalid indirect mapped block 4294967295 (level 1) [ 733.883318][T20444] EXT4-fs (loop3): 2 truncates cleaned up [ 733.889428][T20444] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 734.099488][T20484] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 734.248008][T20511] __nla_validate_parse: 4 callbacks suppressed [ 734.248028][T20511] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5066'. [ 734.656412][T19645] EXT4-fs error (device loop3): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 734.710255][T19645] EXT4-fs error (device loop3): ext4_lookup:1813: inode #17: comm syz-executor: iget: bad extended attribute block 6904 [ 734.755325][T20591] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5071'. [ 734.890060][T20602] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5074'. [ 734.899259][T20602] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5074'. [ 734.911014][T20602] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5074'. [ 734.921732][T20461] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 734.968168][ T4270] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.050089][ T4270] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.110444][ T4270] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.160913][ T4270] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 735.237668][T20608] lo speed is unknown, defaulting to 1000 [ 735.257020][T20612] loop2: detected capacity change from 0 to 512 [ 735.270277][T20622] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5080'. [ 735.304631][T20612] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.5079: casefold flag without casefold feature [ 735.326859][T20612] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.5079: couldn't read orphan inode 15 (err -117) [ 735.342826][T20612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 735.372468][ T4270] bridge_slave_1: left allmulticast mode [ 735.378254][ T4270] bridge_slave_1: left promiscuous mode [ 735.383999][ T4270] bridge0: port 2(bridge_slave_1) entered disabled state [ 735.394501][ T4270] bridge_slave_0: left allmulticast mode [ 735.400361][ T4270] bridge_slave_0: left promiscuous mode [ 735.406114][ T4270] bridge0: port 1(bridge_slave_0) entered disabled state [ 735.526439][ T4270] € (unregistering): (slave bond_slave_0): Releasing backup interface [ 735.536731][ T4270] € (unregistering): (slave bond_slave_1): Releasing backup interface [ 735.549040][ T4270] € (unregistering): Released all slaves [ 735.591248][ T4270] hsr_slave_0: left promiscuous mode [ 735.604132][ T4270] hsr_slave_1: left promiscuous mode [ 735.613112][ T4270] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 735.620803][ T4270] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 735.630726][ T4270] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 735.638502][ T4270] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 735.659414][ T4270] veth1_macvtap: left promiscuous mode [ 735.665203][ T4270] veth0_macvtap: left promiscuous mode [ 735.670781][ T4270] veth1_vlan: left promiscuous mode [ 735.676662][ T4270] veth0_vlan: left promiscuous mode [ 735.683152][T20003] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 735.757664][T20660] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5083'. [ 735.830635][ T4270] team0 (unregistering): Port device team_slave_1 removed [ 735.844675][ T4270] team0 (unregistering): Port device team_slave_0 removed [ 735.898236][T20608] chnl_net:caif_netlink_parms(): no params data found [ 735.976171][T20688] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 735.983821][T20688] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 735.992106][T20688] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 735.999898][T20688] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 736.013239][T20608] bridge0: port 1(bridge_slave_0) entered blocking state [ 736.020535][T20608] bridge0: port 1(bridge_slave_0) entered disabled state [ 736.027959][T20608] bridge_slave_0: entered allmulticast mode [ 736.034798][T20608] bridge_slave_0: entered promiscuous mode [ 736.042224][T20608] bridge0: port 2(bridge_slave_1) entered blocking state [ 736.049643][T20608] bridge0: port 2(bridge_slave_1) entered disabled state [ 736.057534][T20608] bridge_slave_1: entered allmulticast mode [ 736.064464][T20608] bridge_slave_1: entered promiscuous mode [ 736.088508][T20608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 736.102278][T20608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 736.127612][T20608] team0: Port device team_slave_0 added [ 736.135140][T20608] team0: Port device team_slave_1 added [ 736.158174][T20608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 736.165190][T20608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 736.191243][T20608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 736.204332][T20608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 736.211301][T20608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 736.237428][T20608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 736.272414][T20608] hsr_slave_0: entered promiscuous mode [ 736.279076][T20608] hsr_slave_1: entered promiscuous mode [ 736.287326][T20608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 736.296456][T20608] Cannot create hsr debugfs directory [ 736.460288][T20762] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5088'. [ 736.461172][T20764] loop4: detected capacity change from 0 to 164 [ 736.478272][T20764] ISOFS: unable to read i-node block [ 736.754054][T20608] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 736.765281][T20608] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 736.777638][T20608] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 736.789287][T20608] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 736.808969][T20608] bridge0: port 2(bridge_slave_1) entered blocking state [ 736.816116][T20608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 736.823486][T20608] bridge0: port 1(bridge_slave_0) entered blocking state [ 736.830673][T20608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 736.926957][T20608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 736.943821][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 736.952494][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 736.989418][T20608] 8021q: adding VLAN 0 to HW filter on device team0 [ 737.000586][T17388] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.007776][T17388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 737.019666][T17388] bridge0: port 2(bridge_slave_1) entered blocking state [ 737.027131][T17388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 737.106524][T20608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 737.183406][T20608] veth0_vlan: entered promiscuous mode [ 737.193212][T20608] veth1_vlan: entered promiscuous mode [ 737.212623][T20608] veth0_macvtap: entered promiscuous mode [ 737.220802][T20608] veth1_macvtap: entered promiscuous mode [ 737.234846][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 737.245368][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.255248][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 737.265759][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.275708][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 737.286191][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.296544][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 737.307119][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.317158][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 737.327646][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.337660][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 737.348195][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.399557][T20608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 737.412375][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 737.422970][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.432904][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 737.443368][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.451627][T20797] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5100'. [ 737.453234][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 737.472810][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.482792][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 737.493242][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.503180][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 737.513660][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.524112][T20608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 737.534638][T20608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 737.546601][T20608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 737.559709][T20608] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 737.568587][T20608] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 737.577483][T20608] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 737.586264][T20608] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 737.601323][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 737.601342][ T29] audit: type=1326 audit(1729148849.509:24918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.631322][ T29] audit: type=1326 audit(1729148849.509:24919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.657980][ T29] audit: type=1326 audit(1729148849.509:24920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.681726][ T29] audit: type=1326 audit(1729148849.509:24921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.705522][ T29] audit: type=1326 audit(1729148849.509:24922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.729149][ T29] audit: type=1326 audit(1729148849.509:24923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.753000][ T29] audit: type=1326 audit(1729148849.509:24924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.776799][ T29] audit: type=1326 audit(1729148849.509:24925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.800566][ T29] audit: type=1326 audit(1729148849.509:24926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.824315][ T29] audit: type=1326 audit(1729148849.509:24927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20801 comm="syz.0.5102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fae10dff9 code=0x7ffc0000 [ 737.857582][T20805] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5103'. [ 737.914543][T20812] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 737.955783][T20819] loop4: detected capacity change from 0 to 164 [ 737.967805][T20819] ISOFS: unable to read i-node block [ 738.096225][T20825] FAULT_INJECTION: forcing a failure. [ 738.096225][T20825] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 738.109427][T20825] CPU: 0 UID: 0 PID: 20825 Comm: syz.1.5110 Tainted: G W 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 738.121732][T20825] Tainted: [W]=WARN [ 738.125558][T20825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 738.135693][T20825] Call Trace: [ 738.139093][T20825] [ 738.142027][T20825] dump_stack_lvl+0xf2/0x150 [ 738.146625][T20825] dump_stack+0x15/0x20 [ 738.150870][T20825] should_fail_ex+0x223/0x230 [ 738.155602][T20825] should_fail+0xb/0x10 [ 738.159813][T20825] should_fail_usercopy+0x1a/0x20 [ 738.164909][T20825] _copy_from_user+0x1e/0xd0 [ 738.169518][T20825] copy_msghdr_from_user+0x54/0x2a0 [ 738.174751][T20825] __sys_sendmsg+0x171/0x270 [ 738.179381][T20825] __x64_sys_sendmsg+0x46/0x50 [ 738.184166][T20825] x64_sys_call+0x2689/0x2d60 [ 738.188946][T20825] do_syscall_64+0xc9/0x1c0 [ 738.193506][T20825] ? clear_bhb_loop+0x55/0xb0 [ 738.198209][T20825] ? clear_bhb_loop+0x55/0xb0 [ 738.202911][T20825] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 738.208868][T20825] RIP: 0033:0x7fbfcdc2dff9 [ 738.213331][T20825] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 738.232953][T20825] RSP: 002b:00007fbfcc8a7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 738.241440][T20825] RAX: ffffffffffffffda RBX: 00007fbfcdde5f80 RCX: 00007fbfcdc2dff9 [ 738.249485][T20825] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000005 [ 738.257460][T20825] RBP: 00007fbfcc8a7090 R08: 0000000000000000 R09: 0000000000000000 [ 738.265490][T20825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 738.273465][T20825] R13: 0000000000000000 R14: 00007fbfcdde5f80 R15: 00007ffdf6b2f4c8 [ 738.281459][T20825] [ 738.323384][T20830] ================================================================== [ 738.331588][T20830] BUG: KCSAN: data-race in mas_wr_store_entry / mtree_range_walk [ 738.339321][T20830] [ 738.341640][T20830] write to 0xffff888113b3c560 of 8 bytes by task 20829 on cpu 1: [ 738.349356][T20830] mas_wr_store_entry+0x146b/0x2d00 [ 738.354557][T20830] mas_store_prealloc+0x6bf/0x960 [ 738.359591][T20830] commit_merge+0x441/0x740 [ 738.364112][T20830] vma_expand+0x211/0x360 [ 738.368464][T20830] vma_merge_new_range+0x2cf/0x3e0 [ 738.373588][T20830] mmap_region+0x887/0x16e0 [ 738.378119][T20830] do_mmap+0x718/0xb60 [ 738.382199][T20830] vm_mmap_pgoff+0x133/0x290 [ 738.386791][T20830] ksys_mmap_pgoff+0xd0/0x330 [ 738.391471][T20830] x64_sys_call+0x1884/0x2d60 [ 738.396170][T20830] do_syscall_64+0xc9/0x1c0 [ 738.400672][T20830] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 738.406582][T20830] [ 738.408903][T20830] read to 0xffff888113b3c560 of 8 bytes by task 20830 on cpu 0: [ 738.416532][T20830] mtree_range_walk+0x1b4/0x460 [ 738.421387][T20830] mas_walk+0x16e/0x320 [ 738.425541][T20830] lock_vma_under_rcu+0x95/0x260 [ 738.430490][T20830] exc_page_fault+0x150/0x650 [ 738.435189][T20830] asm_exc_page_fault+0x26/0x30 [ 738.440067][T20830] [ 738.442397][T20830] value changed: 0x00007fbfc4444fff -> 0x00007fbfc4423fff [ 738.449512][T20830] [ 738.451836][T20830] Reported by Kernel Concurrency Sanitizer on: [ 738.457983][T20830] CPU: 0 UID: 0 PID: 20830 Comm: syz.1.5121 Tainted: G W 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 738.470244][T20830] Tainted: [W]=WARN [ 738.474101][T20830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 738.484207][T20830] ==================================================================