last executing test programs: 12.525980236s ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0xfe, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x34]}}]}) chdir(&(0x7f0000000140)='./file0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@jmp={0x6, 0x0, 0xb}, @alu={0x7, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00'}, 0x90) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='+/-\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000500)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9b}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, 0x1c, {[@window={0xa, 0x3}, @timestamp={0x5, 0x2}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ftruncate(0xffffffffffffffff, 0xc17a) 12.337218076s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000300)="e3b1ed39ac10d6da4ca5a755ba202149cfb4a5b960acabc0be0c70ff72bfb0e96439578147e0817949ba825461316a0e39c40cc4d3ac1c2eff7d5430c5426730fe5d12f970e22a61019b5097986ee426b7d56215e8f8123be26be053d654c3c5de4e7a870886e1de74b71eb5eb8500325841c9ecec1f1144e6d3693fc5ef2e3e0e", 0x81}], 0x1, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0xc000000) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140), 0x24}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) r6 = socket(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1}, 0xc) setsockopt$MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}, 0xc) connect$can_j1939(r4, &(0x7f00000001c0)={0x1d, r7, 0x0, {0x0, 0xf0, 0x3}, 0xfe}, 0x18) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000507000000000007000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtfilter={0x10b0, 0x2c, 0xd27, 0x2, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8}, {0x1084, 0x2, [@TCA_U32_SEL={0x3d4, 0x5, {0xe, 0xe0, 0x40, 0x7, 0x0, 0x4, 0x0, 0x0, [{0xfe, 0x3, 0x0, 0x8}, {0x40000007, 0x3}, {0x6, 0x9, 0x2bd91d33}, {0x0, 0x0, 0x6, 0xca32}, {0x6311, 0x5}, {0x7, 0x1}, {0xfffffff9, 0x2, 0x3, 0x9c}, {0x80, 0x5, 0x0, 0x6}, {0x0, 0x2, 0x0, 0x400}, {0x4, 0x0, 0xf75}, {0x1, 0x93, 0x3f, 0xff}, {0x2, 0x8, 0x8, 0x4}, {0xf24e, 0x3f, 0xff, 0x7}, {0xffffffff, 0x80, 0x7, 0x1}, {0x0, 0x81, 0x0, 0x2}, {0x0, 0x6}, {0x7f, 0x80000000, 0x1}, {0x0, 0x7a, 0x8001}, {0x0, 0x3, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x81}, {0x5, 0x40008000, 0x0, 0x4}, {0x0, 0x8, 0x3, 0x1}, {0x0, 0x0, 0xffffffbe, 0xffffff01}, {0x400, 0x9, 0x0, 0x4}, {0x80000001, 0x5, 0x20}, {0xfffffff9, 0x6, 0x3, 0x3}, {0x4, 0xfffffff7, 0x7ff}, {0x0, 0x0, 0x8, 0xfffffff9}, {0x10000, 0x7, 0x0, 0x7}, {0x9e, 0x1, 0x0, 0x7}, {0x0, 0xf6, 0x18925677}, {0x0, 0x1, 0xfffffffd}, {0x800, 0x3, 0x3}, {0x7, 0x4, 0x1, 0x8}, {0x0, 0xfff, 0x10000, 0x3}, {0x9, 0x3}, {0x0, 0x9, 0x0, 0x15000}, {0x2, 0x0, 0x6, 0x4}, {0x7, 0xe3b2, 0x0, 0x7f}, {0x87, 0x7f, 0x6}, {0x0, 0x3, 0x0, 0x40}, {0x0, 0x0, 0xffff8000, 0xd253}, {0x401, 0x7, 0x5, 0x4}, {0x1, 0x1ff, 0x3, 0x6}, {0x3f, 0x4, 0x8000, 0x5}, {0x0, 0x7f, 0x0, 0x2}, {0xffffffc0, 0x8, 0x5, 0xfe}, {0xb62}, {0xffffffff, 0x7, 0x8, 0x8001}, {0x0, 0x395, 0x3, 0x7}, {0x0, 0x7, 0x0, 0x5}, {0xfff, 0x0, 0x10000000}, {0x1000, 0x0, 0x9, 0xffff0000}, {0x80000001, 0x7fff, 0x6, 0x8000}, {0x3, 0x3, 0x1ff, 0x9}, {0x81, 0x9, 0xfffffff9, 0x7}, {0x0, 0x7}, {0x20, 0x5, 0x2, 0x3f}, {0x400, 0x3, 0x4, 0x1}, {0x2, 0x20, 0x0, 0x1}]}}, @TCA_U32_POLICE={0x85c, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x7f, 0xec77, 0x7ff, 0x7, 0x8, 0x0, 0x7f, 0x10000, 0x2, 0x2, 0x0, 0xe076, 0x1, 0x7, 0xfffffff9, 0x103, 0x7fffffff, 0x8, 0xffff9672, 0x40000009, 0xffffffff, 0x0, 0x5, 0x5, 0x7fffffff, 0x1, 0x3, 0x0, 0x7, 0x8, 0x1, 0x1, 0x7, 0x8001, 0x7f, 0xffffffc1, 0x8, 0x0, 0x3, 0x2, 0x0, 0xfffffff7, 0x9, 0x7, 0x0, 0x8, 0x72c1, 0xa66, 0xb61, 0x1, 0x7fff, 0x101, 0x0, 0x1, 0x4, 0x4, 0x0, 0xfffffffa, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x200, 0x5, 0x0, 0x81, 0x0, 0xffff, 0x7, 0x0, 0x0, 0x0, 0x2, 0x3, 0x2, 0x100, 0x3, 0x1, 0x7, 0x3f, 0x1800, 0xa2f, 0x10001, 0x3, 0x2, 0x80000001, 0x101, 0xfffffff9, 0x5e7, 0x8, 0x10000000, 0xcba4, 0x1f, 0x3fe, 0x4, 0x20, 0xfffffffd, 0x2a44, 0x0, 0x7ff, 0x6, 0x8, 0x5, 0x5, 0x7, 0x0, 0x7f, 0x9, 0x1000, 0x38, 0x5, 0x9, 0xa3d, 0x1, 0x6, 0x7, 0x21d2, 0x10000, 0x8, 0x6, 0x3, 0x0, 0x3, 0x4, 0x400, 0x9, 0x4, 0x5, 0x401, 0xfef4, 0xffffffff, 0x7ff, 0x1, 0x2, 0xf8, 0x8, 0x100, 0x6, 0x1ad3, 0x0, 0x200, 0x8, 0x8, 0x40, 0x8c, 0x40, 0x636, 0x6, 0x7fff, 0x0, 0x8, 0x20, 0x9, 0x6, 0x0, 0x2, 0x800, 0x3, 0x2, 0x36f030a6, 0x7fffffff, 0x9, 0x1ff, 0x3ff, 0x47, 0x7f, 0x6, 0x5, 0x6, 0x8000, 0x1, 0x8, 0xfffffff8, 0x0, 0x6, 0x1, 0x3ff, 0x8, 0x20, 0x5, 0xd21c, 0xfff, 0x4, 0x4, 0x7fffffff, 0x1ff, 0x3, 0x0, 0x64, 0x7, 0x2, 0x0, 0x94, 0x3ff, 0xfffffff8, 0x6, 0x9, 0xffff, 0x0, 0x1f, 0x3, 0x0, 0x8000, 0x81, 0x401, 0x149, 0x7, 0xe8e, 0x2, 0x400, 0xfffffffa, 0x6, 0xfffffffb, 0x9, 0x100, 0x0, 0x6bee84ab, 0x2, 0x0, 0x7f, 0x5, 0x4, 0x0, 0x7, 0x8, 0x3, 0xfffffffb, 0x100, 0x20, 0x200, 0xfffffffa, 0x5, 0x800, 0xfffffffc, 0xffff, 0x1, 0x6, 0x80000001, 0x59, 0x1, 0x8, 0x6, 0x80000001, 0x0, 0x8, 0xac000000, 0x400, 0x4, 0x7, 0x10000, 0x1cee, 0x4]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x4, 0x80, 0x80, 0xffffffff, {0xfe, 0x0, 0x200, 0x1, 0x4, 0x5}, {0x85, 0x3, 0x0, 0x2, 0x9, 0xffffffff}, 0x200, 0x20000000, 0x590669d6}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7fffffff}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x4, 0x101, 0x3ff, 0x2, 0xac, 0xffff, 0x0, 0x183c1461, 0x4, 0x0, 0xcf59, 0x0, 0xdc, 0x9, 0x9, 0x21, 0x3, 0x1000, 0x8, 0x5, 0x25, 0x6, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0xe9, 0x80000001, 0x0, 0x9, 0x240, 0x6, 0x3f, 0x26, 0x9, 0x80, 0x7, 0x8, 0x9, 0x6, 0xfffffff9, 0x6, 0x1, 0x2, 0x8, 0x0, 0x1, 0x4, 0x9, 0xf4f, 0x3, 0x4, 0x0, 0x6, 0x3, 0x5, 0xffffff01, 0x2, 0x0, 0x73a101e, 0x40008, 0x4f, 0x0, 0x6, 0x7f, 0x8001, 0xed0, 0x6, 0x1, 0x17d8, 0x7ff, 0x1, 0x2, 0x100, 0x2, 0x0, 0x80, 0x1000, 0x1, 0x8, 0x5, 0x0, 0x2, 0x2, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x9, 0x2, 0x87, 0x3f, 0x1, 0x0, 0x3f, 0xffffffff, 0x6, 0x5, 0x3, 0x1, 0x5, 0xffffffff, 0x0, 0x5, 0xff, 0x5, 0x0, 0x400, 0xfffffff9, 0xbfc, 0x7fff, 0x9, 0x81, 0x7, 0xffffffff, 0x0, 0x3, 0x0, 0x2, 0x7ff, 0x7, 0x20, 0x8, 0x5, 0x80, 0x0, 0x1964, 0xfff, 0x8, 0x0, 0x0, 0x2ef9, 0x400, 0x7, 0xa393, 0x4b18, 0xfffffff7, 0x638b8b2b, 0x2, 0x7, 0xc977, 0x4, 0x9, 0x401, 0x1b44, 0x9, 0x175a, 0x2, 0x7, 0x80, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x1, 0xd4, 0x80000000, 0x2, 0x4, 0x0, 0x0, 0x540, 0x2, 0x0, 0x1, 0x6, 0x3, 0x7, 0x0, 0x0, 0x400, 0x3f, 0x3f, 0xffffffff, 0x9, 0x80000001, 0x6, 0x50, 0x1, 0x8000, 0xffff, 0x0, 0x400, 0x2, 0xb0, 0x5, 0x5c, 0x2, 0x80000001, 0x0, 0x401, 0x3, 0x7, 0x5, 0x8, 0x9, 0xa06, 0x0, 0xca5, 0x1, 0x2, 0x1000, 0x100, 0x23e1, 0x3, 0x7f, 0x0, 0x10001, 0x3, 0x2, 0x2, 0x0, 0x8, 0x0, 0x8, 0x5, 0x9, 0x1, 0x7f, 0x8, 0xb7c4, 0x0, 0x9, 0x10000, 0x6, 0x10, 0x3, 0xfff, 0x3, 0x9, 0x0, 0x1ff, 0x2, 0x0, 0x2, 0x6, 0x3, 0x0, 0x6, 0x5, 0x1f, 0x2, 0x3ff, 0x5f, 0x7]}]}, @TCA_U32_LINK={0x8}, @TCA_U32_POLICE={0xc, 0x6, [@TCA_POLICE_RESULT={0x8, 0x5, 0x3f}]}, @TCA_U32_CLASSID={0x8, 0x1, {0xffed, 0x4}}, @TCA_U32_FLAGS={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'veth1_macvtap\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'ip_vti0\x00'}, @TCA_U32_SEL={0x404, 0x5, {0x1, 0x7, 0x9, 0x0, 0x3, 0x0, 0x1, 0x1, [{0xe000, 0x0, 0x0, 0x6}, {0x2, 0x0, 0xe008, 0x3}, {0x20, 0x4, 0x5, 0xffffffff}, {0x7, 0x6, 0x81, 0x101}, {0x3, 0x400, 0x0, 0x1}, {0x3, 0x53fd2b67, 0x20, 0x6}, {0x0, 0x2, 0x1, 0x1}, {0x0, 0x60e, 0xfffffff9, 0x5}, {0x4, 0x74, 0x7, 0x20000000}, {0x5, 0x0, 0x9, 0x4000000}, {0x0, 0xeae0, 0x7, 0x800}, {0x3ff, 0x2d046dc8, 0xf45, 0x4}, {0x401, 0x8, 0x10000}, {0x0, 0x40, 0x6}, {0xffffff6d, 0xcc22, 0x4, 0x405}, {0x0, 0x8, 0x1ff, 0xb9}, {0x0, 0x401, 0x7fffffff, 0x8}, {0x0, 0x0, 0x1, 0x7fffffff}, {0x3, 0x2, 0xfffffc01, 0xfba}, {0xf6ee, 0x4, 0x8001}, {0x81, 0x4, 0xd611, 0x7}, {0x2, 0x3, 0x6, 0x1}, {0x80, 0x8, 0x1, 0x3}, {0xff, 0x8, 0x0, 0x2}, {0x5, 0x0, 0xffffffff, 0x1}, {0x1, 0x0, 0xff2, 0x1f}, {0x400, 0xb23, 0x1ff, 0x7}, {0x3ff, 0x9, 0x35, 0x100}, {0x6, 0x1, 0x5dcd35e0, 0x81}, {0xffffffff, 0x2, 0x0, 0x69b08f30}, {0x0, 0x3, 0x800, 0x2}, {0x101, 0x7, 0xfefa, 0x3}, {0x511d, 0x7f, 0x80, 0x2}, {0x0, 0xfffffffd, 0x4, 0x200}, {0x7fffffff, 0x5, 0x3f, 0x8000}, {0x8, 0x10000, 0xffffffff}, {0x81, 0x40, 0x3, 0x8}, {0xc000, 0x6, 0x1, 0x7f}, {0xfffffffc, 0x100, 0xfff, 0x12a0}, {0xb0d, 0xffff, 0x2, 0x80000000}, {0x3, 0x4, 0x8, 0x7fff}, {0x5, 0x2, 0x7, 0x401}, {0x8001, 0x1, 0x5, 0x10000}, {0xffffffff, 0x3, 0x1ff, 0x7}, {0x0, 0xfffffd4a, 0xa0, 0xb46b}, {0x9, 0x473, 0x1, 0xffffffff}, {0x4, 0x3, 0xe746, 0xfffffff8}, {0x7, 0x0, 0x3, 0x8}, {0x29fc, 0x0, 0x6, 0xbcd}, {0x9, 0x0, 0x0, 0xfbe}, {0x800002, 0x2, 0x1, 0x5226}, {0x9, 0x7}, {0x237e9a8c, 0x9, 0x1, 0x9}, {0x9, 0x0, 0x0, 0x7}, {0x101, 0x101, 0x1}, {0x0, 0x3, 0x3, 0xff}, {0x411, 0x2, 0x6, 0xa9}, {0x0, 0x3a1a, 0x7, 0x10000}, {0x1, 0x80, 0x0, 0xd0}, {0x7, 0x0, 0xfffffffc, 0x4}, {0x9, 0x40c3a, 0x4, 0x97c}, {0x3, 0x3, 0x7ff, 0x20}, {0x0, 0x4, 0xfffffff8, 0xaa}]}}]}}]}, 0x10b0}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) 12.095102403s ago: executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') lseek(0xffffffffffffffff, 0x8000000000000001, 0x0) sendfile(r0, r0, 0x0, 0x0) 12.05052175s ago: executing program 3: mknod$loop(0x0, 0x0, 0x1) (async) mknod$loop(0x0, 0x0, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) listen(r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$phonet_pipe(0x23, 0x5, 0x2) r3 = socket(0x1, 0x2, 0xc) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000080600006cf85a0762000000000000000000000000d7d314e2dcd6696369318135e8f3d3f6a845e1456e0a8a2c517cf56e533b93c155a553720c63ead0ff2f3e5b922608070067e9b90100000075625d45789eec2c9b3f929bbcf199a97f9cff4f009bbce0c19585ea98c9a8f8dc756d1c66f872ea9c7dfadb961e7248de7a5f391c2e630e5361acdb07124ca9557dfcbd8084db3d29f312aa5901a48bae8733107a63712d6e0de737a96d410ee433ad03095041ce1839e7dbb166f57e34b0707185ba70634c67c0ba3a641c1f458d03b9b177600b39799e250d41593a04d47894e0"], 0x14}}, 0x0) (async) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000080600006cf85a0762000000000000000000000000d7d314e2dcd6696369318135e8f3d3f6a845e1456e0a8a2c517cf56e533b93c155a553720c63ead0ff2f3e5b922608070067e9b90100000075625d45789eec2c9b3f929bbcf199a97f9cff4f009bbce0c19585ea98c9a8f8dc756d1c66f872ea9c7dfadb961e7248de7a5f391c2e630e5361acdb07124ca9557dfcbd8084db3d29f312aa5901a48bae8733107a63712d6e0de737a96d410ee433ad03095041ce1839e7dbb166f57e34b0707185ba70634c67c0ba3a641c1f458d03b9b177600b39799e250d41593a04d47894e0"], 0x14}}, 0x0) write(r3, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$inet6_udp(0xa, 0x2, 0x0) (async) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$tipc(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800c80, &(0x7f0000000340)={[{@resuid={'resuid', 0x3d, 0xee01}}, {@noblock_validity}, {@usrquota}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@jqfmt_vfsold}, {@usrjquota, 0x5}, {@min_batch_time={'min_batch_time', 0x3d, 0xa9b}}, {@nodiscard}]}, 0x0, 0x466, &(0x7f0000000400)="$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") (async) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800c80, &(0x7f0000000340)={[{@resuid={'resuid', 0x3d, 0xee01}}, {@noblock_validity}, {@usrquota}, {@resuid}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@jqfmt_vfsold}, {@usrjquota, 0x5}, {@min_batch_time={'min_batch_time', 0x3d, 0xa9b}}, {@nodiscard}]}, 0x0, 0x466, &(0x7f0000000400)="$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") openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) (async) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) (async) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) (async) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r7, &(0x7f0000003e40)=[{{0x0, 0x3, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}}, {{&(0x7f0000000540)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x7ffff}], 0x83, &(0x7f00000037c0)=""/236, 0xec}}, {{0x0, 0x0, &(0x7f0000003bc0)=[{0x0, 0xe00000000000000}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/65, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x4, 0x0, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r8, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x401c5820, &(0x7f0000000100)=@v1={0x8, @aes256, 0x0, @desc3}) (async) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x401c5820, &(0x7f0000000100)=@v1={0x8, @aes256, 0x0, @desc3}) socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000004680)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000004680)={0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11.651950932s ago: executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000001c0)=0x203, 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff03040806601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) 11.59753529s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) recvfrom$inet_nvme(0xffffffffffffffff, &(0x7f0000000340)=""/65, 0x41, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "d8dda79cffbab637ed68517f4b8b80c92e7380f3ff2b6af1350bc66d504e1f39bc7443921d5f850e07a0b59a286fffc0c092856957ba3bea4edc78761fe65d564814e4be2859ffbbb82cea36ab4dfad6"}, 0xd8) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @multicast, 'veth0_to_bridge\x00'}}, 0x1e) ptrace(0x10, 0x1) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0xd, r4, 0x0, &(0x7f0000000000)) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = socket$unix(0x1, 0x2, 0x0) connect$unix(r6, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r6, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) ppoll(&(0x7f0000000300)=[{r6, 0x8688}], 0x1, 0x0, 0x0, 0x0) recvmsg$unix(r6, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x4) readv(r5, &(0x7f0000000000)=[{&(0x7f0000000200)=""/150, 0x96}], 0x1) sched_setparam(r4, &(0x7f00000002c0)=0x8) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)={{0x14}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r8, 0x29, 0x5, &(0x7f0000000100)=0x200, 0x4) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001900)={0x30, r7, 0x815, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x27, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x30}}, 0x0) 8.472876782s ago: executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x0, 0x37}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x9, 0x4, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x2, 0x1}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 2.953265734s ago: executing program 4: ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000140)=@urb_type_iso={0x0, {0x6, 0x1}, 0x3, 0x1, &(0x7f0000000000)="99bc4a9dc4fb86480dca8ef8c35982eb7e1ea6660200276ae12038f5eda152d0f6adc39445478552f2", 0x29, 0x100, 0x8, 0x30, 0xffff57dd, 0x80000000, &(0x7f0000000040)="e2da5ccfc23d12106608740685a29f9a17bc4f88f484839be4a5e99a10cf0fe46b141071e7f7d484d385b02920a6c01170addf86529a698418cf57d8a8fb97910c67ca09acbae3c3b9c43ed46766d4cafe5a5101900040de2f5b8abcd786d3c9f378ae6f403aee98ad18b935628f8628d6544ddc455fa1aae44800731d310eec87044b8229af8a3913e9f00e3117807f1cc0c159250f75f668f51184e9c97b8c2fcf96318408585e52c7bb9f510f0dffc8ecc9503cf9d22bcca2b29ee936e9ed8487786802effc2739b9791335c14f9e98a67a5272", [{0x2, 0x18b, 0x200}, {0x4, 0x9c38, 0x159}, {0x552, 0x6, 0x80000000}, {0x0, 0xfffffc00, 0x16f}, {0x1, 0x9, 0x9}, {0x8, 0xfffffffc, 0x6}, {0x6, 0x1, 0x4963}, {0x6, 0x9, 0x8}, {0x40, 0x10000, 0x100}, {0x5, 0x2, 0x1}, {0x0, 0xffffffff, 0xfffff001}, {0x4, 0x7, 0x80000001}, {0x2, 0x80000000, 0xfffeffff}, {0xfffff17b, 0x8, 0x5}, {0x2, 0x6, 0x4}, {0x81, 0x6, 0x7fff}, {0x4, 0xffffffff, 0x80}, {0xf, 0x3, 0xffff}, {0x1, 0x5, 0x4}, {0x2, 0x0, 0x3}, {0x100, 0x80000000}, {0x6, 0xd06a, 0xbeb7}, {0x5, 0x9, 0x5}, {0x1ff, 0x3, 0x8}, {0x4, 0x7, 0x23df}, {0x6, 0x4, 0x8}, {0x3, 0x3bc5, 0x27}, {0xffff, 0x9, 0x770}, {0x7fff, 0x1, 0x3e713b1e}, {0x24b4, 0x8000, 0x2}, {0x7, 0x200, 0x88c}, {0xd8, 0x5a, 0x3}, {0x80000001, 0xff, 0xfff}, {0x3ff, 0x200}, {0x5, 0x1, 0x6}, {0x40, 0x3e11, 0x7}, {0x8b, 0xffff, 0x6}, {0x4, 0x0, 0x6}, {0x4, 0x1, 0x2}, {0x3, 0x5, 0x9}, {0x10001, 0x7, 0x800}, {0xffffffff, 0x2, 0x2}, {0x5, 0xd09e, 0x5}, {0x6982, 0x81, 0xbf}, {0x5fe, 0x0, 0x8001}, {0xc0, 0x5a0f, 0x1}, {0x22, 0x800, 0x7f}, {0x3, 0x400, 0x6}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xa2000010}, 0xc, &(0x7f0000001500)={&(0x7f0000000400)={0x10e4, 0x41, 0x629, 0x70bd25, 0x25dfdbff, {0x8}, [@generic="03d7161c85e8115264cc0f5099c49695ec0ce091c36364168f499a1745349f3ec5afaab5ad1912ed94c8e180546b5f7cbe79cc810472079d6ab3725e1ae93572c7c5942fb73e7c1fb25fd164e5228bb5498f123acec77f46644e6c3967951e82e2a8feed75f15ae9864691af10f15a25272c64da13e46f79f64f9a4606564df46ea20fc8fb00d68fb9dd5501a3583b89a93d2bec13050bd500920c572c6ecf7a468d6b61145e5a18b2e90d1bafff6df2ecc8eccdfd2990da05b1ad4f495b8ab37909e01ef4a8266490ba329bf078f0576c633eb37fc8fe62bb5f286d821dd25882ea76409c12a127d8d02151e3f1c9dd4d2d036b9a6e3ce180fff4d8b43e07dc455c8a5087a6f561d3fc1718c2d390cdd6dc022ecbafdf631574d746fe709ff61b55b4ba96dc366073dc8017c410bbe1a1d71267fdea2a3b608902c97b0beb5e696bdbb17ac2388db6c138fac91e73841c1a68856364c34ce4db27071c1e547bf4e82493b1ba2111e3ea89daef6858e166b80e185dda5a646e3bb314412409ca6b023cccfbea07aa64b353c47e0cc442c3364f7b143ec05819ea11be061cf23241a5d813edf1a46f721c9d59063e5e7f20af010c6aaf8cce373113febc37327fb639a02ab4e241d8439f0f9a1708d2078acb0bbc7a48231b5832958cdb070c4621ac68adfce805e4e38adecef6b8be94f14033df53a074461ba2b6c191bd3352ddebe345f9a842ef863dcb40a182e64436c5333a4a06b57202b62ec3eabb884a86f37b130e674e8dd4e53838e67dc6a4f01dfc2f5943a0d4846575e712085396e49996cd1e335d6fe020e48269afe9bcac3b2fd4c10d5951193a62badff7e8775b3236ed6e75b72818f42bc1ccb2b34187d479e8f715d1b05a7e01ce0e8ea61e90106ebb3170c8ee2c50bc087fa0a0c8433784413e0288715ed6116eaeb47e8b07576607b9905d73b7ea4ef7e091d13bc154dfa7da6c3709bede5504ee25c141281f9d77fdc5981214c9e124ef175d5aac1a14b30e245c3827dee615f164fd40aa9a9406bc50d8dcf8ae3338e41690b5834d997bb308bd0576efe10a3dc53305215da2483daeb8272f28bd66c1ffb0201bcab8e16f8a8248a0348c149b2b36604e17e327e2716a462c34521f3bdb12f5aec5a7fbdb0dc909edfd53bb56b8d5498f675e9841fb6a79a5a6b758d8dbe5a0c4e705303b5a15de6ed4f999c0718b2e19378cb67ab76f2c4e3153248d70c4be535e61029d4dd9cc9df03a2a316ba9cf963c8f10c42d75458cdb95c5deca7048f6a3776ba55bab28782e1937146bff09331fe8ff0376903f3396d1db8c22389ba570ddca6b7ddd424edff16b15350dc524e6e79061fb7e1af347b8456d470628fa3637fa515729074ec8dd2248f9e1c85de8e60f9e16cfc0eb7aa26421b5a7c077f915a8447da8f1c70a6d3954d649d25b5c60866c58782f221448e7499c4454b422690cf7ca7df0584326799df47e6659bbf56dc3b063c6e7afcfa41d6d33c02b59d35d70058dc378c2c02d26482134a21672a4e3e1f2ac94cbcb4973154dc78ac246b238b642851b5b6848150c2ec38ca82dffd97e4a9c1b3a149a1ba6b5c2f34c72d7bd302972e27df53de015ba4bb2cf726f69ecdbaeb1d52920a7f81099ed926ce8536501faaa01c2a7ce326154e28c70969f03ca8b495db183e6fd27ab4463f3aa0d5cc8a9799550b1d2759994cddc5d4b3f22a5f5367aa0bd1dc976959a9ecedfa633acd999f516c7d41366973868f2696a194656570ad05cc2e8c12500e22a251226872d96fce85119a040af18de01cf38a2f160dc15014dcb26120b263a033af3a361360e7819370c0bdd6d73519967d18fdd91b939671690fa4e2b806d6f04911fe98aa5cdc5c0081baedd5abf6090ae48e28671acfba544b7fea4813b9226ada0e7699c75d6090ea71a6e242c0a8460f1dd72add8c12947c52c498d44899d8a5bc6ead0a84fb0c6510604d9d7735448277656a6359c3119f30b69105aca4e7d33f5c8ab04917fd97c419f004c2baee4bddea7a1615a9b83b3d3253ce8bdabf1b4e2386042f771f4722c40e3d11a6e617d8916dbcdbadd219634edf32fdefb9919ef42e671a4d129c6990dd129af930c1b7839b42ebbf491445c5c3ab0d397c41541bf847142e4c8c1f2f545e9e12d9ca265bac367d77573523be61ff5a86c4c15e43f3fcd801683d8ec37f10ecb653671be557ec7bd877f1333d7a3ab4cebbffb972b5a965baf1072c3ac13677d0d1a60dfd4054832e676afdb25d77067a50e5639aa90dfe5507b8d895900e1c2fe7e25d0097ee45d20a553fbcf918e38024edde135b5d4515f1dc52c860582b24c4eed22ae9aa04c6c1df912315dad35e45ad6eaef196763c3793a27ad7f83feae2f6fe08a94774e05952743cc6247fe64642643fa0209a96fa7b1765fce69e7962a3b50fd7374dd1218aa34208d55a8d79e8bef6b94d00b9af3dce1e7bd659e47e774c7a0180f924bca396086a03e1202f90e16223b76d68927f2983ee9aa47739b8fa18b1d36f428e2ef6d37593993ef8a644cdf501418aaea0de709c27d41e88ff20b1bbadf8b9ee0f96d86d5bfed7199e34b574b948e919be5aa6c3f9514b6040651ee362af31d98d297c38e3e8d8f34a28d76d1ee994c87b75ff303d83fa047ffb616c0922cb1768e99b094041cb6a2e05cde81971c6a2b82c06e212bf50a922c6f9a6f1cebe2596cf0acf37487436c3778c87c60615587ccd76df1be3de32c3d5c5c9b140ca77a78dfa9e912a9ab4e16d87c006b805cacaf9568f86dcb5f554299f0d2c433f035d4fb04a4570772f2f02621a6c225a3641eae0ef700aaf1ff14e296a03001248dfe45f24187b31b7add3d72a5a98f6cc80cd960d2cbecf7c0d8b6b7849511593dfa18d526a65638277dc801cd14a7e99a0e2f500874a7f56c137b27ac0bf13a401ffada38a178db017e35f28c5eb1b56579073fb08453fa8c111cff86068920d6f742e51c132dd9cc46c5d65f780fbbdf8bc8ddac706b2931995d51dea9630d9ec39d7ee9ac458cb62b3ff6e341a9b08962c58abe5f6953286035daa63f1f9b7d5f5a641a6d16b4062957c930caccfc541c1904147182a1a44b0c7d10ae47d70563f1aedd58634c3a66e8ed3b8164883504d1e08bac1028d11f2056615d8b26b0a77f27f6316f1a3c36774ec5242350b6615a008756a4555f149fc0c2f32e429c77500cbb2de505c7e904fbfe03f37b5fb5acc5754036e28b5a67d2eaf3ae24930cd83ba8d130501e03d2b8c12d05b90bb45ae63f0e3c8073787b3b76ab27c093cf2ebda6b04b46815c7f0ff8b8a5e4162206b73fd7e85f50c81f4d021fa97ceec5ffa77dc3874c09a33457765c90b0126f362b906386c8686dd1e20c53a0f1aa4cc221164060f68d7e79ad65f7534e1a85cc60fb2b94d47ec246f9d66fdf89a9f7e89b4aacd0033673b8806e34d0ba8028cb99fa2e231bba57178df424e865ceece0a842a100b64331c2dd6ba9face8f6457f5871cf8aa4bf17ca87f6832da16ceb466e4a762b3082dfea2ee7dc8b7a87116a053ec3c0147acd0e66bb0067dbda70e4e750e9a118cd7dc1b212349b60f73e441caf910114323459f0f0bab6ef33e5e96d71fec84f963d7673d6a505bd42974d1a974308592b7f4a57df41e3a8d06b8fe3e46802e719a9a21fd9b4e8bde42dd26bd51a24a5b63f3203ff9dc33e35c14473ff3f3633d8d3ac5f6918c7288c826d2736aba4825bf5bb8ec87b6ceab2b445cd1e69cae45306e9ff7b43d3bffda9dca96be36cc0908a626b95631946d1560050174069553b3b4d35888244502b03799209da75d1452733e87f755a7b1c30de7ad2707ef62802e770503dfc8f097c98c19aecb3250a183a087cfb799912de341a1cda8aed68be760e92818bc3ddc5973c54efa8b143e07a4e10d18461602d5300e6aa0422b9e7601b138ac5b9ad7ac23bff7b03e5c9955edc968fb4e1a0122c29a2e454b782b1081207493e172c51ee942e847bda419ba38c5c990010354516a02188f6dbb0a05b9c9a145d59ce7063f54e39bdf43115b5c152cdeeb022f4f9853a35669345f5ef12433753be99021898875d57ebea46025b9a5b6207e6004cea3a3bad84cf7781de6f140c1820511836b0d671027c06be44a1e74d00b2d97447be204b72989189ede5f3b48b674cd9fdcead3565e7200b6f30204130b0258b45ca7eab10049aae99b18a76816e7ee9d4b34f0705c33633bcba6f48915b3b9e0cd79a558b0ca4fe897db1ed11f5e8dde6c36a127711c85becfc9b1c2b42678a320955131feccbf75d9b2c7996ee29ccf5f31855b9a422c6a259a9e7b477a7fefc5c0aef4701e77c196c4368ab371f6aade92d8913cf5d390e9534faaaf272b0391a59b50eba2bba8b58d81397219f4a4563f1ad6198cf1716ad01f037cab367b4eeff428b7202c7c805ee2ed5fe7711a9164b5998d7afe6efccfa2687a4726f9a874facfe1950c9d8f0a008a49f331ad43d4284d90409cf611042ccec73a034fcaeb3bd9aac2e2697f99a95313e85455951e2d601a1ca95898bb921fa4cbbc0d92cf4e11e49937f7487f748cdb31d4cb1e16ef0f705c02967051e653935a44bf84e8e336a0cbd35aef08e2f464b37e4f9e0345af6156f0083fc8708ce77f638f5273cbf5da25f0dd46f40eb473ebbf9841c7f36683710b476d2e59795c7cc94af76721e7dcc9ba326e05628e121107989e90f2ff95f3bffe904d5dc8b796b298778741ae1c2356bcb9020f8c86099bf0518c30af8ff2469db6cdd4983c484a030ef7824574908ea3a9172cb9da28cef573fe2d51c10d0df6e47badfcee82a90b48d7af2dc59efb1fe290b0152d983169e1f0319ee99cced167200b03de9b5e34c6d241e45896fa669757dac9b5cd7a583265cb7fea051ff8955d84ac836281a7f8eb8761bf790ecd8b0df67bafc6554482684d0db544bef19cfe9ff3eddf00786fd9ef3b07e979e888b1126958a4deafcdecf80bf60caf1e7964d9ed21fcf7fa31a3ba6f387af5cf677b112600b41e3f7926ca2967dbdce3df4a0719b6cba01b3f2c78f4af2d5aa76015966f604a19157ee7d77e1b400485d9638f7742cbf1d41143e9a3c9e4db56daaf1f7c2645751fce19afb2cba2e126856bc4c3b2feacbb86a3bd2f7c4e68204f7d66427ad817aa3593531c88a1fbb43d47927334591893b521f29d7038cea4bb1a06606ee52c879e2168eb23982fe572313a603c599cc30e7d401d41a544835fe85a7e1dd33fb573e0a85b704a076537b65a5674eb49c947268e839f17829f56784be493f47c130bad8515dcbde70b9d2e7671c3d6c0fdb87d382fa2c2e24efb9d88e9e61f8d434c97277f7ca4df8bedb57fd9a35cf4a89b09c6a3cdd9752fb723b8ecd675518c185e03d58ce1d28e8afa9ab5f2bcc2b10ec837afc39fd2246353d7e34a8b97be322f3ce950b1c4cbf8466829c9a40a9efe621d7849ef9bf48dbb57f32ac01b8fd857f24afabaed1a1f4a3b07fb8ad4c8929a0e89d8bc7f281a941f38ae7297ee83790a41a18796d54fa8f6c3be44230f11567b30e642d369b99fd6a5853bf2b624a82188902f375ff218e3bef7207da40fdfd0850f7955e8e881bdc169d849ee4f3f2ccf0f8842fb50338196c668d64dadf5261debffedb17c6370347f42e1bdc875784f90ac0d661b047539663cffc4eabadb4ab3d7ddca9b4e43a409f53fa2eeea1c21cb70944a6e06a16784445353158e7b8015770a77e2c77e35a71eb526", @generic="b1a9ecd10b8d3ccf3b4e571d4a789fc0c24f9aaf5e9b81764a7c4700451a5cd5edf381906f220346c5c34b030698226b43d2ca9a4d7d0bb0c1cea754d78bf66d1485f90d145866a979f021ba4c3392c72bc4ef89549530713bbb1ac94eee5dc47665b49f5e7222add5044f8dd61afc6db96ffb2ef6ebe517570dd85aa2f7e9d59770eac7adcc4816", @typed={0x8, 0xbd, 0x0, 0x0, @u32=0x4}, @generic="4bbdbe929b27f19fdb53ad4570c01694d0910d6ea91e78a89179b776fb6fde120be10012aebee6b32af90fd7a48e97d697debb12e8885e50c8812265e31e93"]}, 0x10e4}, 0x1, 0x0, 0x0, 0x40004}, 0x800) umount2(&(0x7f0000001580)='./file0\x00', 0x4) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f00000015c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) preadv(r1, &(0x7f0000001800)=[{&(0x7f0000001600)=""/128, 0x80}, {&(0x7f0000001680)=""/76, 0x4c}, {&(0x7f0000001700)=""/242, 0xf2}], 0x3, 0x6, 0x1) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r0, 0x80047210, &(0x7f0000001840)) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000018c0), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001900)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001a00)={'syztnl0\x00', &(0x7f0000001940)={'ip_vti0\x00', 0x0, 0x20, 0x1, 0x6738, 0x81, {{0x1c, 0x4, 0x1, 0x9, 0x70, 0x68, 0x0, 0x9, 0x0, 0x0, @empty, @remote, {[@timestamp={0x44, 0x14, 0xa4, 0x0, 0x7, [0x255, 0x3, 0x2, 0x100]}, @end, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x1f, 0xed, [@multicast2, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @empty, @local, @broadcast]}, @timestamp={0x44, 0x24, 0x5c, 0x0, 0x3, [0x4, 0xff, 0x100, 0x6, 0x7fffffff, 0x8, 0x0, 0x1000]}]}}}}}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r1, &(0x7f0000001b00)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x74, r2, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0x800) r5 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000001b40)={@dev={0xfe, 0x80, '\x00', 0x35}, 0x14, r3}) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001bc0), r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x3c, r6, 0x8, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004080}, 0xc941) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000001cc0)=0x1, &(0x7f0000001d00)=0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)=@ipv4_newnexthop={0x20, 0x68, 0x20, 0x70bd26, 0x25dfdbff, {0x2, 0x0, 0x2}, [@NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x8090}, 0x140) mount$bind(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001f00)={'wg1\x00', {0x2, 0x0, @local}}) ioctl$FITHAW(r5, 0xc0045878) ioctl$FS_IOC_SETVERSION(r7, 0x40087602, &(0x7f0000001f40)=0x3) getdents64(r1, &(0x7f0000001f80)=""/125, 0x7d) r8 = signalfd(r7, &(0x7f0000002000)={[0x100000001]}, 0x8) socket$kcm(0x29, 0x5, 0x0) r9 = socket(0x3, 0xa, 0x9) openat$cgroup_ro(r8, &(0x7f0000002040)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) io_uring_enter(r1, 0x70bb, 0x4f85, 0x4, &(0x7f0000002080)={[0x9]}, 0x8) ioctl$BLKPBSZGET(r9, 0x127b, &(0x7f00000020c0)) 2.741085127s ago: executing program 4: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000a00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000005c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD_XDP(0x14, &(0x7f0000000040)={0x5, 0x5, 0x0, 0x0, 0x2}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) close(0xffffffffffffffff) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021740000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000004800038044000080080003"], 0xf8}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) 2.645995722s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x2, 0x70, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0x8000}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000000940)={{r1}, &(0x7f0000000880), &(0x7f00000008c0)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) ioperm(0x80000001, 0xfffffffffffffff7, 0x4) 2.52555236s ago: executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x0, 0x0}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) prctl$PR_SET_MM_AUXV(0x3c, 0xc, &(0x7f0000002b00)="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", 0x1a1) 2.213422388s ago: executing program 0: r0 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd600000cc0000000000bbff0200000000000000000000000000012f040000000000000005c9343877de010400000000c20400000009c910fc00000000000000000000000000000000000000000000000c90780100"/114], 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$eventfd(r1, &(0x7f0000000300), 0x8) write$tun(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="000000000000000000000000000060ff7f9000140600fe880000000000000000000000000001fe88000000000000000000000000000100000000a69126b9390be54578229dc2004ec168f009a3e422b5da9239df66c317d4b6c7cfb63be4b5d686ea9b5a3421fa41639643f31c70f8a6750d0d01b061b9279a32338e6a18447d2224457339ecfe3cf4e322a7d632f61e4647026ab45f27205acbd1a9de", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x4a) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r2, 0x0, r2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0xfffffe6b) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005500)=@newtaction={0x14}, 0x14}}, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r3, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0x3, 0x0, &(0x7f00000000c0)) chdir(&(0x7f0000000240)='./file0\x00') r6 = open(&(0x7f0000000140)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x401, 0x1000000000000dd}, 0x10b00c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f0000000740)='./bus\x00', 0x41, &(0x7f0000000080)={[{@noinit_itable}, {@nodiscard}, {@dioread_nolock}, {@usrjquota}, {@abort}, {@commit={'commit', 0x3d, 0x3f}}, {@lazytime}, {@acl}, {@noload}]}, 0x4, 0x50a, &(0x7f0000000200)="$eJzs3VFrHFsdAPD/bHZr06Y3ueqDXvB6tZW0aHeTxrbBh1pB9Kmg1vcak00I2WRDdtM2oWiKH0AQUcEnffFF8AMIUvDFRxEK+qyoKKKtPvigncvuTtI03U227TabZn8/mMw5Z2b2f86GmZ0zc5gJYGC9FxHXI+JJmqYXImI0K89lU2y1psZ6jx/dm21MSaTpzX8mkWRl25+VZPPT2WYnI+JrX474ZvJ83NrG5tJMpVJey/Kl+vJqqbaxeXFxeWahvFBemZqavDJ9dfry9ERP2nkmIq598a8/+O7PvnTtV5+586dbfz//rUa1RrLlu9vxgvL7LWw1vdD8LnZvsPaSwY6ifLOFmeF2aww9V3L/NdcJAID2Guf4H4yIT0bEhRiNof1PZwEAAIA3UPr5kfhfEpG2d6JDOQAAAPAGyTXHwCa5YjYWYCRyuWKxNYb3w3EqV6nW6p+er66vzLXGyo5FITe/WClPZGOFx6KQNPKTzfTT/KU9+amIeDsivj863MwXZ6uVuX5f/AAAAIABcXpP//8/o63+PwAAAHDMjPW7AgAAAMBrp/8PAAAAx5/+PwAAABxrX7lxozGl2++/nru9sb5UvX1xrlxbKi6vzxZnq2urxYVqdaH5zL7lgz6vUq2ufjZW1u+W6uVavVTb2Ly1XF1fqd9afOYV2AAAAMAhevvjD/6QRMTW54abU8OJ7jbtcjXgqMrvpJJs3ma3/uNbrflfDqlSwKEY6ncFgL7J97sCQN8U+l0BoO+SA5Z3HLzz22z+id7WBwAA6L3xj3a+/5/bd8ut/RcDR56dGAaX+/8wuJr3/7sdyetkAY6VgjMAGHivfP//QGn6QhUCAAB6bqQ5JblidnlvJHK5YjHiTPO1AIVkfrFSnoiItyLi96OFDzTyk80tkwP7DAAAAAAAAAAAAAAAAAAAAAAAAABAS5omkQIAAADHWkTub8mvW8/yHx89N7L3+sCJ5L+jkb0i9M6Pb/7w7ky9vjbZKP/XTnn9R1n5pX5cwQAAAICB8EIv8N/up2/34wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACglx4/uje7PR1m3H98ISLG2sXPx8nm/GQUIuLUv5PI79ouiYihHsQfbvz5SLv4SaNaOyHbxR/uQfyt+/vGj7HsW2gX/3QP4sMge9A4/lxvt//l4r3mvP3+l494Jv+yOh//Yuf4N9Rh/z/TZYx3Hv6i1DH+/Yh38u2PP9vxkw7xz3YZ/xtf39zstCz9ScR429+f5JlYpfryaqm2sXlxcXlmobxQXpmamrwyfXX68vREaX6xUs7+to3xvY/98sl+7T/VIf7YAe0/12X7///w7qMPtZKFdvHPn20T/zc/zdZ4Pn4u++37VJZuLB/fTm+10ru9+/Pfvbtf++c6tP+g///5Ltt/4avf+XOXqwIAh6C2sbk0U6mU145totFLPwLVkDiCiW/39APTNE0b+9QrfE4SR+FraSb6fWQCAAB67elJf79rAgAAAAAAAAAAAAAAAAAAAIPrMB4ntjfm1k4q6cUjtAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeuL9AAAA//+GAdlV") mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x7800007, 0x12, r6, 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r7, 0x81fd) r8 = socket$xdp(0x2c, 0x3, 0x0) writev(r8, &(0x7f0000001780)=[{&(0x7f0000000280)="6b6af16ff3eaac188f5534009d590f063620ec8e6f73ada1e03bc79ed42f5154b28156c8790803d4112740e86fccbadf45b11211b8c089f3e8d81b7ed9e1d6b3e64f4a7f9ec7c62aa0c96beeab3e7730a1e5e6a2f6717d79e47f8a385255c898fe35c44e784781ff7d66711b46e46a12d1ba23fdaad9", 0x76}, {&(0x7f0000000380)}, {&(0x7f0000000480)="91fc9a8f78c1d6f743a921dea5252478d0cd9437632dc9a23cd790f0c3484a59548324212558d1fc6536b3851e43f98dfad4110d7bd084e9329871841285509b7d43b149638c87754de7d3dc47efcc9ff01e09ea366d827650636537efc14410d86fc30c255657af804cfdc2335b8b81c87eaa181377cdf9f6c06e10c3f6ea29fa74653b7f1ebe249e4806ca00f88059c3c4285683b8f831eb3748560ef2ade085455f1f87af936c40f4b020ae9be2862760eac9121cbc5ee3baaf61250df686fc5e85e9a3fab8a5bd656ee40b837b1465d489076d6361a7c6edd8bfcc5c9fb763bcce6315579b15c1505f", 0xeb}, {&(0x7f00000001c0)="bd3d7c7c3ae41417dc42ec3b3c48d25fb2e4b86fdbb915e7263eedc046c6fc38e988c80d172f37905252c705b3976c6867b5827b", 0x34}, {&(0x7f0000000780)="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", 0xe00}, {&(0x7f0000000580)="35bf7bcf55d7989a79c2887abdb53e3c34fb75b3cb88e01f57e12d356a353d4fe3ce9131f94bbf9136ced5ac0003794c4a148391a9315bf4c1d87b84629436aa190e1f98033ae0ba9dc7663328c1be381430f2c386", 0x55}, {&(0x7f0000000600)="77d43dfee66019ff07293ec05d3a13eb5e89935c587e8e549bcf81f70a63d1916907b4442dfc0f72f97fa54d8f448a0960dc0bdfe5fa1c8d4568983aada23c5b8b26578b863d81bccb6abe101f42aab560c054b346fb38d2ee013d993779aa65df33172ecf65c0fac51dd5e99a8700231a54deb6246396287bab00675bc66aaf4f9e4937d73f3b7b2e7d98c19d60530944952951446dea14e28288f923bed9fc74c8f94872c091c04f06ba5885dae931ed53fa62f056c67745057f609f367c52", 0xc0}], 0x7) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x4000010, r0, 0xfc3d1000) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/96, 0x128000, 0x800}, 0x20) 2.105721464s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sendmsg$key(r1, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000910000000000000000000000005000600000000000a00000000000000000000000000000000000000000000000000000000000000020001000000000000000702000000ff05000500000000000a00000000000000ff01000000000000000000000000000100000000000000000200080008"], 0x80}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) syz_open_pts(r2, 0x141601) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x20}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0xbb3e, 0x404}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0x2, 0x4, 0xa3f7}) 1.839844736s ago: executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f00000001c0)=ANY=[], 0x3, 0x2bd, &(0x7f0000000d80)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) syz_emit_ethernet(0x15b, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r1, 0x11c, 0x2, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300), 0x16) r5 = dup3(r4, r2, 0x0) syz_open_dev$evdev(&(0x7f0000000180), 0xffff, 0x200000) sendfile(r4, r3, 0x0, 0x8038) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x23, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41000, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r4, r2, r5, r4, r5], 0x0, 0x10, 0xfff}, 0x90) r6 = socket$inet6(0xa, 0x1, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_int(r9, 0x0, 0x15, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg$nl_route(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x3}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendfile(r2, r3, 0x0, 0xef84) 1.440491427s ago: executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f00000001c0)=ANY=[], 0x3, 0x2bd, &(0x7f0000000d80)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) syz_emit_ethernet(0x15b, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r1, 0x11c, 0x2, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300), 0x16) r5 = dup3(r4, r2, 0x0) syz_open_dev$evdev(&(0x7f0000000180), 0xffff, 0x200000) sendfile(r4, r3, 0x0, 0x8038) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x23, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41000, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r4, r2, r5, r4, r5], 0x0, 0x10, 0xfff}, 0x90) r6 = socket$inet6(0xa, 0x1, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_int(r9, 0x0, 0x15, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg$nl_route(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x3}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendfile(r2, r3, 0x0, 0xef84) 1.413075382s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1e, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xf, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) r1 = socket$nl_route(0x10, 0x3, 0x0) faccessat(r1, &(0x7f0000000140)='./file0\x00', 0x2) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c00028005001d00000000000500010004000000050015"], 0x4c}}, 0x0) 1.346666662s ago: executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) move_pages(0x0, 0x2064, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), &(0x7f0000000000), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x50007a2) bind$802154_raw(0xffffffffffffffff, 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008ca) bind$inet6(0xffffffffffffffff, 0x0, 0x0) lchown(0x0, 0x0, 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) futex_waitv(&(0x7f0000001080)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000001500), 0x0) 1.268580974s ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)={0x4c, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @private1}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x33}, @FOU_ATTR_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44894}, 0x8000) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000004240)=0x40000006, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000001200)={0x1d, r3}, 0x18) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) r4 = gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{}]}) socket$packet(0x11, 0x0, 0x300) waitid(0x1, r4, 0x0, 0x4, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x103, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r6}, 0x10) socket$netlink(0x10, 0x3, 0x0) 1.187613677s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940001000000fcffc50000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000100)) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) fchown(r2, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) r4 = eventfd2(0x0, 0x0) r5 = socket$can_j1939(0x1d, 0x2, 0x7) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = dup3(r5, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r8, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r7, &(0x7f000009de80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x4c}}, 0x0) readv(r4, &(0x7f0000000540)=[{&(0x7f00000010c0)=""/168, 0xa8}], 0x1) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @empty}, 0x1c) pipe2(&(0x7f00000000c0), 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040000}, 0x48000) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000780)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 1.090584211s ago: executing program 0: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0xe, r1, 0x0, &(0x7f0000000000)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x8, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in=@broadcast}}}, 0xb8}}, 0x0) 830.714951ms ago: executing program 1: socket$rds(0x15, 0x5, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xfffffffffffffffe) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$MSR(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x800000, &(0x7f0000000440)=ANY=[@ANYBLOB='shortname=winnt,shortname=winnt,shortname=win95,iocharset=macinuit,shortname=mixed,iocharset=iso8859-5,nocase,uni_xlate=1,rodir,shortname=winnt,iocharset=maciceland,uid=', @ANYRESDEC=0x0, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB="2c00c63c84900b85e261d2d784b2df13e59e"], 0x1, 0x29f, &(0x7f0000000180)="$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") r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x31, &(0x7f0000000000)={0x6, @private, 0x0, 0x3, 'dh\x00'}, 0x2c) 725.039758ms ago: executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x0, 0x0}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) prctl$PR_SET_MM_AUXV(0x3c, 0xc, &(0x7f0000002b00)="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", 0x1a1) 702.448722ms ago: executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f00000001c0)=ANY=[], 0x3, 0x2bd, &(0x7f0000000d80)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) syz_emit_ethernet(0x15b, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r1, 0x11c, 0x2, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300), 0x16) r5 = dup3(r4, r2, 0x0) syz_open_dev$evdev(&(0x7f0000000180), 0xffff, 0x200000) sendfile(r4, r3, 0x0, 0x8038) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x23, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41000, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r4, r2, r5, r4, r5], 0x0, 0x10, 0xfff}, 0x90) r6 = socket$inet6(0xa, 0x1, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_int(r9, 0x0, 0x15, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg$nl_route(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x3}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendfile(r2, r3, 0x0, 0xef84) 495.694283ms ago: executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f00000001c0)=ANY=[], 0x3, 0x2bd, &(0x7f0000000d80)="$eJzs3U1oE1sUwPGTtq/t66NNeDwevAfq0W5UZGiyFtogrYiBijZSLQhTO9GQMQmZEE2RJoLQjQs3fq1VECkUxIUglLpwJS3SnQt33XVhXVlEHEnTj0TTD2raFPr/LdpDzj2Tk3snQ3IDydzxu9diEceImGmpa/ZIXZfkZcEjPqmTZXk5cn38/b5zFy6eDoZC3WdVe4J9/oCqth2YGLg5dmgy/df5l22vm2TKd2luPjA79e/Uf3Pf+65GHY06Gk+k1dTBRCJtDtqWDt13YobqGdsyHUujccdKleUjdiKZzKoZH2ptSaYsx1EzntWYldV0QtOprJpXzGhcDcPQ1hbB+sYyj4JrZ8PPF1xX5tPvXLcpL67rFm5s3sH2UGOL6++6Jet/p9YtYQeVXNSbRezRTDgTLv4v5oMRiYotlnSIV75J4RxxH4+7i6dK4e+NwHho5ujbN6rqkxE7t1Sfy4Try+v94hVfsaaoGPecCnX7tai8/g9pKa0PiFf+qVwfqFjfKIfbS+oN8crMZUmILdMTB7/M9o4+WK4f8aue6A39VP+nDK1O07PPNVofAAAAAAAAAAC2wtAVFffvjcKA28Oq2rqcbyytr/T5QPn+fGd3R8X9+Qb5v6FWjxoAAAAAgL3FyQ7HTNu2Ur8ZFN7KV+M41Q08Vsppktq28eTW5gfv71l/THtn/XTXh3zStlI5qf30bjb42r8r2igPZGn3aaPB9VV+pqwGn6pyHM9Sf2uPOTnw8cWGx2n8ZX7WMrn9VyUAAAAA22H1RX+n5CKvMrn+Y/dq3RMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHvNFr5ybPphpZQWgr+fVkqt3Fnx98UBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB2lR8BAAD//8FezjI=") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) syz_emit_ethernet(0x15b, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaa"], 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r1, 0x11c, 0x2, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300), 0x16) r5 = dup3(r4, r2, 0x0) syz_open_dev$evdev(&(0x7f0000000180), 0xffff, 0x200000) sendfile(r4, r3, 0x0, 0x8038) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x6, 0x23, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41000, 0x46, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r4, r2, r5, r4, r5], 0x0, 0x10, 0xfff}, 0x90) socket$inet6(0xa, 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_int(r8, 0x0, 0x15, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg$nl_route(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x3}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) sendfile(r2, r3, 0x0, 0xef84) 334.701518ms ago: executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0/file0\x00', 0xe0000eb1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc9, 0x0, &(0x7f00000000c0)) 286.334395ms ago: executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mq_open(0x0, 0x2, 0x6, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0xfe, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000180)={[{@size={'size', 0x3d, [0x34]}}]}) chdir(&(0x7f0000000140)='./file0\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@jmp={0x6, 0x0, 0xb}, @alu={0x7, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00'}, 0x90) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='+/-\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000500)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9b}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) write$tun(r0, &(0x7f0000000280)={@val={0x0, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, 0x1c, {[@window={0xa, 0x3}, @timestamp={0x5, 0x2}, @generic={0x0, 0x2, "d58838068b91"}]}}}}}}, 0x4e) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ftruncate(0xffffffffffffffff, 0xc17a) 120.577571ms ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x5, 0x9, 0x7, 0x882}, 0x48) syz_open_dev$evdev(&(0x7f0000000200), 0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @multicast}, 0x1c, {0x2, 0x4e22, @remote}, 'bond_slave_0\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/218, 0xda}], 0x1, 0xffff, 0x0) 80.128687ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x5, 0x9, 0x7, 0x882}, 0x48) syz_open_dev$evdev(&(0x7f0000000200), 0x200, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @multicast}, 0x1c, {0x2, 0x4e22, @remote}, 'bond_slave_0\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/218, 0xda}], 0x1, 0xffff, 0x0) 31.839175ms ago: executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x3f, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r2, &(0x7f0000000580)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004001) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = eventfd2(0x0, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) r6 = socket$rds(0x15, 0x5, 0x0) io_submit(r5, 0x2, &(0x7f0000000340)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x3, 0x9, r6, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x3, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x4, r4, &(0x7f00000003c0)="4f57e9b3b721d69934d4ce5a8b04aeee49e53aee195b0e1c60685f77057a85c952ddce760dcdae0e5bef7c18e3e1476d1e120c0271b2ba871a0a929cfcb238b434522013a61ac176441330c1d707f3e15f24a109fa6ce42a98d4b5771cd120c592d3fdd1cc8787c4c4c676c127cdfb4a0509145c1837ed34a906b4b67556f66241f5e54b599b57b92e07824a7cc5cc904ae253aea2acc0d2687b29e1cfc991630be29322f3ed11c0999b2306d756178a5437c55f2b05d97b81b779eb60f0d30f8e23b6afbe0cc103d9a6d26a29fb6a4acf7333ace38d170ab5af17a4d263e89b38c0d5d905d1133b6cc055accb110956e014e872d2f6", 0xf6, 0x100000000, 0x0, 0x1, r4}]) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c00000068000301000000ef0000000000000000000000000600030000000000080001000000000024000200020000000000000000000000000000000100000000000000fc"], 0x4c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r8 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="97", 0x1, r7) r9 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r10, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd63720000000021"], 0xfdef) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)) keyctl$KEYCTL_MOVE(0x1e, r8, r7, r9, 0x0) r12 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r9) add_key(&(0x7f00000004c0)='encrypted\x00', 0x0, 0x0, 0x0, r12) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000280)={0x0, 'macsec0\x00', {0x3}}) dup(0xffffffffffffffff) 0s ago: executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x90) socket(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x2) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="618091c1b032d4b5"], 0x8) chmod(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x15) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r5 = signalfd(r4, &(0x7f0000000100)={[0x1000]}, 0x8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) sendmsg$AUDIT_USER(r5, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x64, 0x3ed, 0x200, 0x70bd2d, 0x25dfdbfe, "472259ca10f5c9b44caeba3dc94ad107e2018783d9bae8c820e2df463b68a5b02bfa4c5acd03c7b14910168610e4ce8c04e493214c8de0bd5d59c66526b08613456b527bb1b9842e18a553dcaca4fec783", ["", "", ""]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x40000000) mount$nfs4(&(0x7f0000000500)='\x00', &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) kernel console output (not intermixed with test programs): [ 20.130289][ T29] audit: type=1400 audit(1718951086.288:81): avc: denied { read } for pid=2765 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.92' (ED25519) to the list of known hosts. 2024/06/21 06:24:51 fuzzer started 2024/06/21 06:24:51 dialing manager at 10.128.0.163:30030 [ 25.504011][ T29] audit: type=1400 audit(1718951091.658:82): avc: denied { node_bind } for pid=3075 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 25.524613][ T29] audit: type=1400 audit(1718951091.668:83): avc: denied { name_bind } for pid=3075 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 25.578730][ T29] audit: type=1400 audit(1718951091.738:84): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.612078][ T3084] cgroup: Unknown subsys name 'net' [ 25.619526][ T29] audit: type=1400 audit(1718951091.738:85): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.642805][ T29] audit: type=1400 audit(1718951091.738:86): avc: denied { create } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.663276][ T29] audit: type=1400 audit(1718951091.738:87): avc: denied { write } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.683683][ T29] audit: type=1400 audit(1718951091.738:88): avc: denied { read } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.703987][ T29] audit: type=1400 audit(1718951091.738:89): avc: denied { mounton } for pid=3084 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.711507][ T3094] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.726676][ T29] audit: type=1400 audit(1718951091.738:90): avc: denied { mount } for pid=3084 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.757530][ T29] audit: type=1400 audit(1718951091.778:91): avc: denied { unmount } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.818748][ T3093] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.896955][ T3084] cgroup: Unknown subsys name 'rlimit' 2024/06/21 06:24:52 suppressing KCSAN reports in functions: '_prb_read_valid' 'ext4_free_inodes_count' 'wg_packet_send_staged_packets' 'do_sys_poll' 'xas_find_marked' 'filemap_fdatawrite_wbc' 'mas_walk' 'ext4_fill_raw_inode' 'ext4_mb_good_group' 'kick_pool' '__filemap_remove_folio' 'dont_mount' 'jbd2_journal_file_inode' 'jbd2_journal_stop' '__lru_add_drain_all' 'mas_wmb_replace' 'do_select' 'dentry_unlink_inode' 'ext4_mark_iloc_dirty' '__filemap_add_folio' '__xa_clear_mark' 'pcpu_alloc_noprof' 'jbd2_journal_dirty_metadata' 'call_rcu' 'process_scheduled_works' 'mem_cgroup_flush_stats_ratelimited' '__find_get_block' 'ext4_inode_attach_jinode' 'd_instantiate_new' 'atime_needs_update' 'exit_mm' 2024/06/21 06:24:52 starting 5 executor processes [ 26.794835][ T3109] chnl_net:caif_netlink_parms(): no params data found [ 26.817352][ T3101] chnl_net:caif_netlink_parms(): no params data found [ 26.849451][ T3103] chnl_net:caif_netlink_parms(): no params data found [ 26.886492][ T3109] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.893736][ T3109] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.900924][ T3109] bridge_slave_0: entered allmulticast mode [ 26.907315][ T3109] bridge_slave_0: entered promiscuous mode [ 26.934002][ T3109] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.941082][ T3109] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.948316][ T3109] bridge_slave_1: entered allmulticast mode [ 26.954673][ T3109] bridge_slave_1: entered promiscuous mode [ 26.987464][ T3109] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.001346][ T3101] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.008555][ T3101] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.015887][ T3101] bridge_slave_0: entered allmulticast mode [ 27.022118][ T3101] bridge_slave_0: entered promiscuous mode [ 27.029055][ T3103] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.036179][ T3103] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.043394][ T3103] bridge_slave_0: entered allmulticast mode [ 27.049773][ T3103] bridge_slave_0: entered promiscuous mode [ 27.057148][ T3109] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.066309][ T3103] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.073383][ T3103] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.080614][ T3103] bridge_slave_1: entered allmulticast mode [ 27.086922][ T3103] bridge_slave_1: entered promiscuous mode [ 27.106409][ T3101] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.113489][ T3101] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.120734][ T3101] bridge_slave_1: entered allmulticast mode [ 27.127144][ T3101] bridge_slave_1: entered promiscuous mode [ 27.182707][ T3103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.194734][ T3103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.205032][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.215080][ T3109] team0: Port device team_slave_0 added [ 27.232469][ T3109] team0: Port device team_slave_1 added [ 27.245338][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.261497][ T3103] team0: Port device team_slave_0 added [ 27.271990][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.278965][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.304861][ T3109] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.315883][ T3120] chnl_net:caif_netlink_parms(): no params data found [ 27.327758][ T3130] chnl_net:caif_netlink_parms(): no params data found [ 27.342077][ T3103] team0: Port device team_slave_1 added [ 27.352679][ T3109] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.359706][ T3109] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.385801][ T3109] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.405583][ T3101] team0: Port device team_slave_0 added [ 27.416768][ T3103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.423809][ T3103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.449844][ T3103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.470907][ T3101] team0: Port device team_slave_1 added [ 27.476871][ T3103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.483925][ T3103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.509812][ T3103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.555434][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.562410][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.588350][ T3101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.605638][ T3109] hsr_slave_0: entered promiscuous mode [ 27.611619][ T3109] hsr_slave_1: entered promiscuous mode [ 27.625385][ T3101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.632362][ T3101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.658319][ T3101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.679264][ T3103] hsr_slave_0: entered promiscuous mode [ 27.685371][ T3103] hsr_slave_1: entered promiscuous mode [ 27.691306][ T3103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.698906][ T3103] Cannot create hsr debugfs directory [ 27.728310][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.735459][ T3120] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.742716][ T3120] bridge_slave_0: entered allmulticast mode [ 27.749209][ T3120] bridge_slave_0: entered promiscuous mode [ 27.755782][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.762934][ T3120] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.770112][ T3120] bridge_slave_1: entered allmulticast mode [ 27.776716][ T3120] bridge_slave_1: entered promiscuous mode [ 27.799865][ T3101] hsr_slave_0: entered promiscuous mode [ 27.807078][ T3101] hsr_slave_1: entered promiscuous mode [ 27.812854][ T3101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.820433][ T3101] Cannot create hsr debugfs directory [ 27.838712][ T3130] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.845993][ T3130] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.853215][ T3130] bridge_slave_0: entered allmulticast mode [ 27.859588][ T3130] bridge_slave_0: entered promiscuous mode [ 27.866384][ T3130] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.873491][ T3130] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.880761][ T3130] bridge_slave_1: entered allmulticast mode [ 27.887171][ T3130] bridge_slave_1: entered promiscuous mode [ 27.918620][ T3130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.935557][ T3120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.945699][ T3130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.955629][ T3120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.993402][ T3120] team0: Port device team_slave_0 added [ 28.006452][ T3130] team0: Port device team_slave_0 added [ 28.028033][ T3120] team0: Port device team_slave_1 added [ 28.045361][ T3130] team0: Port device team_slave_1 added [ 28.065193][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.072167][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.098204][ T3120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.109298][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.116272][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.142369][ T3120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.179600][ T3130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.186589][ T3130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.212533][ T3130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.224319][ T3130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.231263][ T3130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.257171][ T3130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.297850][ T3120] hsr_slave_0: entered promiscuous mode [ 28.304005][ T3120] hsr_slave_1: entered promiscuous mode [ 28.309900][ T3120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.317515][ T3120] Cannot create hsr debugfs directory [ 28.348972][ T3103] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.368955][ T3130] hsr_slave_0: entered promiscuous mode [ 28.375146][ T3130] hsr_slave_1: entered promiscuous mode [ 28.381008][ T3130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.388620][ T3130] Cannot create hsr debugfs directory [ 28.398585][ T3103] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.409282][ T3103] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.418019][ T3103] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.445558][ T3101] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 28.459710][ T3101] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 28.481979][ T3101] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 28.490885][ T3101] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 28.531350][ T3109] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.548019][ T3109] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.558943][ T3109] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.568556][ T3109] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 28.610299][ T3120] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.622333][ T3120] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.631317][ T3120] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.641741][ T3120] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.682879][ T3130] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 28.692358][ T3130] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 28.706072][ T3130] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 28.715229][ T3130] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 28.731118][ T3103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.754593][ T3103] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.792149][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.799240][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.808603][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.815670][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.842961][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.860340][ T3109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.873094][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.887819][ T3109] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.905002][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.912052][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.921264][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.928329][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.941773][ T3120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.968018][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.975217][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.985133][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.992272][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.012984][ T3120] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.031196][ T3101] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.041716][ T3101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.065724][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.072887][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.083325][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.090420][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.121585][ T3103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.179462][ T3130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.202132][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.226653][ T3130] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.239710][ T3109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.264948][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.272031][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.286148][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.293258][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.308765][ T3120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.358647][ T3103] veth0_vlan: entered promiscuous mode [ 29.391457][ T3103] veth1_vlan: entered promiscuous mode [ 29.444765][ T3130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.456947][ T3103] veth0_macvtap: entered promiscuous mode [ 29.468599][ T3101] veth0_vlan: entered promiscuous mode [ 29.486485][ T3103] veth1_macvtap: entered promiscuous mode [ 29.494130][ T3101] veth1_vlan: entered promiscuous mode [ 29.529767][ T3103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.539417][ T3101] veth0_macvtap: entered promiscuous mode [ 29.557861][ T3103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.566100][ T3101] veth1_macvtap: entered promiscuous mode [ 29.579560][ T3103] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.588476][ T3103] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.597268][ T3103] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.606001][ T3103] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.619851][ T3120] veth0_vlan: entered promiscuous mode [ 29.633206][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.643864][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.654984][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.670449][ T3109] veth0_vlan: entered promiscuous mode [ 29.677431][ T3120] veth1_vlan: entered promiscuous mode [ 29.685690][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.696275][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.706917][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.721363][ T3130] veth0_vlan: entered promiscuous mode [ 29.728384][ T3101] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.737152][ T3101] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.746002][ T3101] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.754726][ T3101] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.769681][ T3109] veth1_vlan: entered promiscuous mode [ 29.785041][ T3130] veth1_vlan: entered promiscuous mode [ 29.801408][ T3109] veth0_macvtap: entered promiscuous mode [ 29.813047][ T3120] veth0_macvtap: entered promiscuous mode [ 29.831092][ T3109] veth1_macvtap: entered promiscuous mode [ 29.838949][ T3120] veth1_macvtap: entered promiscuous mode [ 29.859365][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.869897][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.879760][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.890224][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.902635][ T3245] Zero length message leads to an empty skb [ 29.904191][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.916780][ T3130] veth0_macvtap: entered promiscuous mode [ 29.937643][ T3130] veth1_macvtap: entered promiscuous mode [ 29.955630][ T3249] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3249 comm=syz-executor.0 [ 29.958373][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.978962][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.988909][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.999411][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.009276][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.019765][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.038069][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.046172][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.056687][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.066572][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.077088][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.088837][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.105244][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.115811][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.125652][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.136121][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.146106][ T3109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.156631][ T3109] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.184230][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.192095][ T3120] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.200910][ T3120] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.209726][ T3120] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.218485][ T3120] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.234740][ T3260] loop1: detected capacity change from 0 to 512 [ 30.258782][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.269381][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.279323][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.289779][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.299632][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.310263][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.320132][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.330676][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.342002][ T3260] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: e_name out of bounds [ 30.343731][ T3130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.359674][ T3260] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 30.367355][ T3109] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.384492][ T3109] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.393317][ T3109] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.402119][ T3109] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.411936][ T3260] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.459214][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.469744][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.479774][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.490256][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.500181][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.510716][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.520916][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.520987][ T3273] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 30.531474][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.549747][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.562013][ T3130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.582750][ T3130] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.591533][ T3130] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.600310][ T3130] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.609171][ T3130] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.611431][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 30.611448][ T29] audit: type=1400 audit(1718951096.768:147): avc: denied { create } for pid=3274 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 30.624819][ T3273] loop0: detected capacity change from 0 to 512 [ 30.646017][ T29] audit: type=1400 audit(1718951096.778:148): avc: denied { setopt } for pid=3274 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 30.660823][ T3273] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 30.686023][ T29] audit: type=1400 audit(1718951096.848:149): avc: denied { cpu } for pid=3274 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.698989][ T3279] Invalid ELF header magic: != ELF [ 30.720931][ T3273] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 30.723524][ T29] audit: type=1400 audit(1718951096.848:150): avc: denied { module_load } for pid=3274 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1035 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 30.737366][ T3182] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 30.766323][ T3182] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 30.768862][ T29] audit: type=1400 audit(1718951096.898:151): avc: denied { read write } for pid=3274 comm="syz-executor.2" name="uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 30.776603][ T3273] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.797663][ T29] audit: type=1400 audit(1718951096.898:152): avc: denied { open } for pid=3274 comm="syz-executor.2" path="/dev/uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 30.811912][ T3182] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 30.842246][ T29] audit: type=1400 audit(1718951097.008:153): avc: denied { mount } for pid=3270 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 30.858954][ T3182] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 30.865321][ T29] audit: type=1400 audit(1718951097.028:154): avc: denied { map_create } for pid=3270 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.975318][ T3103] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.993157][ T29] audit: type=1400 audit(1718951097.038:155): avc: denied { ioctl } for pid=3270 comm="syz-executor.0" path="socket:[3043]" dev="sockfs" ino=3043 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 31.018229][ T29] audit: type=1400 audit(1718951097.088:156): avc: denied { read } for pid=2821 comm="dhcpcd" name="n26" dev="tmpfs" ino=457 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.146894][ T3305] syz-executor.4 (3305) used greatest stack depth: 11496 bytes left [ 31.152137][ T3325] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 31.171263][ T3316] loop2: detected capacity change from 0 to 1024 [ 31.248741][ T3337] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.264844][ T3338] loop3: detected capacity change from 0 to 1024 [ 31.271555][ T3316] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.275489][ T3342] block device autoloading is deprecated and will be removed. [ 31.292478][ T3338] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 31.316062][ T3341] geneve1: entered promiscuous mode [ 31.321312][ T3341] geneve1: entered allmulticast mode [ 31.347785][ T3341] team0: Port device geneve1 added [ 31.364204][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.381971][ T3338] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.416612][ T3342] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 31.438335][ T3341] syz-executor.1 (3341) used greatest stack depth: 10056 bytes left [ 31.459345][ T3130] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.488350][ T3361] veth1_macvtap: mtu less than device minimum [ 31.653889][ T3387] syz_tun: entered promiscuous mode [ 31.670439][ T3387] loop1: detected capacity change from 0 to 512 [ 31.678932][ T3387] ======================================================= [ 31.678932][ T3387] WARNING: The mand mount option has been deprecated and [ 31.678932][ T3387] and is ignored by this kernel. Remove the mand [ 31.678932][ T3387] option from the mount to silence this warning. [ 31.678932][ T3387] ======================================================= [ 31.725190][ T3387] EXT4-fs: Ignoring removed orlov option [ 31.740868][ T3387] EXT4-fs: Ignoring removed nomblk_io_submit option [ 31.753936][ T3387] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 31.780475][ T3387] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 31.788533][ T3387] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 31.816922][ T3387] EXT4-fs (loop1): orphan cleanup on readonly fs [ 31.843421][ T3387] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 31.849453][ T3403] loop0: detected capacity change from 0 to 1024 [ 31.858153][ T3387] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 31.893806][ T3387] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 40: padding at end of block bitmap is not set [ 31.910293][ T3403] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.924930][ T3387] EXT4-fs (loop1): Remounting filesystem read-only [ 31.931539][ T3387] EXT4-fs (loop1): 1 truncate cleaned up [ 31.941406][ T3387] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.964451][ T3387] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 31.973103][ T3387] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.995763][ T3103] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.033439][ T3387] syz_tun: left promiscuous mode [ 32.176093][ T3421] loop1: detected capacity change from 0 to 1024 [ 32.195160][ T3421] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 2097152 [ 32.206853][ T3421] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.279440][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.557781][ T3442] SELinux: Context system_u:object_r:removable_device_t:s0 is not valid (left unmapped). [ 32.591281][ T3440] loop1: detected capacity change from 0 to 1024 [ 32.633315][ T3440] EXT4-fs: Invalid want_extra_isize 3 [ 32.699840][ T3454] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 32.724125][ T3454] loop2: detected capacity change from 0 to 512 [ 32.727541][ T3456] loop3: detected capacity change from 0 to 512 [ 32.744571][ T3456] EXT4-fs: Ignoring removed nobh option [ 32.756064][ T3456] EXT4-fs warning (device loop3): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 32.767810][ T3456] EXT4-fs warning (device loop3): dx_probe:880: Enable large directory feature to access it [ 32.777993][ T3456] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 32.825694][ T3454] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 32.828282][ T3456] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 32.852284][ T3454] EXT4-fs (loop2): 1 truncate cleaned up [ 32.860367][ T3454] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.873992][ T3456] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 32.888094][ T3454] ext4 filesystem being mounted at /root/syzkaller-testdir1730828889/syzkaller.0V9GHo/8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.902998][ T3456] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 32.917773][ T3456] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.981172][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.998853][ T3456] EXT4-fs warning (device loop3): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 33.010443][ T3456] EXT4-fs warning (device loop3): dx_probe:880: Enable large directory feature to access it [ 33.020582][ T3456] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 33.051035][ T3456] EXT4-fs warning (device loop3): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 33.062837][ T3456] EXT4-fs warning (device loop3): dx_probe:880: Enable large directory feature to access it [ 33.072996][ T3456] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 33.086998][ T3456] EXT4-fs error (device loop3): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 33.159307][ T3464] loop2: detected capacity change from 0 to 1024 [ 33.167530][ T3130] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.196134][ T3464] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 2097152 [ 33.207823][ T3464] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.241246][ T3470] loop3: detected capacity change from 0 to 512 [ 33.250230][ T3470] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.270130][ T3470] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.274625][ T3475] : renamed from ipvlan1 [ 33.282904][ T3470] ext4 filesystem being mounted at /root/syzkaller-testdir2692122844/syzkaller.Q6ZVwy/7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.312930][ T3130] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.681758][ T3485] loop4: detected capacity change from 0 to 256 [ 33.978225][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.298386][ T3502] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 34.409736][ T3519] loop1: detected capacity change from 0 to 512 [ 34.418967][ T3519] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 34.428264][ T3519] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 34.438169][ T3519] EXT4-fs (loop1): group descriptors corrupted! [ 34.631252][ T3533] loop1: detected capacity change from 0 to 1024 [ 34.647883][ T3533] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 2097152 [ 34.659721][ T3533] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.739235][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.078010][ T3200] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.199561][ T3200] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.245035][ T3565] loop4: detected capacity change from 0 to 1024 [ 35.277800][ T3200] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.334867][ T3565] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 2097152 [ 35.347458][ T3200] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.368549][ T3565] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.463383][ T3200] bridge_slave_1: left allmulticast mode [ 35.469185][ T3200] bridge_slave_1: left promiscuous mode [ 35.474917][ T3200] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.496775][ T3200] bridge_slave_0: left allmulticast mode [ 35.502466][ T3200] bridge_slave_0: left promiscuous mode [ 35.508252][ T3200] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.627277][ T3200] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 35.638398][ T3200] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 35.649226][ T3200] bond0 (unregistering): Released all slaves [ 35.662217][ T3591] pim6reg: entered allmulticast mode [ 35.674930][ T3593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 35.688436][ T3567] chnl_net:caif_netlink_parms(): no params data found [ 35.771807][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.779755][ T3567] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.809889][ T3606] loop3: detected capacity change from 0 to 512 [ 35.823974][ T3567] bridge_slave_0: entered allmulticast mode [ 35.832751][ T3567] bridge_slave_0: entered promiscuous mode [ 35.870021][ T3200] hsr_slave_0: left promiscuous mode [ 35.880109][ T3200] hsr_slave_1: left promiscuous mode [ 35.889082][ T3606] syz-executor.3: attempt to access beyond end of device [ 35.889082][ T3606] loop3: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 35.904725][ T3606] EXT4-fs (loop3): unable to read superblock [ 35.910934][ T3200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 35.918389][ T3200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 35.927571][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 35.927586][ T29] audit: type=1400 audit(1718951102.083:425): avc: denied { create } for pid=3619 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 35.956504][ T3200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.958111][ T29] audit: type=1400 audit(1718951102.083:426): avc: denied { connect } for pid=3619 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 35.964067][ T3200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.984062][ T29] audit: type=1400 audit(1718951102.083:427): avc: denied { read } for pid=3619 comm="syz-executor.1" path="socket:[4689]" dev="sockfs" ino=4689 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 36.015697][ T29] audit: type=1326 audit(1718951102.143:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3611 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc40221f29 code=0x0 [ 36.039533][ T29] audit: type=1400 audit(1718951102.173:429): avc: denied { write } for pid=3619 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 36.064161][ T3200] veth1_macvtap: left promiscuous mode [ 36.064356][ T3109] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.069862][ T3200] veth0_macvtap: left promiscuous mode [ 36.084348][ T3200] veth1_vlan: left promiscuous mode [ 36.089704][ T3200] veth0_vlan: left promiscuous mode [ 36.098923][ T3623] loop1: detected capacity change from 0 to 512 [ 36.106346][ T3624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 36.112418][ T3623] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.122090][ T29] audit: type=1400 audit(1718951102.273:430): avc: denied { bind } for pid=3611 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 36.128872][ T3623] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 36.169599][ T3623] EXT4-fs (loop1): 1 orphan inode deleted [ 36.175433][ T3623] EXT4-fs (loop1): 1 truncate cleaned up [ 36.191303][ T3623] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.217347][ T3629] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.230525][ T29] audit: type=1400 audit(1718951102.393:431): avc: denied { bind } for pid=3627 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.250256][ T29] audit: type=1400 audit(1718951102.393:432): avc: denied { name_bind } for pid=3627 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 36.271434][ T29] audit: type=1400 audit(1718951102.393:433): avc: denied { node_bind } for pid=3627 comm="syz-executor.3" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 36.306276][ T29] audit: type=1400 audit(1718951102.433:434): avc: denied { shutdown } for pid=3611 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.354197][ T3622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.379104][ T3200] team0 (unregistering): Port device team_slave_1 removed [ 36.390591][ T3200] team0 (unregistering): Port device team_slave_0 removed [ 36.431986][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.439143][ T3567] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.447401][ T3567] bridge_slave_1: entered allmulticast mode [ 36.453958][ T3567] bridge_slave_1: entered promiscuous mode [ 36.464645][ T3643] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.474102][ T3643] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.500531][ T3567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.511613][ T3567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.541154][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.560780][ T3567] team0: Port device team_slave_0 added [ 36.567676][ T3567] team0: Port device team_slave_1 added [ 36.577038][ T3646] loop4: detected capacity change from 0 to 512 [ 36.587214][ T3646] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz-executor.4: bg 0: block 5: invalid block bitmap [ 36.604892][ T3646] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 36.614879][ T3567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.621972][ T3567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.633787][ T3646] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 3 (level 2) [ 36.647935][ T3567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.648757][ T3567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.679482][ T3567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.680348][ T3646] EXT4-fs (loop4): 1 orphan inode deleted [ 36.705507][ T3567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.721828][ T3646] EXT4-fs (loop4): 1 truncate cleaned up [ 36.729368][ T3646] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.760111][ T3567] hsr_slave_0: entered promiscuous mode [ 36.768471][ T3567] hsr_slave_1: entered promiscuous mode [ 36.774602][ T3567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.784058][ T3646] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.786819][ T3567] Cannot create hsr debugfs directory [ 36.921938][ T3673] tap0: tun_chr_ioctl cmd 1074812118 [ 37.051611][ T3693] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 37.067731][ T3693] geneve1: entered promiscuous mode [ 37.093857][ T3693] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 37.194256][ T3707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 37.308693][ T3567] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.327003][ T3567] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.339936][ T3567] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.350794][ T3567] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.409831][ T3567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.450432][ T3567] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.461215][ T970] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.468309][ T970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.488391][ T970] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.495573][ T970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.513894][ T3567] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.524423][ T3567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.546615][ T3748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.628005][ T3567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.725300][ T3567] veth0_vlan: entered promiscuous mode [ 37.734893][ T3567] veth1_vlan: entered promiscuous mode [ 37.755402][ T3567] veth0_macvtap: entered promiscuous mode [ 37.762853][ T3567] veth1_macvtap: entered promiscuous mode [ 37.773737][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.784329][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.794166][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.804601][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.814521][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.824966][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.834887][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.845314][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.856371][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.881692][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.892400][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.902425][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.912971][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.922878][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.933332][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.943212][ T3567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.953661][ T3567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.965099][ T3567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.980172][ T3567] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.988998][ T3567] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.997878][ T3567] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.006597][ T3567] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.102111][ T3798] dummy0: entered promiscuous mode [ 38.108979][ T3798] dummy0: left promiscuous mode [ 38.151679][ T3807] loop0: detected capacity change from 0 to 256 [ 38.287580][ T3816] loop2: detected capacity change from 0 to 256 [ 38.409481][ T3826] loop1: detected capacity change from 0 to 512 [ 38.426788][ T3826] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 38.469308][ T3828] loop2: detected capacity change from 0 to 1024 [ 38.477355][ T3826] EXT4-fs (loop1): 1 orphan inode deleted [ 38.483103][ T3826] EXT4-fs (loop1): 1 truncate cleaned up [ 38.489607][ T3826] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.509081][ T3818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 38.510033][ T3828] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 2097152 [ 38.530604][ T3828] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.550356][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.731434][ T3848] loop1: detected capacity change from 0 to 512 [ 38.741652][ T3848] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 38.756529][ T3848] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 38.769442][ T3848] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.804951][ T3101] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.044707][ T3866] ieee802154 phy0 wpan0: encryption failed: -22 [ 39.292320][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.604913][ T3903] loop2: detected capacity change from 0 to 1024 [ 39.674404][ T3903] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 2097152 [ 39.694317][ T3903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.833105][ T3906] chnl_net:caif_netlink_parms(): no params data found [ 39.879654][ T3906] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.886767][ T3906] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.895503][ T3906] bridge_slave_0: entered allmulticast mode [ 39.902104][ T3906] bridge_slave_0: entered promiscuous mode [ 39.909600][ T3906] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.916787][ T3906] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.925492][ T3906] bridge_slave_1: entered allmulticast mode [ 39.932006][ T3906] bridge_slave_1: entered promiscuous mode [ 39.954580][ T3906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 39.966681][ T3906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 39.989421][ T3906] team0: Port device team_slave_0 added [ 39.998691][ T3906] team0: Port device team_slave_1 added [ 40.019543][ T3906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 40.026535][ T3906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.052616][ T3906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 40.065637][ T3906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 40.072593][ T3906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 40.098601][ T3906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 40.129100][ T3906] hsr_slave_0: entered promiscuous mode [ 40.136665][ T3906] hsr_slave_1: entered promiscuous mode [ 40.142684][ T3906] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 40.150503][ T3906] Cannot create hsr debugfs directory [ 40.231907][ T3906] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.383300][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.440344][ T3935] loop1: detected capacity change from 0 to 256 [ 40.495273][ T3072] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 40.513766][ T3935] loop1: detected capacity change from 0 to 1024 [ 40.530608][ T3935] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 40.607165][ T3943] loop2: detected capacity change from 0 to 512 [ 40.635877][ T3943] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.667727][ T3943] EXT4-fs (loop2): 1 orphan inode deleted [ 40.673528][ T3943] EXT4-fs (loop2): 1 truncate cleaned up [ 40.682019][ T3943] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.722282][ T3941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 40.764016][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.937559][ T3963] loop2: detected capacity change from 0 to 128 [ 41.006656][ T3965] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 41.151685][ T3970] tipc: Started in network mode [ 41.156706][ T3970] tipc: Node identity cea36d275525, cluster identity 4711 [ 41.163933][ T3970] tipc: Enabled bearer , priority 0 [ 41.208353][ T3970] tipc: Resetting bearer [ 41.225302][ T3969] tipc: Resetting bearer [ 41.251401][ T3969] tipc: Disabling bearer [ 41.267700][ T3976] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.281801][ T3976] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.288920][ T3976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.300693][ T29] kauditd_printk_skb: 101 callbacks suppressed [ 41.300710][ T29] audit: type=1400 audit(1718951107.453:536): avc: denied { connect } for pid=3975 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.359023][ T29] audit: type=1400 audit(1718951107.493:537): avc: denied { write } for pid=3975 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 41.522389][ T3988] loop4: detected capacity change from 0 to 512 [ 41.542873][ T29] audit: type=1400 audit(1718951107.693:538): avc: denied { mount } for pid=3991 comm="syz-executor.2" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 41.580147][ T3992] loop2: detected capacity change from 0 to 2048 [ 41.585309][ T3988] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.599455][ T3988] ext4 filesystem being mounted at /root/syzkaller-testdir2721023806/syzkaller.hNHUTp/42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.614812][ T3988] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.634109][ T3992] loop2: p1 p3 < > p4 < p5 > [ 41.638831][ T3992] loop2: partition table partially beyond EOD, truncated [ 41.647638][ T3992] loop2: p1 size 33024 extends beyond EOD, truncated [ 41.655654][ T3992] loop2: p3 start 4284289 is beyond EOD, truncated [ 41.662731][ T3992] loop2: p5 size 33024 extends beyond EOD, truncated [ 41.698251][ T29] audit: type=1400 audit(1718951107.853:539): avc: denied { unmount } for pid=3120 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 41.732604][ T3996] loop2: detected capacity change from 0 to 512 [ 41.749288][ T3996] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 41.753422][ T3072] udevd[3072]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 41.760371][ T3586] udevd[3586]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 41.770244][ T3092] udevd[3092]: inotify_add_watch(7, /dev/loop2p5, 10) failed: No such file or directory [ 41.793867][ T3996] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e842e11c, mo2=0002] [ 41.801924][ T3996] System zones: 1-12 [ 41.806114][ T3996] EXT4-fs (loop2): orphan cleanup on readonly fs [ 41.812709][ T3996] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 361: padding at end of block bitmap is not set [ 41.827844][ T3996] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 41.838324][ T3996] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #11: comm syz-executor.2: attempt to clear invalid blocks 33619980 len 1 [ 41.852792][ T3996] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 1811939328 (level 0) [ 41.870429][ T3996] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 2 (level 2) [ 41.885712][ T3996] EXT4-fs (loop2): 1 truncate cleaned up [ 41.891729][ T3996] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 41.906391][ T29] audit: type=1400 audit(1718951108.063:540): avc: denied { watch } for pid=3995 comm="syz-executor.2" path="/root/syzkaller-testdir1730828889/syzkaller.0V9GHo/35/file0" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 41.933818][ T3996] EXT4-fs error (device loop2): ext4_map_blocks:580: inode #2: block 5: comm syz-executor.2: lblock 0 mapped to illegal pblock 5 (length 1) [ 41.951049][ T3996] EXT4-fs warning (device loop2): dx_probe:822: inode #2: lblock 0: comm syz-executor.2: error -117 reading directory block [ 42.367605][ T3979] kexec: Could not allocate control_code_buffer [ 42.371109][ T29] audit: type=1400 audit(1718951108.523:541): avc: denied { getopt } for pid=4004 comm="syz-executor.4" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.423836][ T4010] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.438736][ T4010] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.445905][ T4010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.565649][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 42.638379][ T4027] loop2: detected capacity change from 0 to 512 [ 42.649326][ T4028] loop4: detected capacity change from 0 to 512 [ 42.654586][ T4027] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 42.658220][ T4028] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 42.676252][ T4028] EXT4-fs (loop4): 1 orphan inode deleted [ 42.682096][ T4028] EXT4-fs (loop4): 1 truncate cleaned up [ 42.685461][ T4027] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.688575][ T4028] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.713849][ T4027] ext4 filesystem being mounted at /root/syzkaller-testdir1730828889/syzkaller.0V9GHo/36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.736442][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.736538][ T3109] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.784595][ T29] audit: type=1326 audit(1718951108.943:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 42.809893][ T29] audit: type=1326 audit(1718951108.973:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 42.821524][ T4039] loop4: detected capacity change from 0 to 128 [ 42.834101][ T29] audit: type=1326 audit(1718951108.973:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 42.834138][ T29] audit: type=1326 audit(1718951108.973:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 42.845986][ T4035] vhci_hcd: default hub control req: 800e v0f00 i0002 l0 [ 42.940210][ T4041] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.949468][ T4042] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 42.970039][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.977162][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.048530][ C0] hrtimer: interrupt took 68546 ns [ 43.282680][ T4056] x_tables: duplicate underflow at hook 2 [ 43.438660][ T4068] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 43.539426][ T3906] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.637535][ T3906] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.708301][ T3906] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.788677][ T3200] bridge_slave_1: left allmulticast mode [ 43.794451][ T3200] bridge_slave_1: left promiscuous mode [ 43.800118][ T3200] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.822872][ T3200] bridge_slave_0: left allmulticast mode [ 43.828696][ T3200] bridge_slave_0: left promiscuous mode [ 43.834493][ T3200] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.884397][ T4087] loop2: detected capacity change from 0 to 512 [ 43.915835][ T4087] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 43.936618][ T4087] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 43.949413][ T4087] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.970754][ T3200] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 43.988851][ T3200] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.002739][ T3200] bond0 (unregistering): Released all slaves [ 44.033492][ T3906] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.041698][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.061408][ T4097] loop1: detected capacity change from 0 to 128 [ 44.063114][ T3906] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.083820][ T3906] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 44.092755][ T4099] loop2: detected capacity change from 0 to 128 [ 44.108116][ T3200] hsr_slave_0: left promiscuous mode [ 44.117722][ T3200] hsr_slave_1: left promiscuous mode [ 44.125034][ T3200] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 44.132475][ T3200] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 44.141004][ T3200] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 44.148541][ T3200] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 44.159188][ T3200] veth1_macvtap: left promiscuous mode [ 44.164749][ T3200] veth0_macvtap: left promiscuous mode [ 44.170257][ T3200] veth1_vlan: left promiscuous mode [ 44.175554][ T3200] veth0_vlan: left promiscuous mode [ 44.320741][ T3200] team0 (unregistering): Port device team_slave_1 removed [ 44.335428][ T3200] team0 (unregistering): Port device team_slave_0 removed [ 44.404463][ T3906] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 44.415853][ T4100] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 44.429416][ T4101] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 44.493161][ T3906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.512692][ T3906] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.530427][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.537612][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.557089][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.564206][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.690773][ T3906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.806838][ T3906] veth0_vlan: entered promiscuous mode [ 44.825384][ T3906] veth1_vlan: entered promiscuous mode [ 44.856988][ T3906] veth0_macvtap: entered promiscuous mode [ 44.866019][ T3906] veth1_macvtap: entered promiscuous mode [ 44.888796][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.899350][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.909201][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.919663][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.929521][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.939997][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.949841][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.960478][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.977715][ T3906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.987407][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.997939][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.007788][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.018235][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.028069][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.038648][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.048493][ T3906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.059603][ T3906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.070935][ T3906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.091352][ T3906] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.100118][ T3906] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.108943][ T3906] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.117839][ T3906] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.169618][ T4128] loop2: detected capacity change from 0 to 512 [ 45.188016][ T4128] ext4: Unknown parameter 'appraise_type' [ 45.208527][ T4128] loop2: detected capacity change from 0 to 256 [ 45.260117][ T4133] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 45.269540][ T4133] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 45.663983][ T4143] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 45.781757][ T4152] loop2: detected capacity change from 0 to 128 [ 45.853064][ T4154] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 46.011936][ T4156] loop4: detected capacity change from 0 to 128 [ 46.083250][ T4158] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 46.099590][ T4160] loop1: detected capacity change from 0 to 1024 [ 46.123852][ T4160] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 46.138937][ T4160] EXT4-fs (loop1): mount failed [ 46.368852][ T2783] udevd[2783]: worker [3072] terminated by signal 33 (Unknown signal 33) [ 46.389753][ T2783] udevd[2783]: worker [3072] failed while handling '/devices/virtual/block/loop1' [ 46.416676][ T4173] loop1: detected capacity change from 0 to 128 [ 46.473397][ T4177] (unnamed net_device) (uninitialized): option lacp_rate: invalid value (15) [ 46.497725][ T4179] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 46.517920][ T4180] syz-executor.2 (4180) used obsolete PPPIOCDETACH ioctl [ 46.597309][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 46.597324][ T29] audit: type=1400 audit(1718951112.753:599): avc: denied { bind } for pid=4184 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.667820][ T29] audit: type=1400 audit(1718951112.823:600): avc: denied { setopt } for pid=4189 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 46.798278][ T4193] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.056871][ T4195] loop1: detected capacity change from 0 to 256 [ 47.066544][ T4195] FAT-fs (loop1): IO charset maciceland not found [ 47.107540][ T29] audit: type=1400 audit(1718951113.263:601): avc: denied { create } for pid=4194 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 47.133605][ T29] audit: type=1400 audit(1718951113.263:602): avc: denied { setopt } for pid=4194 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 47.152284][ T4200] loop1: detected capacity change from 0 to 128 [ 47.217213][ T4201] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 47.361673][ T4203] loop4: detected capacity change from 0 to 128 [ 47.429026][ T4204] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode broadcast(3) [ 47.528979][ T29] audit: type=1326 audit(1718951113.683:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 47.577106][ T29] audit: type=1326 audit(1718951113.683:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 47.601070][ T29] audit: type=1326 audit(1718951113.683:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 47.625051][ T29] audit: type=1326 audit(1718951113.683:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 47.649013][ T29] audit: type=1326 audit(1718951113.683:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 47.672902][ T29] audit: type=1326 audit(1718951113.683:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc40221f29 code=0x7ffc0000 [ 47.841657][ T4214] syzkaller0: entered promiscuous mode [ 47.847367][ T4214] syzkaller0: entered allmulticast mode [ 47.877904][ T4216] nfs4: Bad value for 'source' [ 47.901699][ T4204] ================================================================== [ 47.909802][ T4204] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 47.917730][ T4204] [ 47.920066][ T4204] write to 0xffff8881069c5c78 of 8 bytes by task 4203 on cpu 0: [ 47.927713][ T4204] __mark_inode_dirty+0x256/0x7e0 [ 47.932771][ T4204] mark_buffer_dirty+0x165/0x250 [ 47.937732][ T4204] block_write_end+0x158/0x2e0 [ 47.942536][ T4204] generic_write_end+0x55/0x230 [ 47.947405][ T4204] fat_write_end+0x4e/0x160 [ 47.951942][ T4204] generic_perform_write+0x276/0x410 [ 47.957276][ T4204] __generic_file_write_iter+0xa1/0x120 [ 47.962826][ T4204] generic_file_write_iter+0x7d/0x1d0 [ 47.968198][ T4204] iter_file_splice_write+0x5e6/0x970 [ 47.973571][ T4204] direct_splice_actor+0x16c/0x2c0 [ 47.978690][ T4204] splice_direct_to_actor+0x305/0x670 [ 47.984085][ T4204] do_splice_direct+0xd7/0x150 [ 47.988882][ T4204] do_sendfile+0x3ab/0x960 [ 47.993294][ T4204] __x64_sys_sendfile64+0x110/0x150 [ 47.998497][ T4204] x64_sys_call+0x2c9f/0x2d70 [ 48.003174][ T4204] do_syscall_64+0xc9/0x1c0 [ 48.007682][ T4204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.013580][ T4204] [ 48.015899][ T4204] read to 0xffff8881069c5c78 of 8 bytes by task 4204 on cpu 1: [ 48.023466][ T4204] __mark_inode_dirty+0x58/0x7e0 [ 48.028407][ T4204] fat_update_time+0x1fe/0x210 [ 48.033194][ T4204] touch_atime+0x14f/0x350 [ 48.037613][ T4204] filemap_splice_read+0x8b0/0x920 [ 48.042742][ T4204] splice_direct_to_actor+0x26c/0x670 [ 48.048131][ T4204] do_splice_direct+0xd7/0x150 [ 48.052903][ T4204] do_sendfile+0x3ab/0x960 [ 48.057319][ T4204] __x64_sys_sendfile64+0x110/0x150 [ 48.062539][ T4204] x64_sys_call+0x2c9f/0x2d70 [ 48.067224][ T4204] do_syscall_64+0xc9/0x1c0 [ 48.071728][ T4204] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.077629][ T4204] [ 48.079957][ T4204] value changed: 0x0000000000000001 -> 0x0000000000000007 [ 48.087050][ T4204] [ 48.089359][ T4204] Reported by Kernel Concurrency Sanitizer on: 2024/06/21 06:25:14 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 48.095500][ T4204] CPU: 1 PID: 4204 Comm: syz-executor.4 Not tainted 6.10.0-rc4-syzkaller-00148-g50736169ecc8 #0 [ 48.105909][ T4204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 48.115959][ T4204] ==================================================================