last executing test programs: 5.561253171s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000eef70000000000ff000044940000000e0000007600000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='GPL\x00', 0xa, 0xff9, &(0x7f0000002300)=""/4089, 0x0, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) 3.474345773s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000eef70000000000ff000044940000000e0000007600000050000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='GPL\x00', 0xa, 0xff9, &(0x7f0000002300)=""/4089, 0x0, 0x0, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) 3.406267703s ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, 0x0, 0x10) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0xc041) r3 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="480000001f53cc5813377b37238e1e7fff9b8cf5f616d7cc536916d756d175e5ba94b787c4f51f42d4bd4d7028ce6ce8b01b5aa4dbb96332f208ed3fb6421f7df0ade9eae837eeb183aad48627971161de4a13acbc6c57c1848adf928e4d0141b5f99a2d81a62b1b91d56cda2cc7e9bb6192ea1a8a6473f738dd528e067e8256", @ANYRES16=r3, @ANYBLOB="00042abd7000fddbdf250200000008000500ac1414aa08000400ac14141d08000400e0000002050001000100000014000300fe8000000000000000000000000000aa"], 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a200000dfff0901020000000000000000010000000900010073797a30000000001400e8ff010a010000000000000000000000000030000000160a01010092764e048c23584602eec76e85a74dd6dab00b000000000000010000000900020073797a30000016000900010073797a30000000000475"], 0x8c}}, 0x0) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x10054) r4 = dup2(r2, r2) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r6) sendmsg$IEEE802154_LLSEC_GETPARAMS(r6, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x20, r7, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r5, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44001}, 0x24040091) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000580)={{0x0, 0x3ffffffe}, {0x0, 0x3ffffffe}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)={0x50, r9, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000001580)='sessionid\x00') preadv(r10, &(0x7f0000002500)=[{0x0, 0x2}, {&(0x7f00000020c0)=""/93, 0x5d}], 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r10, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r11}, './file0\x00'}) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0xffaf3f81ac7f0000) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES8=r12, @ANYRESOCT, @ANYBLOB="07180000000000000000210000000c00060001000000010000002c002d8008000200000000000500010000000000050004"], 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 3.154355122s ago: executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x16, 0x0, 0x8, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4, 0x0, r1}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f0000000480)=0xc) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000b00)={[{@check_strict}, {@overriderock}, {@cruft}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@check_relaxed}, {@nojoliet}, {@check_relaxed}, {@nojoliet}, {@map_off}, {@overriderock}, {@cruft}, {@mode={'mode', 0x3d, 0xfe8}}, {@uid={'uid', 0x3d, r4}}, {@iocharset={'iocharset', 0x3d, 'macgaelic'}}]}, 0x3d, 0x563, &(0x7f0000001240)="$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") ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'batadv_slave_1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001500)={0x6, 0x18, &(0x7f0000001280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @jmp={0x5, 0x1, 0xa, 0x9, 0x5, 0xfffffffffffffffc, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @call={0x85, 0x0, 0x0, 0x98}, @generic={0x5, 0x1, 0xc, 0x90e, 0x5}, @call={0x85, 0x0, 0x0, 0x69}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000c00)='syzkaller\x00', 0x8, 0x77, &(0x7f0000001340)=""/119, 0x41000, 0x20, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000013c0)={0x5, 0x2, 0xeb, 0x1}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000001400)=[r1, r1, 0x1, r2, r2, r1, r1], &(0x7f0000001440)=[{0x3, 0x4, 0x0, 0x8}, {0x4, 0x4, 0x7, 0x4}, {0x5, 0x4, 0xe}, {0x2, 0x3, 0x7, 0x6}, {0x1, 0x5, 0x10, 0xb}, {0x0, 0x5, 0x6, 0x6}, {0x2, 0x4, 0x1, 0x9}, {0x2, 0x3, 0x2, 0x2}, {0x3, 0x1, 0x0, 0x1}, {0x4, 0x4, 0xd}], 0x10, 0x4}, 0x90) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(0xffffffffffffffff, 0x0, 0x0) fspick(r7, &(0x7f0000000080)='./file0/../file0\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001100)={r0, 0xe0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000e40)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000e80)=[0x0, 0x0], &(0x7f0000000ec0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5a, &(0x7f0000000f00)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000f40), &(0x7f0000000f80), 0x8, 0x1e, 0x8, 0x8, &(0x7f0000000fc0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1d, 0x13, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, [@map_idx={0x18, 0x288105931a4fc8b5, 0x5, 0x0, 0x1}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x79}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f00000017c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x7a8e55096fedee54, '\x00', r5, 0x2f, r7, 0x8, &(0x7f0000000dc0), 0x8, 0x10, &(0x7f0000000e00)={0x3, 0xe, 0x0, 0x401}, 0x10, r8, 0xffffffffffffffff, 0x1, &(0x7f0000001140)=[r2, r2, r1, r6, r1], &(0x7f0000001180)=[{0x4, 0x3, 0x5}]}, 0x90) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x7fffdf003000, 0x1, 0x11, r6, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x20, &(0x7f00000009c0)={&(0x7f0000000800)=""/131, 0x83, 0x0, &(0x7f0000000940)=""/108, 0x6c}}, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f0000000340)='O', 0x1) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x4, 0x4, 0x4, 0xdfdd, 0x14, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r11, 0x0, 0x0}, 0x20) close(r11) r12 = epoll_create(0x7ffffffd) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r10, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x9, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, [@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffa}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x99, &(0x7f0000000680)=""/153, 0x41000, 0x40, '\x00', r5, 0x14, r6, 0x8, &(0x7f0000000780)={0xa, 0x2}, 0x8, 0x10, &(0x7f00000007c0)={0x2, 0xa, 0x800, 0x80}, 0x10, r9, r0, 0x9, &(0x7f0000000a40)=[r2, r2, r2, r10], &(0x7f0000000a80)=[{0x0, 0x3, 0xa, 0x6}, {0x2, 0x1, 0xb, 0x1}, {0x3, 0x1, 0xd}, {0x0, 0x1, 0xb, 0x3}, {0x0, 0x3, 0x9, 0x3}, {0x3, 0x3, 0x1, 0xc}, {0x2, 0x1, 0xb}, {0x4, 0x3, 0x0, 0x2}, {0x5, 0x4, 0xe, 0x3}], 0x10, 0x8}, 0x90) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000c80), 0x20000000, 0x2}, 0x20) ftruncate(0xffffffffffffffff, 0xc17a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x24, &(0x7f0000000100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@generic={0x5, 0x2, 0x9, 0x2, 0x7}, @alu={0x7, 0x1, 0x9, 0x5, 0x3, 0x80, 0xfffffffffffffff0}, @jmp={0x5, 0x1, 0x2, 0x5, 0xf, 0x80, 0x1}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffa}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000240)='syzkaller\x00', 0x81, 0xfb, &(0x7f0000000400)=""/251, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x5, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x3, 0x1, 0x96}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000500)=[{0x2, 0x5, 0xb, 0x2}, {0x4, 0x2, 0x9, 0x7}, {0x3, 0x1, 0x10, 0x8}, {0x4, 0x5, 0x7, 0x6}, {0x0, 0x4, 0xc, 0x1}, {0x0, 0x3, 0x9, 0x8}, {0x1, 0x4, 0xb}], 0x10, 0x81}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, &(0x7f00000000c0)='\x00', 0x0, 0x2}, 0x48) 2.918076849s ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810705, &(0x7f0000000080)={[{@bsdgroups}, {@user_xattr}, {@usrquota}, {@resuid={'resuid', 0x3d, 0xee00}}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x2}}, {@noblock_validity}, {@usrjquota}, {@noload}, {@nodiscard}]}, 0xff, 0x45a, &(0x7f00000002c0)="$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") unshare(0x50040480) 2.622162595s ago: executing program 2: dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast1}, 0x0, {[0x5]}}, 0x5c) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x53}) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8, 0x0, 0xfc, 0x0, &(0x7f0000000000)) ioperm(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/udp6\x00') ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0xfce) 2.120169132s ago: executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000080)={0xdc9, 0x10, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0]}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="00686309f700000073c54f11434c7b776909ad1ce4193e6e02687cc2d7410693a01d10be07ed6a48d7cbe2d3a643937415a722c1bd4b871888b153305c4881b1db70ceef6f13af2f83f8fdc3c45eb762b92ac776ae1c389e32e05b60edb10023201277fb6fe49f29a9d73c9246f3a308a0e9f4b9b489747278c1a36691d3da2d2015b1a170a980b31c656bd2091ae4d127174b5191020351321db8f64aae874e51adea329c34c851596553b0911c683ad8189d62b8d63cacfdbd50101fa978af8a99fd5eca2275463b4217703a5292981ccf3aa06650d6099bf8c7a1e8c5d9d071dfedbc282ee3802742bf325938", @ANYRES16=0x0, @ANYRES64=r2, @ANYBLOB="ea2dbd311cf4c1bd53f4b192d42631acb118f8e2b661b5768488044fd864c9aeb461fe900092d524f2693993006bf4d442f9542d913025acb3617b86ffc8a3709539dcc58819a81eb4d0b47a13519a5b1da90e197e5f455df203d69dbf3c7ef5d87f92104bd4898f533171c38ba924c43d95641a0b5f31dad1e865139f9eb97a746cc13250c7b49f030c0ec209623e4c024418"], 0x50}, 0x1, 0x0, 0x0, 0x20008088}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000a00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000140)=ANY=[@ANYBLOB='W\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fddbdf25030000000900030073797a30000000000900010073797a310000000005000400010000000500040002000000"], 0x3c}}, 0x4000005) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000080000000"], &(0x7f0000000780)='GPL\x00', 0x3, 0xf7, &(0x7f00000007c0)=""/247, 0x0, 0x0, '\x00', r5}, 0xfffffffffffffe5f) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x0, 0xffffffffffffffff}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = getpid() socket$netlink(0x10, 0x3, 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r9}}}], 0x20}}], 0x1, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000b80)=ANY=[@ANYBLOB="1800dccc006228679e9700000000000002000000000000008562a5b150401e20aa532b13227284ce744e3e10bcd59a66d36b86ee3eef0ed87a01449283a815430af8ea9dba0099f96948cdc514a12766e7dda5f0db8b194ac626000fc4b896b0a9820e8b1fdfc49ab2ee848656197ba741f2898c6479a3a85476be189cd51348e1c8b5ebc6b4eac3f80272155edf5ad86ce9eb5e14a994e5a10b383733381f17081857d3fa"], 0x18}}, 0x0) sendto$packet(r7, &(0x7f0000000000)="00000806", 0x4, 0x840, &(0x7f0000000080)={0x11, 0x8100, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0xd8, 0x4c, 0x1a, 0xd8, 0x63, 0x1c8, 0x258, 0x258, 0x1c8, 0x258, 0x417, 0x0, {[{{@ipv6={@mcast1, @empty, [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffff00, 0xff], 'bond_slave_1\x00', 'veth0_virt_wifi\x00', {}, {0xff}, 0x0, 0x8, 0x6, 0x4a}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}, {0x0, 0x0, 0x3}}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000000700)={&(0x7f0000000a80)=ANY=[@ANYBLOB="30008000f7ff000000000000000000002c67636b9c9ffd9639bf0f24a402b6148df73134d4ff05a0248b572c91b12052c34f1128c692601dbcd121591738fd9541f20a7a973048cc1fd1a79c5e3bf548efd55cabb41dee16d8a33937dda5450211bbd3abfe297b626beb1ecdc6e1d7c5541b60afda320d15f3223cda45b2fff8ad515942eaa23ce837502a193964973e0bdda3ebe5d0f2b4bd40f8d7633ddf0ed0ec8da40f7f9e4794", @ANYRES16=0x0, @ANYBLOB="f02c29bd7000fedbdf250c00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000040a42b00000004000b0004002800"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 1.787224254s ago: executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@dstopts, 0x8) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000700)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25c951279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c", 0xd8}, {&(0x7f0000000440)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbde5f640c897ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e76969438283b0ab8d31b707ddd3b453f5ed67232e172945aecaf6dd89d72d7a429ef6d0dcc5f0d9cc15dba086d191c0a8f23acdeb928805cae14ca8aec1241e536cdb42ef1675f8b948568fe6229a3bb6b7fbf033", 0x96}, {&(0x7f0000000800)="560e784a5947b90900000000000000d4f4adc887d8a4c55ae9e6d3bae49259a935b480ee610800f5c5b35943bdb14ae21509b259f5eaf5f3a71155845156bf64809dee25c0eadad25cac50b01aabdb713c8c9965a19e114c8bbc35054f68bf889f1a6ed430aff1952b2498efc44341ebc815cb2ea20165cd3a67d49ffb192dad5fcac955fee31e59228679db51d72e0ba6bd6fa2545df05482e63a", 0x9b}], 0x5}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="02be09ad65c73fc5fbdafe1617323a4a3b2655cbbf36d137", 0x18}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="d06e8c3dc885a29d9b5a4c0cdc701c0a29e04f23dac714e90c70202e052be86141ead3c90a0e23650d6a5c10ba19943c89ab235f149ddaa2bf84d5e52bce3fbecc01eb03e0cd322dbc4b9c1bd3263a9d7bbc6de3e50842793e1ee7997649a6ab10775e6e504ddd5c9e2d9bbb70560c46e613de869513d9c049b168be83409ddfcc31fe88146dc878ff1cb6fa3c5af112f246675b720f08e56c47663844334b78c4b176a6caaa78", 0xa7}], 0x1}}], 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.602457342s ago: executing program 0: iopl(0x3) lsm_set_self_attr(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x2, 0x0, @local}, 0x10, 0x0}, 0x4008804) sendmsg$inet(r2, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f00000002c0)="c109000000000000001d1e010e71264d", 0x10}], 0x1}, 0x0) socket$inet(0xa, 0x801, 0x84) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2287, &(0x7f0000000000)) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x5, '\x00', 0x0, r3, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x11, 0x0, 0x6, 0x4, 0x7c85290de4addcba, r4, 0x204f, '\x00', 0x0, r1, 0x4, 0x1, 0x5}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_setup(0x9, &(0x7f0000000400)={0x0, 0x0, 0x4002}, 0x0, 0x0) 1.508825287s ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, 0x0, 0x10) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0xc041) r3 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="480000001f53cc5813377b37238e1e7fff9b8cf5f616d7cc536916d756d175e5ba94b787c4f51f42d4bd4d7028ce6ce8b01b5aa4dbb96332f208ed3fb6421f7df0ade9eae837eeb183aad48627971161de4a13acbc6c57c1848adf928e4d0141b5f99a2d81a62b1b91d56cda2cc7e9bb6192ea1a8a6473f738dd528e067e8256", @ANYRES16=r3, @ANYBLOB="00042abd7000fddbdf250200000008000500ac1414aa08000400ac14141d08000400e0000002050001000100000014000300fe8000000000000000000000000000aa"], 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a200000dfff0901020000000000000000010000000900010073797a30000000001400e8ff010a010000000000000000000000000030000000160a01010092764e048c23584602eec76e85a74dd6dab00b000000000000010000000900020073797a30000016000900010073797a30000000000475"], 0x8c}}, 0x0) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x10054) r4 = dup2(r2, r2) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r6) sendmsg$IEEE802154_LLSEC_GETPARAMS(r6, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x20, r7, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r5, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44001}, 0x24040091) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000580)={{0x0, 0x3ffffffe}, {0x0, 0x3ffffffe}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)={0x50, r9, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000001580)='sessionid\x00') preadv(r10, &(0x7f0000002500)=[{0x0, 0x2}, {&(0x7f00000020c0)=""/93, 0x5d}], 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r10, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r11}, './file0\x00'}) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0xffaf3f81ac7f0000) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES8=r12, @ANYRESOCT, @ANYBLOB="07180000000000000000210000000c00060001000000010000002c002d8008000200000000000500010000000000050004"], 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 1.335780363s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e80000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x503}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="181000001fcd2cf6340356110000000000d94c00", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='netlink_extack\x00', r0}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001800210000000000000000000a000000c8371540cbbdfceed138e565501e111259b4dec27470b75af6015d74a4a2fe1c72478870cd9aa14851a5d308234a23558d89daa193b73c36cc718861fca9233532fcb35998ad0f8ca535c2bfb7338432e4cb629509157b30df64229d81bbcc006b9baaeb24cf723d6730ec9573ae70c89bd5dabe37cc34112ae5a86d5a8430e0d90634988d7f7e76ca93d557926ccac427673b666e5573db75c2f7dff2423126ef95005411834a88c545e11ad722ee8afde5625cddad67081fb85abfaf60bb8795c0e646c652a0f59698ec1e43682ff1d3", @ANYRES32=0x0, @ANYBLOB="000000001400010000000000000000000000000000000001"], 0x30}}, 0x0) 1.325182105s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001840)={0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000018c0)={{0x1, 0x1, 0x18, r0, {0xee01, 0xee00}}, './file0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xa, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x84}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) r4 = getegid() r5 = getpid() statx(0xffffffffffffff9c, &(0x7f0000001900)='./file0\x00', 0x6000, 0x10, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f00000060c0)=[{{&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000013c0)="50dcf3d946728a38a108a3f78dbffb0b48c280afefe40236976ef29f7d713888d3f1d369dc5228aed2df70c21d602c89dd39cb6aeafe1b0b8a4c2e8cd132418f1d04f5e2c0516dfa7f344c2c0c3c3b6ed609e9922b72d6c604b8fbe3dddcb69b65d92fcd25a1116c39337dc6c8851720006310", 0x73}, {&(0x7f0000001440)="666c15c0c215e08e79aed4105621a7fcc1412d96a0f0650cff72ce4589473165198885953c7e9e632b783a2c021b7daec9fa4b33b9da6ba3e953508127232d13c872f3c5a4e0073d49f0ccc530b51a5cc1367c1f189873b889344e207e58072ffdeb6b985307fb15d7998a0502e1c6c40539d42c29d80308cce59071aeb7e9df83c744946d8bc5345575264d45dda3406389e2e46dfc1dc2d9e98f7dfb4f97f96e78848c9fcf1df995775a2c5b5716d6f6b2a9161b5cad165de4f3515d6b1b919b8cc254b81ea18e6aeb321ba7a5670849c70d9922d847bc2b", 0xd9}, {&(0x7f0000001540)="dc9ae2e228aee491bd99dedef86d8e18eeeddaf1abd6e5bf0f7cba4ec15aac30d52832fca2283590e0ac8336397ccf349bb42b1e7b4b74a7ae706b4de4789eb79ce33155b9a3955dd61d08b63d13b0ea24f0ad875f51aac5a49f8c9f9f7053601fdcbaf50234e1e5eb84c81d583d0cedaa9e1923776ba630302606f0a0abf47849bb53062cb7058ec98ab5ce2ebef9b8ef4404c134b7e70e68aa157adc2f30ecd964348928def7f044b7f9b85b44396e680d34cce83017fbd4b2f90d3612c2", 0xbf}, {&(0x7f0000001600)="39a551965b42b48bc1931d5b278ce5783b11253a805d76b4f28cee745813411442888c46c95af2974ba5b345b0496e5d71fd906bcea0f7a859830db8da38cb438b566de4785fcbdd8d972f7bd98599230d6c1bcab687884b59d9ea402f0ec8ddd2dd284344d85e8dedf3d7954b7f99b17a5aaa7508a652fd0dafc017b69b9e85b346290597a2347fa2acdd027d93995c349e4f", 0x93}, {&(0x7f00000016c0)="89e2594325131d9a7d4f62834d6309a6a9817b423b054a832e447ecb613b675eabb40adf3e59a01cb259777f8f8c2c694510b57f9f75bc4b99f0b81548594da67f2e96b540fc0482ff20a91d4ab94c238d070e40f3175c32075712fe847412b0cab05be30cabc561919620fd3fdbf5bcdbdbef43fe03d7f38774effadcceb574da27444ac76c7ca6e5eda739fd91d2d46472c9ca2679795af407d848c16073f233f6a0178b44b65e01573df5c4d5ff3b2bbcddaff9340520156e84eedf50c8e65be89f6680bff9d5d4301c7ce59f565657a644ee51446c8a66deb4c98fd2596034", 0xe1}], 0x6, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00, r6}}}], 0x40}}, {{&(0x7f0000001a80)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000001b00)="19a7adb147777b0fc14c14326559fd3593cdb32018996fffabb99869e50c26e3e1cc90eff37b21aedb7a1cb1e15d7eff90f67208c0246beaeaaedbf0e49f3b7e79eda6f9566553be28910127b850b7aa2caefc5bc4b31f6c35242525dcd0d4ee25ca14c2bb065fb34f14d6843b927d711c7cbdc2a84bdf4d104242b665fdcd0a4a333362aa57ad9ea9664010582c4cf77fb25790881455075db2d481b50dc1691e78992f762bfda1cb5cfbe18796699708126c4a83f35b7d3be85a2803bb52e1d442", 0xc2}, {&(0x7f0000001c00)="c3f4e95b356a519f0b81a61056a6d3e967ced126bbec96fc3d1e4618dfaa5b13a92cc18524a1f762a7685a7c5d3c9c76d1c5b5636895aa91bf40061dca0be7e68b6578d431f66c789b28723e5ce2b3fccba6c08d8dae509ac405b13f730b0cc1344bc9772b4925954f513798616c05ab3e141166f1c275ff87dcad9546366f0d43238c9307f8953c082c438dbae0bd56896caad126157539691b670610bba7212644b68d3363011b98acafde69c9179aaf8ed4a349f0a43ab06da5b66743293f4e31ccf5493fd4893a6140d41459acdb044cb577f128a0834b604298973d9b", 0xdf}], 0x2, 0x0, 0x0, 0x40}}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="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", 0x1000}, {&(0x7f0000003d40)="f7f05ff1764809146d29f3dec9d599fdd666586acf7c28111e38a1bbc31a40c9b47b2dfba8d3d4a8d2d45cd26a3fc81f43972d1f00db5b94f707f66d91ff798de9e2b53f5514e351527897fd03f12d17ea67a9b58485fed7db2f2ed6f1c5831f0b471c559897d7063a81ef2aa84cb1a060d3813d24a8fa688574dab4f7325ebb3020e80fb828d755e364d7cdb013fba8020e78d52906daff33955424d799f499aaec29c534213fc40c0ba2d7c4c5009afab28e401b87fae800f524e109d984421530202074db82a05fbd3464937a355ef8808eb656efd03204ed8769f10acb65a42f0fce82b9c732d8d63ece84042014082cc4499f5859d4ec83621201e87b809eda1d9bfe63c53b1312e8378cb29a12570b79f87c3f2bd47730bf9164d8d49d125fec7a24988e098e3b5d7d5789eabefd5127a08ce779ea3254d2655055109e09b1cae123410dbc9089294afeeeca66b42e964c69440ca295938e41d77e10a8afb37cb0c4dd9daa397be8d67272e975749bccd488a72df250915c748845e1b5b2a0f26752ac8a186b5fe7d5f8240700eabecafe101365fd9ad0896afb9cf32580b99e86e812cb137383d48bc5adf171381811cbeb69d5956e776d5f0aab956105e89c155269af9d9b63460fd01403d588daf4389005562532f3a2081b33cf473890702c6aba3f343d0f43fefb4ac803c1cfc769052cd168b26e30565484f47daea924b9851b706f4fe5dfcda3264d4348992062eac5103fb4019ced4ada055a809a91004ba8e7714d0fabdd2fc2562ef62deb21f05abc3a21c04946a1bc0232b1671335618668f1f97037911cdb9124a02b1ab17fbd4523217e1fdea58462c25713200d94735979cb89715716707be60e071e4c2dedeebce2db37acf0b23c9ef0a29674a85d4f00c7ad63c7b35164254de0c0f242ae41811f61cd78d571b2f1e2a0fe2013f365b87531ce8c5b28b4dd8d2a6e220be6e9a742a25ac55148cdfcb8546daa62c26f0f175da116acbb4bf6358726c0be4dd1351275173e422ed033f670e9ac60675b3a8a0ac1521c17dcd255b166993244b972c992341b98efe372f0eb95fc8a45f1dd745546f41b541fef2f3de93f408003706573c6e8a72769627469ba953e6d6570fce86630687f39fedb0f50e8f01cdaec5fd5789de8fa28fb5e05fb6edab78c9411608fce4bc2d00a5e75b1b28dba5b55755b823879985c2fffbdc7181545f8593509b6ab914096bacdd00c9c4cc048d0aa8b1bd530eb0d8e45fb8243e4bbf67df740598e35db703aef1843235c214782549912b31dc4ef6dd718c1e333506bd10a49accc679fd8661f79ec67651f96fb4b0372a50b6bd063910adb3300a99023222b78cc383bbd42988429f65190b5c0a074d12a5b8e70fe9628ee786d48653d95f94b0f634a2fbaf1c16ffac0c665f50a1474bcef0f3c5d8cf3374eacfd572df69e1df9c989611b8b02b7806560db5f54e2b4509fb1b625d7cc533ca9f01d9fd3ac8397fdaafdf13c68a14a9a949297639ff1816438c6728f4b3bbba22f5118fba2d373e8b0feeaca256e019bab203f0341b6e453403f7fb4832f36cdfd2aaa3a5429265fc7dca4c91f20b1dd2684ac5ad2f70086979b17545fd15844343295df55684a98861903bc311c739da1f5173e4187fa4a370d21a2034da4a9c41341f28b2b2f8faee89099f1c940a079738c5029285250c9612f7a408681dbbe996285bc5b89168752df6bb0560820ef6573ff5ad8697f75d9aee42ef9d153a1907c6d043c857bbfb3bdde571a3127aec9849f62722081153b115aefe182ed267eda27d8a1d0e4a3edca87fb16423496a49ad050646e4296861a70f8ac1a43d56ff2bcf6f8600beaa8ecacfd8d11897b253014ebeac6c5cdddf462261502b2f5cf1da224f20d99400b1b23f5e56dff5ca11baa30be6b63cb23eed55f22f9478c8895944935d238722f6fbc9ec26fb6d16e8f1d013dd04dc829510e83b45f1f42968195c102607fc0957626a547c1751f20916b57f35044c1817709b8a0f62b29350677cd10d2bc1b426c9753b5db5f041a889c75c4a5c7ebdee84e6009df8599d2a99606d5b993e6842f0086dcd341248e44eda0928b75241698daeef33bc3176c5db358e90d45efafc9c6275256f39b23e51680b7594a6b2d8ad5a03a4d819280d4ce4c2edac0597b5b8b475746a28421cade9a7eac3cb5077fd4632e16ebc5b9c7c6491d9ca900d81e9f9aeefeaaf89510678e2153ee7ce83f149a76fa59eeb8bb2a60fa4d10f588cfb5d120d5c917ebd93116e0e11dd69d970f5a43926b578a97bac82987f5c4e7aef08de0885922ebdd77489ad484ef97073b0fda6b60d470413ca1983b7b4aba66bab0cd4ff4b2dafa2186426798463225c26260eaf1c7381c333ecbdb0142ab4c9d78b93ba24b6939482eb16312fb9af6efc78a83d989ae54ddc69b236ca490a8086e12e7050a462d7c8d075c512efdd88fd1df210774ba6d9a55eb2b128e28d2c9f66191dcb92fab9e3a523445521151cc14ccfb1b06dc157141af470832fbc67c9fe1dbc6f51fd1fef69e7fa42289f59b11c832053ce6a7863a2495348e94722f2a6b4f055138b8229eb29c1282aebd4d986b42a03b750314a3149d13a23ac7962fcb9ea92373571e9c807c624c07e3be97540efb47f213b2d2e7c5850aa02592259d782810f15ae81e366b1e7bdf58a79da7235dc815a8d470a9a5bf2cdc4405c82163e78605852d26675e09583f1d8dcfb28045c3cf7c1f1394dca7a462551aa7cf5f4693e3e24cf2aa2fa7253181abbf7101c72be1fd837d01ead5426a5794b23741544719cc551b96e8ec96f59e2bbccd312a9c8cdcee7eee861ce6a4247dd6935541280525c58da630ec9306328b69ed8cba12c0a678ae0d0e4f88bfa9a581f02b00358e798a35e67732e71b4927867e6775999fb5d8d3b0316528528a7c78e50a579380d34819c699ba4b276e6022652f6772aeec110bacf78cc14c75e49fef5eddc3218b83ccfc5e08402d1068d17c4d302af741a34c7741d5dea7922a16def7921d11d1ae317f237a8c8a7488c13b893de2d7b8a305bbe06bf79a7ef2969c521bf2d97d37f6c39822a86bf1de7bc37a519f412fe5277378539127f4efaea47b97309d019300f5b1b2453b71b05e393bb7d02a9dab7679a0f48ed3210e8b47ca24b30959461d5285da6d49a5666f1e9716c589556eed561233a7fcaf4ef90cc2e30596ad6231e686cd4e0c6786ddc0851c794539649169a77298dfa3aa44a58fd8244b08d52a122009e97faf702f05c9b5af896c3f2558521bc38f23b8396d8471bbc61b43df3001606300e15c5c99ec7e11011a283445d828e21ef065c2b342e9961d4d27633ff24a9e13188ab09b0a64bad892cc331304910407a9b049ac434250fbf53842cb1b645fd343a3f249e33378c5980bd2c7b4b20fffb99ef41141da769bf95656a1cd631ab4e7175ed83c8d90f5ee204b93d73a5c700120a9196d9ec4f65fcc66a3d6c45a74e68c44bc9fc38a4450d47ac57abc526ace964ed6624ba82a13bbe1e2971cd3e77bbeb5afa5933a5bdec9f0c211b1b7b14e6e88d2051d1b4bb67cd64b5f6b72c48a7e01795185b381b6c0f70d8d2b2fa4260f563d0618ff5c922b0fc110cca31a8b631c466cbbba21ce86d615e76274401362a7715911cf7bdf87d60e44e81162bae0866b9820fd97b49931654de805877db7f0b1da158336c6a8ce64326c2e15a95a524e6e54a93d96fc35718e7a0a47b8997adc9b3ff33363c7b3aa46ebac4d2e302eb121dce105d4c9e8743143b6e950bb88fca077b44c0db2d16c81ffd97d60dc042478b38963ac05024d2e8faf8f988706bdb6ffae1b79bb1caa9c18686dd8d29df74a9895069aac43a879b46cec9efc6b3b4fbcd55bf281549e400746c6f38fd2d714442360ce1876c24e8eb651d9115a07ca976db792d48c88e5b91da890ca320324a55e4a31def04e9ff19267b338227d118222b415b6b5a9bfd266a055854891f4d7439c0708a5afb59fa0c52817abe66a1fc41368ebd85bef55ac1aa783803e871f9a25eacddde841ece5c0b1b3ec484f9db7abfae57fb8339bf46c0d5b7875cd545abd9b581176d7ca4cd1bfeeffe12792a0b212c00e557b77f9b9b8e89e43914ac96072892005c6097acf06689eb223dda3fc48b3f9ead494439845ac55757bb178ce7441f7aa94641ecae32290460d0ed0d68b0f44f598cca2c7194922102271d841e8acce213ca01f121d217fe0399a948a3edc785e0cd988af9091454f6fc8816e67c54808514f060064e8a114b28be01db724ba442568439e6938ea96955b8d5bd7de6764c3422a1fc839e4a0a1e89cbe179782c613f96679f4f7f5c2419bc77389907b3065113d3537a35cabdc9d025658e9eb3ccb89871b83dec6507aa47ba2dc58aee90da707fb882f55865ca26b51a1c0193d53b4b06f3fb22d3ecd021f6d6bf1f30de362401b7b63987f8dcdb0ece8aa1922427ae5d735db346c9ce1b46e38e9d6f6b8efb80d1b6059f85561c6a9e7499765eed76c35af8cd436d2217457967a1946d2d91bc150355d308bfee83f7743a62916c379c7253571ff9bb74b67d2c081d26fa2145b619426bd5015a43b099b57150de9ee4e424cd2a1bd1ba068542751a9a1c2c3d86b188ee5c623148f203932ca082bcd66dd690c19c73bef8c22ba72e8d3d4f8dc256ff5a19544770616f489047c2caf02f165302f3836ef366a5a40fc7a7fe605765f33447f16f7b9f4dd2fbc37acd731c50a7a70f000fed06eceab39cb82db612ddde691e8e75b0e7669e193a32a4f97c5bb32792bbbed9c2f910eb82fe61b64a862303ec0f0b73423219bb2e04a0395a0c4f48c56d169b7f58d59cec2e3400eefe0c29e8c61f41d5a1145c64b64095f909c9fe118ef86b076c531d951d4981de99cd423d489cc6f3d16324ce2c746291cc8ab2b84e5bb839788b97df4629538b5251799923b6a5e28e115fc4a695bcc4400d8b7081a7617c52aa11d1e88b9f5b6e0fef67e6017e91b4e11253ee55b0985c18e09973ff289d118e3c72e26f6b0886daf192898117a9c66af0ab4769c1226488017126e8660b2e516c6a59b3ecc2471466ac9ccc12e13e2b94cd5032f7696bbafa20d01855e7f3de6800c3ead3c19661e2dfcd01db5f42912d1a20f20449918747ced754333eddecda5d5cd4a18d1aa5bd362c7790434b25722b2955f0f5c9d2471da876440c59f5200c41e7f3b38fc6fd1295827c1a1e1ca255749fec3ecb5303d430803d17609fb526d525f928fe522fb83834127708f03848d0244d7d016daa226f3f73761302415ae23e3c18cb54739f935d2a42db0abfcf7d93aca14ea91b47a47aaa247fed7ceec0276772c9ef92d18cec35d605c8f90f58bbe68818b17d117f3b8ae633495e4ff59a6ab3ee2f219087f7e69cd7742f98aa7ed1be6fa6d4ad174ffe43b1e391eacc9d2fea64c06d02db7aa8ffb09fa24af94e98118f61203856a341655648c5b0f98db9b8f25a176c62291a697b107eeacdaa48aa62680e668ec5d3f6f6611e6a69beb46b38eb90ac0647b5a2776e349d185d03c7d02d9930a51fee35f74aed2a1989ad56f8fe2a388d241581ef45b89ad9b4f4446b36d60d1272896904c1a96a733aa2ca1d34718249f167a3a579d9f7dbcea254ec25f4eb6711f71b87f48326ba866ec3a00559b93de281a59fce30460b2b8838681419e0a63edc831877f6ddf38e72aaad7891e156f6404b48cc42232f5620713", 0x1000}, {&(0x7f0000004d40)="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", 0x1000}, {&(0x7f0000005d40)}, {&(0x7f0000005d80)="553314845707b1fcbca9b5dd8ed226e83730cf2819715ff9595ddc3f7f1bf8533804fbc7234a1961749b3ec62c2a787c3124afb3af11be5d74cc1d50d64ff2aa61a77c6f19a536b819d4fdd691bdde674a568c499e19deea83120292424182405fc0c5a0a29d254d9692a585b742440c5bb449781d859b38c60fd9abafc8c65cebc86ee39145d12903a22f6f714eb98e90bfddcd522ff65d16fb635a13828120e93df05f6b51e8dac5033ade08f842f95601436cca7763d009660a840a284f66744fefe1b777e3e7", 0xc8}], 0x6, &(0x7f0000005f00)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}], 0x20, 0x880}}, {{&(0x7f0000005f40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006080)=[{&(0x7f0000005fc0)="c1c70aed38a2b58dc8a2e35905254c48b6e5e260475fe666eabe4eb3f85bb7ad65d7647641d096e66107689009cbecb4fa9f23cae3b156954f834557a40d633879d4ce958a4863b9591bcf12781b9ea74b0173b7bebd18b3eab6c376278ea2f064f5a1a345b8431fde5c38d692b82474267eebe71563bac6495e012f2fd33194", 0x80}], 0x1, 0x0, 0x0, 0x4000801}}], 0x4, 0x4000000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r8 = socket(0x200000100000011, 0x803, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b70700000000000063119f00000000000700000000000000950000000000000086b223c17fd5c6311e80752befb60f283890ff0a97195cba4872b282cd13a47f256c1748557c"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xb579, &(0x7f000000cf3d)=""/195}, 0x23) write$binfmt_aout(r9, &(0x7f0000000140)=ANY=[@ANYBLOB="6c2eb9984f1df898f4504b2d908332c250acc8e2e5cfd6e0abc0376e2c0d68f3e58cc412079cf58fb0c14b1844f0a0ae4dc2486d7a3e3541c67e4f674ba287a8957b40db5de8d82d5e254fd4f890014bf3", @ANYRES8=r10], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r11 = syz_open_pts(r9, 0x0) dup3(r11, r9, 0x0) r12 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000100)="4dcdc7d96a760000000200050000000000060000", 0x34, 0x0, &(0x7f0000000000)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @link_local}, 0x14) r14 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r14, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x20001300, 0x20001330], 0x0, 0x0, &(0x7f0000001300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0x7fffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 1.132796765s ago: executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000080)={0xdc9, 0x10, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0]}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="00686309f700000073c54f11434c7b776909ad1ce4193e6e02687cc2d7410693a01d10be07ed6a48d7cbe2d3a643937415a722c1bd4b871888b153305c4881b1db70ceef6f13af2f83f8fdc3c45eb762b92ac776ae1c389e32e05b60edb10023201277fb6fe49f29a9d73c9246f3a308a0e9f4b9b489747278c1a36691d3da2d2015b1a170a980b31c656bd2091ae4d127174b5191020351321db8f64aae874e51adea329c34c851596553b0911c683ad8189d62b8d63cacfdbd50101fa978af8a99fd5eca2275463b4217703a5292981ccf3aa06650d6099bf8c7a1e8c5d9d071dfedbc282ee3802742bf325938", @ANYRES16=0x0, @ANYRES64=r2, @ANYBLOB="ea2dbd311cf4c1bd53f4b192d42631acb118f8e2b661b5768488044fd864c9aeb461fe900092d524f2693993006bf4d442f9542d913025acb3617b86ffc8a3709539dcc58819a81eb4d0b47a13519a5b1da90e197e5f455df203d69dbf3c7ef5d87f92104bd4898f533171c38ba924c43d95641a0b5f31dad1e865139f9eb97a746cc13250c7b49f030c0ec209623e4c024418"], 0x50}, 0x1, 0x0, 0x0, 0x20008088}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000a00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000140)=ANY=[@ANYBLOB='W\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fddbdf25030000000900030073797a30000000000900010073797a310000000005000400010000000500040002000000"], 0x3c}}, 0x4000005) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000080000000"], &(0x7f0000000780)='GPL\x00', 0x3, 0xf7, &(0x7f00000007c0)=""/247, 0x0, 0x0, '\x00', r5}, 0xfffffffffffffe5f) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x0, 0xffffffffffffffff}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = getpid() socket$netlink(0x10, 0x3, 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r9}}}], 0x20}}], 0x1, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000b80)=ANY=[@ANYBLOB="1800dccc006228679e9700000000000002000000000000008562a5b150401e20aa532b13227284ce744e3e10bcd59a66d36b86ee3eef0ed87a01449283a815430af8ea9dba0099f96948cdc514a12766e7dda5f0db8b194ac626000fc4b896b0a9820e8b1fdfc49ab2ee848656197ba741f2898c6479a3a85476be189cd51348e1c8b5ebc6b4eac3f80272155edf5ad86ce9eb5e14a994e5a10b383733381f17081857d3fa"], 0x18}}, 0x0) sendto$packet(r7, &(0x7f0000000000)="00000806", 0x4, 0x840, &(0x7f0000000080)={0x11, 0x8100, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0xd8, 0x4c, 0x1a, 0xd8, 0x63, 0x1c8, 0x258, 0x258, 0x1c8, 0x258, 0x417, 0x0, {[{{@ipv6={@mcast1, @empty, [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffff00, 0xff], 'bond_slave_1\x00', 'veth0_virt_wifi\x00', {}, {0xff}, 0x0, 0x8, 0x6, 0x4a}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}, {0x0, 0x0, 0x3}}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000000700)={&(0x7f0000000a80)=ANY=[@ANYBLOB="30008000f7ff000000000000000000002c67636b9c9ffd9639bf0f24a402b6148df73134d4ff05a0248b572c91b12052c34f1128c692601dbcd121591738fd9541f20a7a973048cc1fd1a79c5e3bf548efd55cabb41dee16d8a33937dda5450211bbd3abfe297b626beb1ecdc6e1d7c5541b60afda320d15f3223cda45b2fff8ad515942eaa23ce837502a193964973e0bdda3ebe5d0f2b4bd40f8d7633ddf0ed0ec8da40f7f9e4794", @ANYRES16=0x0, @ANYBLOB="f02c29bd7000fedbdf250c00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000040a42b00000004000b0004002800"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 1.097135511s ago: executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x2000480, &(0x7f0000000000)={[{@orlov}, {@errors_remount}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r1, 0x0) ftruncate(r1, 0x6) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) (async, rerun: 32) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) (async, rerun: 32) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async, rerun: 32) r6 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xfffffffe}}}, {{@ip={@multicast2, @empty, 0x0, 0xff, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) (async) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x1d}, {0x24}, {0x6}]}, 0x10) (async) sendmmsg$unix(r1, &(0x7f0000006c40), 0x0, 0x4000000) (async) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000840)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@noload}, {@nojournal_checksum}, {@debug}]}, 0x1, 0x50a, &(0x7f0000000200)="$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") (async, rerun: 64) getresuid(0x0, 0x0, 0x0) (async) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000140)='.\x00', 0x1a4a438, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, &(0x7f0000000000)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x28011, r7, 0x0) ftruncate(r7, 0x796c) (async, rerun: 64) r8 = socket$vsock_stream(0x28, 0x1, 0x0) (rerun: 64) getsockopt(r8, 0x28, 0x6, 0x0, &(0x7f0000000000)) (async, rerun: 32) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) (rerun: 32) 1.014892603s ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = add_key(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)="1f", 0x1, r3) 913.600189ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000580)) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000040)=@sg0, 0x0, &(0x7f0000001080)={0xfffffc, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = epoll_create1(0x0) r3 = socket$unix(0x1, 0x5, 0x0) close(r3) socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) r4 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r4, 0x2def, 0x0, 0x0, 0x0, 0x0) bind$l2tp(r1, &(0x7f0000001100)={0x2, 0x0, @broadcast}, 0x10) r7 = getpid() process_vm_readv(r7, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r9, &(0x7f0000001140)={0x0, 0x3a000000, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) syz_open_dev$sg(&(0x7f0000000140), 0x9, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r10, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) 895.976651ms ago: executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@dstopts, 0x8) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000700)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25c951279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8", 0xdb}, {&(0x7f0000000440)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbde5f640c897ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e76969438283b0ab8d31b707ddd3b453f5ed67232e172945aecaf6dd89d72d7a429ef6d0dcc5f0d9cc15dba086d191c0a8f23acdeb928805cae14ca8aec1241e536cdb42ef1675f8b948568fe6229a3bb6b7fbf033", 0x96}, {&(0x7f0000000800)="560e784a5947b90900000000000000d4f4adc887d8a4c55ae9e6d3bae49259a935b480ee610800f5c5b35943bdb14ae21509b259f5eaf5f3a71155845156bf64809dee25c0eadad25cac50b01aabdb713c8c9965a19e114c8bbc35054f68bf889f1a6ed430aff1952b2498efc44341ebc815cb2ea20165cd3a67d49ffb192dad5fcac955fee31e59228679db51d72e0ba6bd6fa2545df05482e63a", 0x9b}], 0x5}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)="02be09ad65c73fc5fbdafe1617323a4a3b2655cbbf36d137", 0x18}], 0x1}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="d06e8c3dc885a29d9b5a4c0cdc701c0a29e04f23dac714e90c70202e052be86141ead3c90a0e23650d6a5c10ba19943c89ab235f149ddaa2bf84d5e52bce3fbecc01eb03e0cd322dbc4b9c1bd3263a9d7bbc6de3e50842793e1ee7997649a6ab10775e6e504ddd5c9e2d9bbb70560c46e613de869513d9c049b168be83409ddfcc31fe88146dc878ff1cb6fa3c5af112f246675b720f08e56c47663844334b78c4b176a6caaa78", 0xa7}], 0x1}}], 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 806.691475ms ago: executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) socket(0x25, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x239, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') unshare(0x2040400) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3fb}, &(0x7f0000000100), 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000280)=0x200, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140), 0x4) 727.651728ms ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x10, &(0x7f0000000240)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}, @TCA_STAB={0x4}]}, 0x34}}, 0x0) 649.065219ms ago: executing program 1: iopl(0x3) lsm_set_self_attr(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x2, 0x0, @local}, 0x10, 0x0}, 0x4008804) sendmsg$inet(r2, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000100)=[{&(0x7f00000002c0)="c109000000000000001d1e010e71264d", 0x10}], 0x1}, 0x0) socket$inet(0xa, 0x801, 0x84) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2287, &(0x7f0000000000)) r3 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x5, '\x00', 0x0, r3, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x11, 0x0, 0x6, 0x4, 0x7c85290de4addcba, r4, 0x204f, '\x00', 0x0, r1, 0x4, 0x1, 0x5}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_io_uring_setup(0x9, &(0x7f0000000400)={0x0, 0x0, 0x4002}, 0x0, 0x0) 590.475239ms ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, 0x0, 0x10) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0xc041) r3 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="480000001f53cc5813377b37238e1e7fff9b8cf5f616d7cc536916d756d175e5ba94b787c4f51f42d4bd4d7028ce6ce8b01b5aa4dbb96332f208ed3fb6421f7df0ade9eae837eeb183aad48627971161de4a13acbc6c57c1848adf928e4d0141b5f99a2d81a62b1b91d56cda2cc7e9bb6192ea1a8a6473f738dd528e067e8256", @ANYRES16=r3, @ANYBLOB="00042abd7000fddbdf250200000008000500ac1414aa08000400ac14141d08000400e0000002050001000100000014000300fe8000000000000000000000000000aa"], 0x48}, 0x1, 0x0, 0x0, 0x4000001}, 0x40000) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a200000dfff0901020000000000000000010000000900010073797a30000000001400e8ff010a010000000000000000000000000030000000160a01010092764e048c23584602eec76e85a74dd6dab00b000000000000010000000900020073797a30000016000900010073797a30000000000475"], 0x8c}}, 0x0) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000200}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x34, 0x6, 0x6, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x10054) r4 = dup2(r2, r2) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r6) sendmsg$IEEE802154_LLSEC_GETPARAMS(r6, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)={0x20, r7, 0x1, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r5, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, r7, 0x10, 0x70bd2a, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x44001}, 0x24040091) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000580)={{0x0, 0x3ffffffe}, {0x0, 0x3ffffffe}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)={0x50, r9, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_SEC_LEVEL={0x24, 0x2d, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}, @NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5}]}, @NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x50}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000001580)='sessionid\x00') preadv(r10, &(0x7f0000002500)=[{0x0, 0x2}, {&(0x7f00000020c0)=""/93, 0x5d}], 0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r10, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r11}, './file0\x00'}) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0xffaf3f81ac7f0000) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES8=r12, @ANYRESOCT, @ANYBLOB="07180000000000000000210000000c00060001000000010000002c002d8008000200000000000500010000000000050004"], 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=@ipv6_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 480.870206ms ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000002c0)=@v2={0x2000000, [{0x4b9b, 0x6}, {0x7e, 0x9}]}, 0x14, 0x3) 361.783054ms ago: executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r1}, 0x10) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r2, &(0x7f0000000180)='./file0/file0\x00', 0x0) renameat2(r2, &(0x7f0000000100)='./file0/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 332.772518ms ago: executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r1}, 0x10) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r2, &(0x7f0000000180)='./file0/file0\x00', 0x0) renameat2(r2, &(0x7f0000000100)='./file0/file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x2) 304.708363ms ago: executing program 0: r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$addseals(r1, 0x409, 0x3) r2 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00000000c0), 0x4) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x20a00, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getneigh={0x14, 0x1e, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x49040}, 0x4000004) sendmsg$GTP_CMD_NEWPDP(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x42}}, @GTPA_PEER_ADDRESS={0x8, 0x4, @rand_addr=0x64010101}, @GTPA_O_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f0000000340)={0x3, 0x0, 0x4, 0x101, 0x8, [{0xffffffff, 0x80000001, 0x3, '\x00', 0x118c}, {0x0, 0x4, 0x1bbc00000000000, '\x00', 0x1400}, {0x1, 0xfffffffffffffffe, 0x0, '\x00', 0x4}, {0x6, 0x4, 0x1, '\x00', 0x1}, {0x9, 0x4, 0xffffffffffffffed, '\x00', 0x801}, {0x8000000000000000, 0x2, 0xffffffffffffffff, '\x00', 0x6}, {0x7fff, 0x9, 0x2, '\x00', 0x1708}, {0x5, 0x1, 0x100000001, '\x00', 0x4}]}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540), r4) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000580), r5) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), r5) fsetxattr(r1, &(0x7f0000000600)=@random={'btrfs.', 'gtp\x00'}, &(0x7f0000000640)='/dev/nvram\x00', 0xb, 0x2) write$sndseq(r3, &(0x7f0000000680)=[{0xa8, 0x2, 0x4, 0x1, @time={0xa1, 0x4}, {0xe0, 0x4}, {0x7, 0xc0}, @queue={0x69, {0x2, 0x2}}}], 0x1c) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000700), r3) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r6, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000800), &(0x7f0000000840)=@ng={0x4, 0xc, "1e6b70856f4a8288"}, 0xa, 0x2) ioctl$PTP_PIN_GETFUNC(r3, 0xc0603d06, &(0x7f0000000880)={'\x00', 0x300, 0x0, 0x8}) r7 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffb000/0x3000)=nil) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r8, 0xc0305302, &(0x7f0000000940)={0x3, 0xfff, 0xe4a5, 0x6, 0x5, 0x5}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), r3) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000a00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x64, r9, 0x2, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "76e3fa0dcc66154a9ff67853d23b72dd1465a451222f8c34"}, @NL80211_ATTR_MNTR_FLAGS={0x24, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}]]}, 0x64}, 0x1, 0x0, 0x0, 0x44}, 0x800) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000000b40)={{0x1, 0x1, 0x18, r3, {0xe939}}, './file0\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000b80)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x3, 0x2, 0x1, 0x5, 0x8, 0x6}, 0x20) shmctl$SHM_STAT_ANY(r7, 0xf, &(0x7f0000000bc0)=""/176) 277.781327ms ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@ifindex, 0xffffffffffffffff, 0x1f, 0x2000, 0x0, @prog_fd}, 0x20) io_uring_setup(0x31d3, &(0x7f00000000c0)) socket$qrtr(0x2a, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x1f, {0x0, 0x1}, {0x52, 0x2}, @ramp={0x0, 0x0, {0x4, 0x9, 0x72d5, 0x885}}}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)="639b8210cdd78458335f21c6ce34ec9f46afcea7bf6588c1f889bcb8d2153f38b9831d2e534912d9a69cc6ef"}) 94.340485ms ago: executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000080)={0xdc9, 0x10, '\x00', 0x0, &(0x7f0000000040)=[0x0, 0x0]}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x400, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="00686309f700000073c54f11434c7b776909ad1ce4193e6e02687cc2d7410693a01d10be07ed6a48d7cbe2d3a643937415a722c1bd4b871888b153305c4881b1db70ceef6f13af2f83f8fdc3c45eb762b92ac776ae1c389e32e05b60edb10023201277fb6fe49f29a9d73c9246f3a308a0e9f4b9b489747278c1a36691d3da2d2015b1a170a980b31c656bd2091ae4d127174b5191020351321db8f64aae874e51adea329c34c851596553b0911c683ad8189d62b8d63cacfdbd50101fa978af8a99fd5eca2275463b4217703a5292981ccf3aa06650d6099bf8c7a1e8c5d9d071dfedbc282ee3802742bf325938", @ANYRES16=0x0, @ANYRES64=r2, @ANYBLOB="ea2dbd311cf4c1bd53f4b192d42631acb118f8e2b661b5768488044fd864c9aeb461fe900092d524f2693993006bf4d442f9542d913025acb3617b86ffc8a3709539dcc58819a81eb4d0b47a13519a5b1da90e197e5f455df203d69dbf3c7ef5d87f92104bd4898f533171c38ba924c43d95641a0b5f31dad1e865139f9eb97a746cc13250c7b49f030c0ec209623e4c024418"], 0x50}, 0x1, 0x0, 0x0, 0x20008088}, 0x4000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1}, './file1\x00'}) sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000a00)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000900)={&(0x7f0000000140)=ANY=[@ANYBLOB='W\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000226bd7000fddbdf25030000000900030073797a30000000000900010073797a310000000005000400010000000500040002000000"], 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000080000000"], &(0x7f0000000780)='GPL\x00', 0x3, 0xf7, &(0x7f00000007c0)=""/247, 0x0, 0x0, '\x00', r5}, 0xfffffffffffffe5f) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000a40)={{0x1, 0x1, 0x0, 0xffffffffffffffff}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = getpid() socket$netlink(0x10, 0x3, 0x0) setresgid(0xee01, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r9}}}], 0x20}}], 0x1, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000b80)=ANY=[@ANYBLOB="1800dccc006228679e9700000000000002000000000000008562a5b150401e20aa532b13227284ce744e3e10bcd59a66d36b86ee3eef0ed87a01449283a815430af8ea9dba0099f96948cdc514a12766e7dda5f0db8b194ac626000fc4b896b0a9820e8b1fdfc49ab2ee848656197ba741f2898c6479a3a85476be189cd51348e1c8b5ebc6b4eac3f80272155edf5ad86ce9eb5e14a994e5a10b383733381f17081857d3fa"], 0x18}}, 0x0) sendto$packet(r7, &(0x7f0000000000)="00000806", 0x4, 0x840, &(0x7f0000000080)={0x11, 0x8100, r8, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0xd8, 0x4c, 0x1a, 0xd8, 0x63, 0x1c8, 0x258, 0x258, 0x1c8, 0x258, 0x417, 0x0, {[{{@ipv6={@mcast1, @empty, [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], [0xffffff00, 0xffffff00, 0xffffff00, 0xff], 'bond_slave_1\x00', 'veth0_virt_wifi\x00', {}, {0xff}, 0x0, 0x8, 0x6, 0x4a}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}, {0x0, 0x0, 0x3}}}}, {{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000000700)={&(0x7f0000000a80)=ANY=[@ANYBLOB="30008000f7ff000000000000000000002c67636b9c9ffd9639bf0f24a402b6148df73134d4ff05a0248b572c91b12052c34f1128c692601dbcd121591738fd9541f20a7a973048cc1fd1a79c5e3bf548efd55cabb41dee16d8a33937dda5450211bbd3abfe297b626beb1ecdc6e1d7c5541b60afda320d15f3223cda45b2fff8ad515942eaa23ce837502a193964973e0bdda3ebe5d0f2b4bd40f8d7633ddf0ed0ec8da40f7f9e4794", @ANYRES16=0x0, @ANYBLOB="f02c29bd7000fedbdf250c00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000040a42b00000004000b0004002800"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 92.226806ms ago: executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000001200)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000100)=@IORING_OP_WRITE={0x17, 0x50, 0x2004, @fd=r2, 0x1, &(0x7f00000001c0)="1eb986920a093377bccc9fef1ca1a1784c43533199235e02ff9b45820539e514a70ff87e9fba1c6da167a41c81e8a65a5e423d311da2c07ede24df01e8f4fb41259e296ddc60f73164308b93cddf92ce00c24bb7eac0b1e0c4b1b6c986af1c3b84e90819ba9aab", 0x67, 0x1, 0x1, {0x0, r6}}) bind$can_j1939(r0, &(0x7f0000001200)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0x6f9}], 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') preadv(r7, &(0x7f0000000080)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1, 0x0, 0x0) 56.550701ms ago: executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 0s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000002000000000000000000007700000000000000650000000000000095", @ANYBLOB="5e6c7d072cd45cbe960aa649291a74a3878c6a5b1fa17236c5780c0192895a3174301f87a9b39d6f0382eae3a7a7424facdcf9133964c5b3c4edebaeb2cc35500b7787cd2638bd7bb46c69eb6d8196afe9168e4b0d6802092639c642987d7c56547f753cdd07186d58840e313c09b5cdc5733b555c03037ac53d64794c0c8914d5a259b149556edb04b998f84961a6b25dc42f89d3181f44e1858772575ab8fe7b119abf159f7716427a904722094a9696837bcade69606089c2f77b5921bf5a27ad11aeec22e3b31a680041f229f72c22b0e8e2d64b615c5b6db79f3209584fb5a351742289dd0397a7f02f97", @ANYRES32=r0, @ANYRES8, @ANYRESOCT=r0, @ANYRES16], &(0x7f00000000c0)='GPL\x00'}, 0x90) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000003060500000018ede73b85b85a87000005000100071000000900020073797a"], 0x28}, 0x1, 0x0, 0x0, 0x4004810}, 0x0) kernel console output (not intermixed with test programs): 0.343230][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.357607][ T7526] EXT4-fs: Ignoring removed mblk_io_submit option [ 150.364459][ T7526] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 150.373631][ T7526] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 150.382939][ T7526] System zones: 1-12 [ 150.387288][ T7526] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_value size too large [ 150.401935][ T7526] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 150.499222][ T7531] loop2: detected capacity change from 0 to 512 [ 150.506538][ T3648] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 150.518984][ T7531] ext4: Bad value for 'resuid' [ 150.818535][ T7541] loop2: detected capacity change from 0 to 512 [ 150.835417][ T7541] EXT4-fs: Ignoring removed mblk_io_submit option [ 150.842127][ T7541] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 150.851231][ T7541] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 150.859255][ T7541] System zones: 1-12 [ 150.864469][ T7541] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: e_value size too large [ 150.879059][ T7541] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 151.145141][ T7554] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7554 comm=syz-executor.2 [ 151.223820][ T7556] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 151.353306][ T7559] loop2: detected capacity change from 0 to 512 [ 151.368828][ T7559] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 151.376767][ T7559] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1856c01c, mo2=0002] [ 151.384821][ T7559] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 151.394353][ T7559] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 151.403717][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 151.414151][ T7559] EXT4-fs warning (device loop2): dx_probe:892: inode #2: comm syz-executor.2: dx entry: limit 65535 != root limit 120 [ 151.426639][ T7559] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 151.524302][ T7562] loop0: detected capacity change from 0 to 4096 [ 152.019815][ T7577] loop0: detected capacity change from 0 to 4096 [ 152.135895][ C0] hrtimer: interrupt took 28027 ns [ 152.278923][ T7586] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 152.423115][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 152.439023][ T7590] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.491804][ T7595] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 152.562498][ T7599] loop2: detected capacity change from 0 to 1024 [ 152.584647][ T7599] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 152.592869][ T7599] System zones: 0-1, 3-12 [ 153.219498][ T7622] loop0: detected capacity change from 0 to 8192 [ 153.453932][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 153.453946][ T29] audit: type=1400 audit(1717250418.355:20402): avc: denied { accept } for pid=7625 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 153.480062][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 153.543284][ T3650] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 153.741360][ T7638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.750678][ T7638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.762508][ T29] audit: type=1400 audit(1717250418.655:20403): avc: denied { mount } for pid=7633 comm="syz-executor.1" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 153.942330][ T29] audit: type=1400 audit(1717250418.835:20404): avc: denied { unmount } for pid=7407 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 154.018652][ T7652] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.121298][ T7657] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.130124][ T7658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 154.449856][ T7672] loop2: detected capacity change from 0 to 256 [ 154.503321][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 154.562482][ T7680] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 154.570719][ T7680] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.237090][ T29] audit: type=1326 audit(1717250420.135:20405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7669 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3cc92dee9 code=0x7fc00000 [ 155.395516][ T7713] loop1: detected capacity change from 0 to 1024 [ 155.404276][ T7714] loop2: detected capacity change from 0 to 512 [ 155.423420][ T7714] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 155.433975][ T7714] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 155.441993][ T7714] System zones: 0-2, 18-18, 34-35 [ 155.443105][ T7713] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 155.455266][ T7713] System zones: 0-1, 3-12 [ 155.543457][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 155.723242][ T7728] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 156.318342][ T3657] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.340442][ T7752] chnl_net:caif_netlink_parms(): no params data found [ 156.367118][ T3657] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.389262][ T7752] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.396421][ T7752] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.403674][ T7752] bridge_slave_0: entered allmulticast mode [ 156.409950][ T7752] bridge_slave_0: entered promiscuous mode [ 156.416826][ T7752] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.423961][ T7752] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.431387][ T7752] bridge_slave_1: entered allmulticast mode [ 156.437890][ T7752] bridge_slave_1: entered promiscuous mode [ 156.446371][ T3657] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.469091][ T7752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.479648][ T7752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.500502][ T7752] team0: Port device team_slave_0 added [ 156.507584][ T7752] team0: Port device team_slave_1 added [ 156.523289][ T3657] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.546055][ T7752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.553080][ T7752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.579012][ T7752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.589615][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 156.598013][ T3181] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 156.610432][ T7752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.617395][ T7752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.643322][ T7752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.680848][ T7752] hsr_slave_0: entered promiscuous mode [ 156.686781][ T7752] hsr_slave_1: entered promiscuous mode [ 156.692554][ T7752] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.700166][ T7752] Cannot create hsr debugfs directory [ 156.718933][ T3657] team0: left allmulticast mode [ 156.723928][ T3657] team_slave_0: left allmulticast mode [ 156.729461][ T3657] team_slave_1: left allmulticast mode [ 156.735167][ T3657] bridge0: port 3(team0) entered disabled state [ 156.742140][ T3657] bridge_slave_1: left allmulticast mode [ 156.747902][ T3657] bridge_slave_1: left promiscuous mode [ 156.753557][ T3657] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.763567][ T3657] bridge_slave_0: left allmulticast mode [ 156.769247][ T3657] bridge_slave_0: left promiscuous mode [ 156.774881][ T3657] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.865998][ T3657] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 156.877080][ T3657] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 156.886586][ T3657] bond0 (unregistering): Released all slaves [ 156.934308][ T7776] __nla_validate_parse: 6 callbacks suppressed [ 156.934327][ T7776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.952880][ T7777] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.005467][ T3657] hsr_slave_0: left promiscuous mode [ 157.011046][ T3657] hsr_slave_1: left promiscuous mode [ 157.018530][ T3657] veth1_macvtap: left promiscuous mode [ 157.024025][ T3657] veth0_macvtap: left promiscuous mode [ 157.029518][ T3657] veth1_vlan: left promiscuous mode [ 157.034829][ T3657] veth0_vlan: left promiscuous mode [ 157.064086][ T3649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 157.090904][ T3657] pim6reg (unregistering): left allmulticast mode [ 157.132110][ T3657] team_slave_1 (unregistering): left promiscuous mode [ 157.140560][ T3657] team0 (unregistering): Port device team_slave_1 removed [ 157.150056][ T3657] team_slave_0 (unregistering): left promiscuous mode [ 157.157931][ T3657] team0 (unregistering): Port device team_slave_0 removed [ 157.315823][ T7752] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.324290][ T7752] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.332585][ T7752] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.341048][ T7752] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.376315][ T7752] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.390356][ T7752] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.403760][ T971] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.410815][ T971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.419761][ T971] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.426855][ T971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.466534][ T7752] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.497446][ T7752] veth0_vlan: entered promiscuous mode [ 157.507758][ T7752] veth1_vlan: entered promiscuous mode [ 157.530635][ T7752] veth0_macvtap: entered promiscuous mode [ 157.538399][ T7752] veth1_macvtap: entered promiscuous mode [ 157.550061][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.560609][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.570601][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.581038][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.590857][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.601341][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.611202][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.621632][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.631457][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.641923][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.651741][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.662196][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.672442][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 157.678492][ T7752] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.692110][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.702551][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.712404][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.722992][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.732850][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.743349][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.753232][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.763686][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.773592][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.784077][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.793928][ T7752] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.804344][ T7752] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.815530][ T7752] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.826157][ T7752] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.834892][ T7752] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.843659][ T7752] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.852329][ T7752] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.241524][ T7817] loop1: detected capacity change from 0 to 1024 [ 158.286773][ T7817] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 158.295047][ T7817] System zones: 0-1, 3-12 [ 158.374677][ T7807] veth0_vlan: left promiscuous mode [ 158.594064][ T7831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.713294][ T7834] loop0: detected capacity change from 0 to 512 [ 158.732611][ T7834] EXT4-fs: Ignoring removed nobh option [ 158.738417][ T7834] EXT4-fs: journaled quota format not specified [ 158.743751][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 158.809853][ T7838] loop1: detected capacity change from 0 to 512 [ 158.822748][ T7838] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 158.830703][ T7838] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1856c01c, mo2=0002] [ 158.838836][ T7838] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 158.848603][ T7838] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 158.860477][ T7838] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz-executor.1: dx entry: limit 65535 != root limit 120 [ 158.873075][ T7838] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 159.296285][ T7851] loop4: detected capacity change from 0 to 1024 [ 159.324366][ T7851] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 159.332524][ T7851] System zones: 0-1, 3-12 [ 159.415195][ T7857] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.519038][ T7859] team0 (unregistering): Port device team_slave_0 removed [ 159.533423][ T7859] team0 (unregistering): Port device team_slave_1 removed [ 159.626291][ T3650] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 159.732178][ T29] audit: type=1400 audit(1717250424.625:20406): avc: denied { map } for pid=7864 comm="syz-executor.4" path="socket:[23344]" dev="sockfs" ino=23344 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 159.775108][ T7867] loop2: detected capacity change from 0 to 164 [ 159.783616][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 159.808184][ T7867] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 159.967403][ T7873] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 160.196349][ T7883] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.270683][ T29] audit: type=1326 audit(1717250425.165:20407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7884 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3cc92dee9 code=0x0 [ 160.409680][ T7893] loop1: detected capacity change from 0 to 512 [ 160.425068][ T7893] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 160.433015][ T7893] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1856c01c, mo2=0002] [ 160.440996][ T7893] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 160.450577][ T7893] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 160.462925][ T7893] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz-executor.1: dx entry: limit 65535 != root limit 120 [ 160.475476][ T7893] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 160.701952][ T7901] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.711294][ T7901] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.823418][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 160.927919][ T7908] IPVS: set_ctl: invalid protocol: 50 255.255.255.255:20000 [ 160.950787][ T7908] loop0: detected capacity change from 0 to 1024 [ 160.975228][ T7908] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 160.985641][ T7908] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 160.995273][ T7908] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 161.007399][ T7908] JBD2: no valid journal superblock found [ 161.013212][ T7908] EXT4-fs (loop0): Could not load journal inode [ 161.344237][ T29] audit: type=1400 audit(1717250426.245:20408): avc: denied { ioctl } for pid=7921 comm="syz-executor.1" path="socket:[23735]" dev="sockfs" ino=23735 ioctlcmd=0x48d2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 161.514184][ T7928] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 161.522277][ T7928] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.719459][ T7937] gretap0: entered promiscuous mode [ 161.728185][ T7937] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 161.736316][ T7937] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.869408][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 161.881616][ T7940] loop0: detected capacity change from 0 to 164 [ 161.891947][ T29] audit: type=1326 audit(1717250426.785:20409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7939 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x0 [ 161.920490][ T7940] Unable to read rock-ridge attributes [ 162.092748][ T7949] rose0: tun_chr_ioctl cmd 1074025677 [ 162.099307][ T7949] rose0: linktype set to 779 [ 162.412153][ T7962] loop0: detected capacity change from 0 to 512 [ 162.428711][ T7964] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 162.429707][ T7962] EXT4-fs error (device loop0): __ext4_fill_super:5447: inode #2: comm syz-executor.0: casefold flag without casefold feature [ 162.452230][ T7962] EXT4-fs (loop0): get root inode failed [ 162.457923][ T7962] EXT4-fs (loop0): mount failed [ 162.459195][ T29] audit: type=1401 audit(1717250427.355:20410): op=setxattr invalid_context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nable to relocate VQ 0x0 after dequeue, screwing up backlog [ 162.903943][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 163.586802][ T8009] loop2: detected capacity change from 0 to 512 [ 163.604901][ T8009] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 163.615614][ T8009] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 163.623639][ T8009] System zones: 1-12 [ 163.627639][ T8009] EXT4-fs (loop2): orphan cleanup on readonly fs [ 163.634455][ T8009] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 361: padding at end of block bitmap is not set [ 163.649229][ T8009] EXT4-fs (loop2): Remounting filesystem read-only [ 163.656364][ T8009] EXT4-fs (loop2): 1 truncate cleaned up [ 163.662458][ T8009] EXT4-fs mount: 26 callbacks suppressed [ 163.662470][ T8009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 163.680134][ T8009] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 163.686986][ T8009] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 163.732374][ T8015] loop1: detected capacity change from 0 to 1024 [ 163.751556][ T8015] EXT4-fs: Ignoring removed orlov option [ 163.757403][ T8015] EXT4-fs: Ignoring removed nomblk_io_submit option [ 163.774701][ T8015] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.789955][ T29] audit: type=1400 audit(1717250428.685:20411): avc: denied { mounton } for pid=8014 comm="syz-executor.1" path="/root/syzkaller-testdir2818460952/syzkaller.FcP04k/26/file1/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 163.912997][ T8024] loop4: detected capacity change from 0 to 512 [ 163.930405][ T8024] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 256 (level 2) [ 163.944765][ T8024] EXT4-fs (loop4): 2 truncates cleaned up [ 163.946455][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 163.953008][ T8024] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.973406][ T8024] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz-executor.4: bg 0: block 5: invalid block bitmap [ 164.027033][ T6210] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.149327][ T8037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 164.617200][ T29] audit: type=1400 audit(1717250429.515:20412): avc: denied { rmdir } for pid=7407 comm="syz-executor.1" name="lost+found" dev="loop1" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 164.648767][ T7407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.658733][ T29] audit: type=1400 audit(1717250429.535:20413): avc: denied { unlink } for pid=7407 comm="syz-executor.1" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 164.681882][ T29] audit: type=1400 audit(1717250429.545:20414): avc: denied { unlink } for pid=7407 comm="syz-executor.1" name="bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 164.915230][ T29] audit: type=1326 audit(1717250429.815:20415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 164.939368][ T29] audit: type=1326 audit(1717250429.815:20416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 164.963431][ T29] audit: type=1326 audit(1717250429.815:20417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 164.987851][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 164.996798][ T29] audit: type=1326 audit(1717250429.815:20418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 165.020818][ T29] audit: type=1326 audit(1717250429.815:20419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 165.044941][ T29] audit: type=1326 audit(1717250429.815:20420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 165.068967][ T29] audit: type=1326 audit(1717250429.815:20421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 165.093277][ T29] audit: type=1326 audit(1717250429.815:20422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 165.117329][ T29] audit: type=1326 audit(1717250429.815:20423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 165.141344][ T29] audit: type=1326 audit(1717250429.815:20424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 165.703149][ T3649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 166.023154][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 166.482634][ T8080] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 166.663125][ T3649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 166.681366][ T8090] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 166.689824][ T8090] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 166.701358][ T8090] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 166.715610][ T8090] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 166.724328][ T8090] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 167.040384][ T8106] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 167.055697][ T8107] usb usb9: usbfs: process 8107 (syz-executor.1) did not claim interface 0 before use [ 167.065424][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 167.304189][ T8121] loop3: detected capacity change from 0 to 512 [ 167.325577][ T8121] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 256 (level 2) [ 167.340514][ T8121] EXT4-fs (loop3): 2 truncates cleaned up [ 167.346759][ T8121] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.361945][ T8121] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 5: invalid block bitmap [ 167.426901][ T7752] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.541507][ T8130] syzkaller1: entered promiscuous mode [ 167.547053][ T8130] syzkaller1: entered allmulticast mode [ 167.590261][ T8133] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.801291][ T8144] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.810689][ T8144] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 167.821296][ T8144] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 167.830023][ T8144] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 167.838757][ T8144] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 167.847459][ T8144] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 167.857555][ T8144] vxlan0: entered promiscuous mode [ 168.103187][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 168.339698][ T8158] loop0: detected capacity change from 0 to 2048 [ 168.391779][ T8158] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 168.482870][ T3102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.743075][ T3181] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 169.057666][ T8174] loop3: detected capacity change from 0 to 2048 [ 169.084533][ T8174] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.143189][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 169.181353][ T7752] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.274372][ T8185] loop0: detected capacity change from 0 to 256 [ 169.301588][ T8185] FAT-fs (loop0): codepage cp869 not found [ 169.556129][ T8200] loop2: detected capacity change from 0 to 1024 [ 169.576480][ T8200] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.621998][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 170.656141][ T6180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.932678][ T29] kauditd_printk_skb: 4930 callbacks suppressed [ 170.932691][ T29] audit: type=1326 audit(1717250435.825:25355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 170.963721][ T8227] bridge0: port 3(syz_tun) entered blocking state [ 170.964943][ T29] audit: type=1326 audit(1717250435.825:25356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 170.970336][ T8227] bridge0: port 3(syz_tun) entered disabled state [ 170.994175][ T29] audit: type=1326 audit(1717250435.825:25357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 171.002077][ T8227] syz_tun: entered allmulticast mode [ 171.024492][ T29] audit: type=1326 audit(1717250435.825:25358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 171.024517][ T29] audit: type=1326 audit(1717250435.825:25359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x7ffc0000 [ 171.031810][ T8227] syz_tun: entered promiscuous mode [ 171.084151][ T8227] bridge0: port 3(syz_tun) entered blocking state [ 171.090676][ T8227] bridge0: port 3(syz_tun) entered forwarding state [ 171.267584][ T8234] loop3: detected capacity change from 0 to 164 [ 171.336148][ T8241] loop2: detected capacity change from 0 to 512 [ 171.365167][ T8241] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.377685][ T8241] ext4 filesystem being mounted at /root/syzkaller-testdir3412053330/syzkaller.9ARZSS/185/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.394942][ T29] audit: type=1400 audit(1717250436.295:25360): avc: denied { setattr } for pid=8235 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 171.395488][ T8241] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 171.430527][ T8241] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 171.443868][ T8241] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 171.456988][ T8244] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 171.543868][ T8249] vxcan1: entered promiscuous mode [ 171.549906][ T6180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.550373][ T8248] loop1: detected capacity change from 0 to 1024 [ 171.576142][ T8248] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.623157][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 171.784051][ T3649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 172.395561][ T8275] xt_CT: You must specify a L4 protocol and not use inversions on it [ 172.598880][ T7407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.663282][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 172.824077][ T29] audit: type=1326 audit(1717250437.725:25361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8278 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3cc92dee9 code=0x0 [ 172.879732][ T8284] loop1: detected capacity change from 0 to 164 [ 173.004597][ T8286] syz-executor.2[8286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.004656][ T8286] syz-executor.2[8286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.703614][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 173.861883][ T8316] loop4: detected capacity change from 0 to 1024 [ 173.894779][ T8316] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 173.902933][ T8316] System zones: 0-1, 3-12 [ 173.907838][ T8316] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.935607][ T8317] serio: Serial port pts1 [ 173.970403][ T6210] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.987255][ T8321] serio: Serial port pts2 [ 174.269668][ T8335] loop2: detected capacity change from 0 to 512 [ 174.306586][ T8335] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 174.319136][ T8335] ext4 filesystem being mounted at /root/syzkaller-testdir3412053330/syzkaller.9ARZSS/192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 174.337109][ T8335] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 174.350003][ T8335] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 174.362545][ T8335] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 174.377673][ T8335] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 174.438363][ T6180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.743201][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 174.797320][ T8357] team0 (unregistering): Port device team_slave_0 removed [ 174.825470][ T3650] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 174.840520][ T8357] team0 (unregistering): Port device team_slave_1 removed [ 175.462756][ T8372] loop2: detected capacity change from 0 to 1024 [ 175.476176][ T8370] serio: Serial port pts0 [ 175.484517][ T8372] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 175.492802][ T8372] System zones: 0-1, 3-12 [ 175.497920][ T8372] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.544964][ T6180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.783259][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 175.929712][ T8391] loop4: detected capacity change from 0 to 512 [ 175.948548][ T8391] EXT4-fs: Ignoring removed mblk_io_submit option [ 175.955625][ T8391] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 175.964842][ T8391] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 175.972889][ T8391] System zones: 1-12 [ 175.978006][ T8391] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_value size too large [ 175.992776][ T8391] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 176.006005][ T8391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.125224][ T6210] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.158136][ T8400] pim6reg: entered allmulticast mode [ 176.263467][ T3648] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 176.471568][ T8410] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 176.499879][ T8411] 9pnet_fd: Insufficient options for proto=fd [ 176.645966][ T8420] loop4: detected capacity change from 0 to 1024 [ 176.667406][ T8420] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 176.710635][ T8423] loop0: detected capacity change from 0 to 1024 [ 176.746064][ T8423] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 176.754987][ T8423] System zones: 0-1, 3-12 [ 176.760129][ T8423] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.823437][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 176.864475][ T3102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.336803][ T8440] loop0: detected capacity change from 0 to 2048 [ 177.364261][ T8440] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.427174][ T3102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.569638][ T6210] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.571485][ T8450] loop1: detected capacity change from 0 to 512 [ 177.600441][ T8450] EXT4-fs: Ignoring removed nobh option [ 177.606224][ T8450] EXT4-fs: journaled quota format not specified [ 177.654164][ T8456] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 177.791463][ T8461] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.863420][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 177.873212][ T3647] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 178.146429][ T8475] loop0: detected capacity change from 0 to 2048 [ 178.174296][ T8475] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.231818][ T3102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.477923][ T8489] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 178.567391][ T29] audit: type=1326 audit(1717250443.465:25362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8490 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f149b96cee9 code=0x0 [ 178.669009][ T29] audit: type=1400 audit(1717250443.565:25363): avc: denied { read write } for pid=8492 comm="syz-executor.2" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 178.693158][ T29] audit: type=1400 audit(1717250443.565:25364): avc: denied { open } for pid=8492 comm="syz-executor.2" path="/dev/virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 178.717080][ T29] audit: type=1400 audit(1717250443.565:25365): avc: denied { ioctl } for pid=8492 comm="syz-executor.2" path="/dev/virtual_nci" dev="devtmpfs" ino=108 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 178.913087][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 179.124271][ T8509] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8509 comm=syz-executor.4 [ 179.438502][ T8519] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 179.516140][ T8521] loop1: detected capacity change from 0 to 512 [ 179.536622][ T8521] EXT4-fs: Ignoring removed mblk_io_submit option [ 179.543451][ T8521] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 179.552655][ T8521] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 179.560653][ T8521] System zones: 1-12 [ 179.564856][ T8521] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: e_value size too large [ 179.579361][ T8521] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 179.593485][ T8521] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.673599][ T7407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.716184][ T8530] loop2: detected capacity change from 0 to 2048 [ 179.745574][ T8530] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 179.816182][ T6180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.941863][ T8537] loop3: detected capacity change from 0 to 4096 [ 179.963112][ T8537] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.987185][ T8537] batadv0: entered promiscuous mode [ 179.993387][ T8537] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 180.001866][ T8537] batadv0: left promiscuous mode [ 180.014562][ T8545] netlink: 'syz-executor.4': attribute type 28 has an invalid length. [ 180.135615][ T7752] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.557632][ T29] audit: type=1326 audit(1717250445.455:25366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8566 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f322558fee9 code=0x0 [ 180.613412][ T8570] loop4: detected capacity change from 0 to 2048 [ 180.635389][ T8570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.700358][ T6210] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.905394][ T3647] net_ratelimit: 1 callbacks suppressed [ 180.905408][ T3647] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 180.983336][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 181.306354][ T29] audit: type=1400 audit(1717250446.205:25367): avc: denied { setopt } for pid=8591 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 181.308777][ T8592] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.488039][ T8600] loop1: detected capacity change from 0 to 512 [ 181.500226][ T8600] EXT4-fs: Ignoring removed mblk_io_submit option [ 181.507374][ T8600] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 181.517052][ T8600] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 181.525726][ T8600] System zones: 1-12 [ 181.530043][ T8600] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: e_value size too large [ 181.544940][ T8600] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 181.557550][ T8600] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.622999][ T8605] loop2: detected capacity change from 0 to 4096 [ 181.643241][ T8605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.660188][ T7407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.667268][ T8605] batadv0: entered promiscuous mode [ 181.675513][ T8605] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 181.684004][ T8605] batadv0: left promiscuous mode [ 181.792471][ T6180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.960336][ T8620] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8620 comm=syz-executor.2 [ 182.024087][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 183.065248][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 183.259383][ T8662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.269862][ T8662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.281799][ T8662] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.456012][ T8666] loop0: detected capacity change from 0 to 164 [ 183.745992][ T8675] serio: Serial port pts0 [ 183.943274][ T3648] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.033323][ T8693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.042644][ T8693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.113255][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 184.202808][ T8697] loop4: detected capacity change from 0 to 164 [ 185.143469][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 185.175111][ T8728] loop0: detected capacity change from 0 to 164 [ 185.634593][ T8739] dummy0: entered promiscuous mode [ 185.641283][ T8739] dummy0: left promiscuous mode [ 185.863350][ T3649] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 186.035167][ T8752] loop2: detected capacity change from 0 to 164 [ 186.183569][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 186.442525][ T8768] dummy0: entered promiscuous mode [ 186.449170][ T8768] dummy0: left promiscuous mode [ 186.819378][ T8783] loop4: detected capacity change from 0 to 128 [ 186.841192][ T29] audit: type=1400 audit(1717250451.735:25368): avc: denied { mount } for pid=8781 comm="syz-executor.4" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 186.843136][ T8783] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.872941][ T8783] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.889553][ T8786] loop0: detected capacity change from 0 to 164 [ 186.946497][ T29] audit: type=1400 audit(1717250451.845:25369): avc: denied { unmount } for pid=6210 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 186.984176][ T3648] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 187.223206][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 187.723458][ T8820] loop0: detected capacity change from 0 to 128 [ 187.739466][ T8820] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.749101][ T8820] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.877059][ T8822] loop0: detected capacity change from 0 to 512 [ 187.892203][ T8822] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 187.903544][ T8822] EXT4-fs (loop0): 1 truncate cleaned up [ 187.909639][ T8822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.025995][ T3102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.263926][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 188.469455][ T8843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.479890][ T29] audit: type=1400 audit(1717250453.375:25370): avc: denied { ioctl } for pid=8841 comm="syz-executor.4" path="socket:[26210]" dev="sockfs" ino=26210 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 188.501888][ T8843] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 188.514565][ T8843] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 188.945344][ T8869] dummy0: entered promiscuous mode [ 188.952228][ T8869] dummy0: left promiscuous mode [ 188.994174][ T8870] loop0: detected capacity change from 0 to 8192 [ 189.012864][ T8870] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 189.061340][ T29] audit: type=1400 audit(1717250453.955:25371): avc: denied { setopt } for pid=8871 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 189.082187][ T29] audit: type=1400 audit(1717250453.955:25372): avc: denied { bind } for pid=8871 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 189.102140][ T29] audit: type=1400 audit(1717250453.955:25373): avc: denied { listen } for pid=8871 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 189.122220][ T29] audit: type=1400 audit(1717250453.955:25374): avc: denied { connect } for pid=8871 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 189.142332][ T29] audit: type=1400 audit(1717250453.955:25375): avc: denied { write } for pid=8871 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 189.162324][ T29] audit: type=1400 audit(1717250453.975:25376): avc: denied { accept } for pid=8871 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 189.182784][ T8874] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.305954][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 189.389194][ T8883] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.400326][ T8883] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.557290][ T8885] loop1: detected capacity change from 0 to 32768 [ 189.603461][ T8885] loop1: p1 p3 < p5 p6 > [ 189.745225][ T29] audit: type=1326 audit(1717250454.645:25377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8895 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f149b96cee9 code=0x0 [ 190.023178][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.071616][ T8917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.343384][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 190.917280][ T8929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.926536][ T8929] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 191.313984][ T8945] bond_slave_0: entered promiscuous mode [ 191.319641][ T8945] bond_slave_1: entered promiscuous mode [ 191.326142][ T8945] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 191.334695][ T8945] bond_slave_0: left promiscuous mode [ 191.340078][ T8945] bond_slave_1: left promiscuous mode [ 191.383382][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 191.398109][ T8950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.562419][ T8957] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.571673][ T8957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.429468][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.616421][ T8984] bond_slave_0: entered promiscuous mode [ 192.622115][ T8984] bond_slave_1: entered promiscuous mode [ 192.630685][ T8984] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 192.643818][ T8984] bond_slave_0: left promiscuous mode [ 192.649228][ T8984] bond_slave_1: left promiscuous mode [ 193.074120][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 193.125051][ T9001] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 193.289670][ T9009] bond1: entered promiscuous mode [ 193.321125][ T29] audit: type=1400 audit(1717250458.215:25378): avc: denied { nnp_transition } for pid=9007 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process2 permissive=1 [ 193.806475][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 194.064801][ T9037] loop0: detected capacity change from 0 to 256 [ 194.512361][ T9049] loop0: detected capacity change from 0 to 512 [ 194.518995][ T9049] EXT4-fs: Ignoring sb option on remount [ 194.528332][ T9049] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 194.537789][ T9049] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 194.577114][ T9056] loop2: detected capacity change from 0 to 512 [ 194.595094][ T9056] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 194.603031][ T9056] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1856c01c, mo2=0002] [ 194.610980][ T9056] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 194.620444][ T9056] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 194.629479][ T9056] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 194.642880][ T9056] EXT4-fs warning (device loop2): dx_probe:892: inode #2: comm syz-executor.2: dx entry: limit 65535 != root limit 120 [ 194.655381][ T9056] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 194.722999][ T6180] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.823462][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 195.031530][ T9075] loop2: detected capacity change from 0 to 512 [ 195.053669][ T9075] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: bad e_name length [ 195.068190][ T9075] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 195.080953][ T9075] EXT4-fs (loop2): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.099004][ T29] audit: type=1400 audit(1717250459.995:25379): avc: denied { mounton } for pid=9073 comm="syz-executor.2" path="/root/syzkaller-testdir3412053330/syzkaller.9ARZSS/262/file0/file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 195.127041][ T29] audit: type=1400 audit(1717250460.005:25380): avc: denied { create } for pid=9073 comm="syz-executor.2" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 195.187324][ T6180] EXT4-fs warning (device loop2): __ext4fs_dirhash:283: invalid/unsupported hash tree version 135 [ 195.201899][ T6180] EXT4-fs (loop2): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 195.622755][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 195.810310][ T9090] chnl_net:caif_netlink_parms(): no params data found [ 195.842489][ T9090] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.849615][ T9090] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.856798][ T9090] bridge_slave_0: entered allmulticast mode [ 195.863376][ T9090] bridge_slave_0: entered promiscuous mode [ 195.870027][ T9090] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.877197][ T9090] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.884395][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 195.884806][ T9090] bridge_slave_1: entered allmulticast mode [ 195.899037][ T9090] bridge_slave_1: entered promiscuous mode [ 195.915608][ T9090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.926061][ T9090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.945954][ T9090] team0: Port device team_slave_0 added [ 195.952200][ T9090] team0: Port device team_slave_1 added [ 195.970183][ T9090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.977167][ T9090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.003117][ T9090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.014240][ T9090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.021271][ T9090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.047246][ T9090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.077383][ T9090] hsr_slave_0: entered promiscuous mode [ 196.084624][ T9090] hsr_slave_1: entered promiscuous mode [ 196.090532][ T9090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.098100][ T9090] Cannot create hsr debugfs directory [ 196.113326][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 196.151382][ T9090] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.203222][ T9090] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.275963][ T9090] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.354267][ T9090] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.426372][ T9090] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 196.435224][ T9090] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 196.445757][ T9090] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.454568][ T9090] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 196.503520][ T9090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.516165][ T9090] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.534505][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.541549][ T3646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.550242][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.557313][ T3646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.612066][ T9090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.680125][ T9090] veth0_vlan: entered promiscuous mode [ 196.686246][ T9126] __nla_validate_parse: 3 callbacks suppressed [ 196.686259][ T9126] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.688420][ T9090] veth1_vlan: entered promiscuous mode [ 196.723514][ T9090] veth0_macvtap: entered promiscuous mode [ 196.731094][ T9090] veth1_macvtap: entered promiscuous mode [ 196.742519][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.752992][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.762777][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.773308][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.783142][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.793706][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.803546][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.813961][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.823766][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.834176][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.844063][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.854476][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.864344][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.874864][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.887296][ T9090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.895622][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.906087][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.915913][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.926346][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.936186][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.946740][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.956602][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.967104][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.976915][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.987368][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.997254][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.007724][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.017580][ T9090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.028130][ T9090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.038304][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 197.042657][ T9090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.061698][ T9090] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.070461][ T9090] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.079352][ T9090] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.088056][ T9090] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.295361][ T9140] loop4: detected capacity change from 0 to 256 [ 197.601829][ T9154] loop4: detected capacity change from 0 to 256 [ 197.782528][ T9159] bond_slave_0: entered promiscuous mode [ 197.788335][ T9159] bond_slave_1: entered promiscuous mode [ 197.795037][ T9159] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 197.803295][ T9159] bond_slave_0: left promiscuous mode [ 197.808688][ T9159] bond_slave_1: left promiscuous mode [ 197.821205][ T9160] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.836567][ T9160] bond2: entered promiscuous mode [ 197.868881][ T9164] loop4: detected capacity change from 0 to 512 [ 197.881792][ T9164] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 197.890589][ T9164] EXT4-fs error (device loop4): ext4_get_journal_inode:5752: comm syz-executor.4: inode #67108864: comm syz-executor.4: iget: illegal inode # [ 197.905450][ T9164] EXT4-fs (loop4): no journal found [ 197.910671][ T9164] EXT4-fs (loop4): can't get journal size [ 197.917708][ T9164] EXT4-fs (loop4): failed to initialize system zone (-22) [ 197.925422][ T9164] EXT4-fs (loop4): mount failed [ 198.128258][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 198.394102][ T9186] loop2: detected capacity change from 0 to 256 [ 198.783640][ T9200] bond_slave_0: entered promiscuous mode [ 198.789301][ T9200] bond_slave_1: entered promiscuous mode [ 198.795729][ T9200] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 198.803733][ T9200] bond_slave_0: left promiscuous mode [ 198.809165][ T9200] bond_slave_1: left promiscuous mode [ 198.905159][ T9206] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.920223][ T9206] bond3: entered promiscuous mode [ 199.143340][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 199.157278][ T3647] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 199.270573][ T9223] loop4: detected capacity change from 0 to 8192 [ 199.347692][ T9227] loop1: detected capacity change from 0 to 512 [ 199.365866][ T9227] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 199.373817][ T9227] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1856c01c, mo2=0002] [ 199.381799][ T9227] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 199.391378][ T9227] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 199.400698][ T9227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 199.414353][ T9227] EXT4-fs warning (device loop1): dx_probe:892: inode #2: comm syz-executor.1: dx entry: limit 65535 != root limit 120 [ 199.426885][ T9227] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 199.940080][ T9237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.168876][ T7407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.184636][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 200.329901][ T9268] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.141581][ T9297] netdevsim netdevsim4 ÿÿÿÿ: renamed from netdevsim0 (while UP) [ 201.150927][ T9297] A link change request failed with some changes committed already. Interface ÿÿÿÿ may have been left with an inconsistent configuration, please check. [ 201.223169][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 201.671981][ T9310] loop1: detected capacity change from 0 to 512 [ 201.686770][ T9310] ext4: Unknown parameter 'noacl' [ 201.776917][ T9313] loop2: detected capacity change from 0 to 512 [ 201.798598][ T9313] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 201.807207][ T9313] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 201.937391][ T9324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.183254][ T3647] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 202.244669][ T9346] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9346 comm=syz-executor.4 [ 202.263090][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 202.666717][ T9357] hub 9-0:1.0: USB hub found [ 202.671350][ T9357] hub 9-0:1.0: 8 ports detected [ 202.858802][ T9365] 9pnet_fd: Insufficient options for proto=fd [ 203.110208][ T9375] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.124622][ T9375] bond1: entered promiscuous mode [ 203.143490][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 203.151947][ T3647] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 203.160238][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 203.168784][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 203.246640][ T9381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.255954][ T9381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.303101][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 203.342585][ T9384] loop4: detected capacity change from 0 to 512 [ 203.362299][ T9384] ext4: Unknown parameter 'noacl' [ 203.887827][ T9404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.931734][ T9407] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 204.076734][ T9412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.086600][ T9412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.345012][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 204.673657][ T9436] loop1: detected capacity change from 0 to 512 [ 204.685032][ T9436] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 204.693763][ T9436] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 204.765318][ T9446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.775391][ T9446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.848327][ T9449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.255404][ T9466] loop4: detected capacity change from 0 to 512 [ 205.270719][ T9466] ext4: Unknown parameter 'noacl' [ 205.383062][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 205.790095][ T9481] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9481 comm=syz-executor.4 [ 205.845886][ T9483] loop2: detected capacity change from 0 to 1024 [ 205.936824][ T9486] loop0: detected capacity change from 0 to 2048 [ 205.958273][ T9486] EXT4-fs error (device loop0): __ext4_fill_super:5447: inode #2: comm syz-executor.0: casefold flag without casefold feature [ 205.971616][ T9486] EXT4-fs (loop0): get root inode failed [ 205.977292][ T9486] EXT4-fs (loop0): mount failed [ 206.176405][ T9495] 9pnet_fd: Insufficient options for proto=fd [ 206.735375][ T9510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9510 comm=syz-executor.2 [ 206.924259][ T9513] pim6reg: entered allmulticast mode [ 207.225356][ T9520] 9pnet_fd: Insufficient options for proto=fd [ 207.347677][ T9522] loop1: detected capacity change from 0 to 4096 [ 207.370432][ T9522] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.453805][ T7407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.469711][ T35] net_ratelimit: 2 callbacks suppressed [ 207.469726][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 207.962325][ T9537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9537 comm=syz-executor.2 [ 208.263549][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 208.504624][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 208.626917][ T9550] loop2: detected capacity change from 0 to 512 [ 208.639474][ T9550] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 208.656865][ T9550] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #3: comm syz-executor.2: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 208.675322][ T9550] EXT4-fs error (device loop2): ext4_quota_enable:7037: comm syz-executor.2: Bad quota inode: 3, type: 0 [ 208.686741][ T9550] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 208.701462][ T9550] EXT4-fs (loop2): mount failed [ 209.137065][ T9567] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.146897][ T9567] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.156607][ T9567] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.166072][ T9567] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.233109][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 209.296217][ T9574] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.310243][ T9574] bond2: entered promiscuous mode [ 209.546880][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 210.153875][ T29] audit: type=1400 audit(1717250475.055:25381): avc: denied { mount } for pid=9593 comm="syz-executor.1" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 210.232309][ T9604] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.246921][ T9604] bond0: entered promiscuous mode [ 210.365304][ T9608] loop4: detected capacity change from 0 to 128 [ 210.584143][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 210.849072][ T9618] chnl_net:caif_netlink_parms(): no params data found [ 210.885850][ T9618] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.892974][ T9618] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.900151][ T9618] bridge_slave_0: entered allmulticast mode [ 210.906679][ T9618] bridge_slave_0: entered promiscuous mode [ 210.913480][ T9618] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.920569][ T9618] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.927766][ T9618] bridge_slave_1: entered allmulticast mode [ 210.934045][ T9618] bridge_slave_1: entered promiscuous mode [ 210.942105][ T29] audit: type=1400 audit(1717250475.835:25382): avc: denied { unmount } for pid=7407 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 210.971439][ T9618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.982246][ T9618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.000759][ T9618] team0: Port device team_slave_0 added [ 211.007603][ T9618] team0: Port device team_slave_1 added [ 211.023026][ T9618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.029998][ T9618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.055959][ T9618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.067277][ T9618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.074317][ T9618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.100208][ T9618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.114093][ T9637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.125440][ T9637] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap0 [ 211.138042][ T29] audit: type=1400 audit(1717250476.035:25383): avc: denied { mounton } for pid=9636 comm="syz-executor.0" path="/proc/9636/task" dev="proc" ino=30088 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 211.172387][ T9618] hsr_slave_0: entered promiscuous mode [ 211.178497][ T9618] hsr_slave_1: entered promiscuous mode [ 211.184489][ T9618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.192029][ T9618] Cannot create hsr debugfs directory [ 211.245956][ T9618] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.285906][ T9618] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.348684][ T9618] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.402825][ T9618] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.456663][ T9618] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 211.466557][ T9618] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 211.475049][ T9618] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 211.484515][ T9618] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 211.533085][ T9618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.547858][ T9618] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.557979][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.565080][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.579294][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.586369][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.623313][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 211.627417][ T9618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.683141][ T9618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.749704][ T9618] veth0_vlan: entered promiscuous mode [ 211.758151][ T9618] veth1_vlan: entered promiscuous mode [ 211.775891][ T9618] veth0_macvtap: entered promiscuous mode [ 211.787924][ T9618] veth1_macvtap: entered promiscuous mode [ 211.799951][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.810450][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.820278][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.830729][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.840535][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.850986][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.860802][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.871343][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.881204][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.891667][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.901583][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.912029][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.921847][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.932265][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.942152][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 211.952603][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.963511][ T9618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.974695][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 211.985287][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.995201][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.005813][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.015656][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.026117][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.035934][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.046452][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.056265][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.066828][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.076669][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.087164][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.097129][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.107717][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.117759][ T9618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 212.128206][ T9618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.139840][ T9618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.150899][ T9618] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.159634][ T9618] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.168319][ T9618] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.177009][ T9618] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.263909][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 212.497258][ T9683] loop3: detected capacity change from 0 to 512 [ 212.515647][ T9683] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 212.524347][ T9683] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 212.538278][ T29] audit: type=1326 audit(1717250477.435:25384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9687 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3cc92dee9 code=0x7ffc0000 [ 212.562524][ T29] audit: type=1326 audit(1717250477.435:25385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9687 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3cc92dee9 code=0x7ffc0000 [ 212.586520][ T29] audit: type=1326 audit(1717250477.435:25386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9687 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3cc92dee9 code=0x7ffc0000 [ 212.610635][ T29] audit: type=1326 audit(1717250477.435:25387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9687 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3cc92dee9 code=0x7ffc0000 [ 212.634863][ T29] audit: type=1326 audit(1717250477.435:25388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9687 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3cc92dee9 code=0x7ffc0000 [ 212.658865][ T29] audit: type=1326 audit(1717250477.435:25389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9687 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3cc92dee9 code=0x7ffc0000 [ 212.682927][ T29] audit: type=1326 audit(1717250477.435:25390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9687 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd3cc92dee9 code=0x7ffc0000 [ 212.708173][ T3631] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 212.744814][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 212.944825][ T9699] pim6reg: entered allmulticast mode [ 213.386616][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 213.394817][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 213.783485][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 213.953868][ T9724] loop4: detected capacity change from 0 to 512 [ 213.971852][ T9724] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 213.980556][ T9724] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 214.417847][ T9745] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 214.823262][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 215.013934][ T9760] 9pnet_fd: Insufficient options for proto=fd [ 215.163800][ T9762] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 215.226715][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 215.226729][ T29] audit: type=1326 audit(1717250480.125:25405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9763 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3cc92dee9 code=0x0 [ 215.603286][ T29] audit: type=1400 audit(1717250480.505:25406): avc: denied { setattr } for pid=9771 comm="syz-executor.0" name="ptmx" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 [ 215.863310][ T3637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 215.877991][ T9778] loop1: detected capacity change from 0 to 512 [ 215.915228][ T9778] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.927831][ T9778] ext4 filesystem being mounted at /root/syzkaller-testdir2818460952/syzkaller.FcP04k/183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.945862][ T9778] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 256: padding at end of block bitmap is not set [ 215.960954][ T9778] Quota error (device loop1): write_blk: dquota write failed [ 215.968383][ T9778] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 215.978309][ T9778] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 215.994219][ T9778] Quota error (device loop1): write_blk: dquota write failed [ 216.001685][ T9778] Quota error (device loop1): find_free_dqentry: Can't write quota data block 5 [ 216.010855][ T9778] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 216.020676][ T9778] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 216.039786][ T9778] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.049972][ T29] audit: type=1326 audit(1717250480.945:25407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9777 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f916b20cee9 code=0x0 [ 216.304836][ T9789] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 216.423329][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 216.450095][ T9793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.819217][ T7407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.903730][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 216.950772][ T9805] loop4: detected capacity change from 0 to 512 [ 216.979534][ T9805] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.992780][ T9805] ext4 filesystem being mounted at /root/syzkaller-testdir1118490104/syzkaller.hn6egy/316/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.055957][ T6210] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.275483][ T29] audit: type=1326 audit(1717250482.175:25408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9814 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3cc92dee9 code=0x0 [ 217.376823][ T9818] loop3: detected capacity change from 0 to 128 [ 217.400099][ T9818] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 217.514011][ T40] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 217.524183][ T40] kworker/u8:2: attempt to access beyond end of device [ 217.524183][ T40] loop3: rw=1, sector=361, nr_sectors = 680 limit=128 [ 217.660655][ T9826] x_tables: duplicate underflow at hook 1 [ 217.729125][ T9833] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.858896][ T9837] loop0: detected capacity change from 0 to 128 [ 217.883820][ T29] audit: type=1400 audit(1717250482.785:25409): avc: denied { mounton } for pid=9835 comm="syz-executor.0" path="/root/syzkaller-testdir618440259/syzkaller.TmoVYQ/543/file0" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 217.917627][ T9838] x_tables: duplicate underflow at hook 1 [ 217.943276][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 217.980348][ T9845] loop3: detected capacity change from 0 to 512 [ 218.004399][ T9845] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.016940][ T9845] ext4 filesystem being mounted at /root/syzkaller-testdir4060290146/syzkaller.WspP1y/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.083130][ T9618] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.282110][ T9856] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.301525][ T9855] loop0: detected capacity change from 0 to 512 [ 218.319663][ T9855] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 218.328468][ T9855] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 218.724420][ T9875] x_tables: duplicate underflow at hook 1 [ 218.959222][ T9885] loop1: detected capacity change from 0 to 256 [ 218.993448][ T9885] FAT-fs (loop1): Directory bread(block 64) failed [ 219.000061][ T9885] FAT-fs (loop1): Directory bread(block 65) failed [ 219.006655][ T9885] FAT-fs (loop1): Directory bread(block 66) failed [ 219.013262][ T9885] FAT-fs (loop1): Directory bread(block 67) failed [ 219.019868][ T9885] FAT-fs (loop1): Directory bread(block 68) failed [ 219.026491][ T9885] FAT-fs (loop1): Directory bread(block 69) failed [ 219.033066][ T9885] FAT-fs (loop1): Directory bread(block 70) failed [ 219.039785][ T9885] FAT-fs (loop1): Directory bread(block 71) failed [ 219.046436][ T9885] FAT-fs (loop1): Directory bread(block 72) failed [ 219.052985][ T9885] FAT-fs (loop1): Directory bread(block 73) failed [ 219.198625][ T9888] loop4: detected capacity change from 0 to 512 [ 219.233885][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 219.244585][ T9888] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.259461][ T9888] ext4 filesystem being mounted at /root/syzkaller-testdir1118490104/syzkaller.hn6egy/320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.337866][ T6210] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.473394][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 219.581444][ T9900] loop4: detected capacity change from 0 to 2048 [ 219.604297][ T9900] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.700186][ T6210] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.876611][ T9910] loop1: detected capacity change from 0 to 512 [ 219.895555][ T9910] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 219.904187][ T9910] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 219.994993][ T9920] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.215285][ T9932] loop1: detected capacity change from 0 to 512 [ 220.244573][ T9932] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.257173][ T9932] ext4 filesystem being mounted at /root/syzkaller-testdir2818460952/syzkaller.FcP04k/195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.273477][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 220.337569][ T7407] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.488670][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 220.488736][ T29] audit: type=1326 audit(1717250485.385:25413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9942 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f149b96cee9 code=0x0 [ 220.604460][ T9944] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 220.711728][ T9963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.879454][ T9969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.909344][ T9970] loop3: detected capacity change from 0 to 512 [ 220.927969][ T9970] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 220.936677][ T9970] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 221.169768][ T9982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.197973][ T9980] loop0: detected capacity change from 0 to 32768 [ 221.226344][ T9984] loop3: detected capacity change from 0 to 512 [ 221.245294][ T9980] loop0: p1 p3 < p5 p6 > [ 221.256981][ T9984] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.271329][ T9984] ext4 filesystem being mounted at /root/syzkaller-testdir4060290146/syzkaller.WspP1y/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.303534][ T3637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 221.358990][ T9618] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.523348][ T9994] loop4: detected capacity change from 0 to 512 [ 221.544479][ T9994] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.557225][ T9994] ext4 filesystem being mounted at /root/syzkaller-testdir1118490104/syzkaller.hn6egy/326/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.574975][ T29] audit: type=1400 audit(1717250486.475:25414): avc: denied { ioctl } for pid=9992 comm="syz-executor.4" path="/root/syzkaller-testdir1118490104/syzkaller.hn6egy/326/file0/file2" dev="loop4" ino=16 ioctlcmd=0x660f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 221.623143][T10000] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 221.726331][ T6210] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.910371][T10007] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.190523][T10018] x_tables: duplicate underflow at hook 2 [ 222.200132][T10018] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.209663][T10018] 0·X: renamed from hsr0 (while UP) [ 222.218829][T10018] 0·X: entered allmulticast mode [ 222.223880][T10018] hsr_slave_0: entered allmulticast mode [ 222.229582][T10018] hsr_slave_1: entered allmulticast mode [ 222.238423][T10018] A link change request failed with some changes committed already. Interface c0·X may have been left with an inconsistent configuration, please check. [ 222.346724][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 222.514447][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 222.559243][T10029] loop1: detected capacity change from 0 to 2048 [ 222.565876][T10029] FAT-fs (loop1): Unrecognized mount option "ÿ18446744073709551615ÿÿÿÿ" or missing value [ 222.576688][ T29] audit: type=1326 audit(1717250487.475:25415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f149b96cee9 code=0x0 [ 222.615912][ T29] audit: type=1400 audit(1717250487.515:25416): avc: denied { read } for pid=10027 comm="syz-executor.1" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 222.640726][ T29] audit: type=1400 audit(1717250487.515:25417): avc: denied { open } for pid=10027 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 222.691686][T10036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.994701][ T3648] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 223.051774][T10048] loop1: detected capacity change from 0 to 512 [ 223.062693][T10052] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 223.070804][T10052] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.087566][T10048] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 223.096235][T10048] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 223.197742][T10057] loop4: detected capacity change from 0 to 512 [ 223.222144][T10057] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 223.230851][T10057] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 223.383543][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 223.584797][T10071] loop0: detected capacity change from 0 to 256 [ 223.694569][T10076] loop4: detected capacity change from 0 to 256 [ 223.903812][T10084] veth0_vlan: left promiscuous mode [ 224.128412][T10088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 224.297952][T10096] loop4: detected capacity change from 0 to 512 [ 224.318565][T10096] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 224.327227][T10096] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 224.423354][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 225.045003][T10124] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 225.127789][T10130] __nla_validate_parse: 3 callbacks suppressed [ 225.127804][T10130] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.147949][T10130] bond4: entered promiscuous mode [ 225.204374][T10135] loop4: detected capacity change from 0 to 512 [ 225.221985][T10135] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 225.231368][T10135] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 225.466496][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 225.544569][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 225.638901][T10152] loop3: detected capacity change from 0 to 256 [ 225.931450][T10168] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.932039][T10167] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.115444][T10174] loop0: detected capacity change from 0 to 512 [ 226.135210][T10174] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 226.144211][T10174] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 226.503160][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 226.908093][T10207] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.933660][T10210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.081330][T10214] loop1: detected capacity change from 0 to 512 [ 227.104122][T10214] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 227.112718][T10214] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 227.127351][T10218] loop4: detected capacity change from 0 to 1024 [ 227.135808][T10218] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.149032][T10218] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.307979][T10224] loop3: detected capacity change from 0 to 512 [ 227.327810][T10224] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 227.337116][T10224] EXT4-fs (loop3): orphan cleanup on readonly fs [ 227.344679][T10224] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 227.359530][T10224] Quota error (device loop3): write_blk: dquota write failed [ 227.366950][T10224] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 227.376877][T10224] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 227.389189][T10224] EXT4-fs (loop3): 1 truncate cleaned up [ 227.395425][T10224] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 227.411032][T10224] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 227.419871][T10224] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz-executor.3: Abort forced by user [ 227.430649][T10224] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 227.443422][T10224] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 227.455558][T10224] ext4 filesystem being remounted at /root/syzkaller-testdir4060290146/syzkaller.WspP1y/41/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.472106][T10224] Quota error (device loop3): write_blk: dquota write failed [ 227.479589][T10224] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 227.489400][T10224] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 227.535666][ T9618] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.543377][ T35] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 227.567139][T10230] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.580968][T10230] bond3: entered promiscuous mode [ 227.757482][ T29] audit: type=1400 audit(1717250492.655:25418): avc: denied { setopt } for pid=10234 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 228.019878][T10246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.330192][T10256] loop1: detected capacity change from 0 to 512 [ 228.349432][T10256] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 228.358192][T10256] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 228.489084][ T29] audit: type=1326 audit(1717250493.385:25419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f149b96cee9 code=0x0 [ 228.583244][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 228.591379][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 228.639732][T10267] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.994892][T10276] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.022136][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 230.324757][T10292] loop3: detected capacity change from 0 to 512 [ 230.345463][T10292] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 230.354031][T10292] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 230.368758][T10296] bridge0: entered promiscuous mode [ 230.375590][T10296] bridge0: left promiscuous mode [ 231.063752][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 231.073947][T10321] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.092428][T10321] bond5: entered promiscuous mode [ 231.179891][ T29] audit: type=1400 audit(1717250496.075:25420): avc: denied { read } for pid=10324 comm="syz-executor.3" path="socket:[32353]" dev="sockfs" ino=32353 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 231.235485][T10326] loop3: detected capacity change from 0 to 512 [ 231.266977][T10326] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.279990][T10326] ext4 filesystem being mounted at /root/syzkaller-testdir4060290146/syzkaller.WspP1y/49/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 231.314389][ T29] audit: type=1400 audit(1717250496.215:25421): avc: denied { watch watch_reads } for pid=10324 comm="syz-executor.3" path="/root/syzkaller-testdir4060290146/syzkaller.WspP1y/49/bus/file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 231.623164][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 231.804850][T10341] hub 6-0:1.0: USB hub found [ 231.810053][T10341] hub 6-0:1.0: 8 ports detected [ 232.078160][ T9618] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.103846][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 232.593478][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 232.782562][T10357] loop0: detected capacity change from 0 to 256 [ 232.801474][T10357] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 232.814776][T10357] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.143397][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 233.374161][T10382] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.374819][T10384] loop1: detected capacity change from 0 to 512 [ 233.412826][T10384] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 233.421609][T10384] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 233.649415][ T304] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.717013][ T304] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.767081][ T304] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.807043][ T304] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.869115][ T304] bridge_slave_1: left allmulticast mode [ 233.874802][ T304] bridge_slave_1: left promiscuous mode [ 233.880416][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.888113][ T304] bridge_slave_0: left allmulticast mode [ 233.893781][ T304] bridge_slave_0: left promiscuous mode [ 233.899453][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.995517][ T304] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 234.007490][ T304] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.017827][ T304] bond0 (unregistering): Released all slaves [ 234.096968][ T304] hsr_slave_0: left promiscuous mode [ 234.102707][ T304] hsr_slave_1: left promiscuous mode [ 234.108858][ T304] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 234.116323][ T304] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 234.124731][ T304] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 234.132124][ T304] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 234.142616][ T304] veth1_macvtap: left promiscuous mode [ 234.148187][ T304] veth0_macvtap: left promiscuous mode [ 234.153708][ T304] veth1_vlan: left promiscuous mode [ 234.158908][ T304] veth0_vlan: left promiscuous mode [ 234.183919][ T3637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 234.211432][ T304] pim6reg (unregistering): left allmulticast mode [ 234.248086][ T304] team0 (unregistering): Port device team_slave_1 removed [ 234.256863][ T29] audit: type=1400 audit(1717250499.155:25422): avc: denied { accept } for pid=10413 comm="syz-executor.1" lport=43880 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 234.278473][ T29] audit: type=1400 audit(1717250499.155:25423): avc: denied { getopt } for pid=10413 comm="syz-executor.1" lport=43880 faddr=fc00:: fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 234.302273][ T29] audit: type=1400 audit(1717250499.155:25424): avc: denied { connect } for pid=10413 comm="syz-executor.1" lport=43880 faddr=fc00:: fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 234.326176][ T29] audit: type=1400 audit(1717250499.155:25425): avc: denied { name_connect } for pid=10413 comm="syz-executor.1" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 234.347908][ T304] team0 (unregistering): Port device team_slave_0 removed [ 234.360103][T10420] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 234.432740][T10402] chnl_net:caif_netlink_parms(): no params data found [ 234.490920][T10402] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.498074][T10402] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.510850][T10402] bridge_slave_0: entered allmulticast mode [ 234.517332][T10402] bridge_slave_0: entered promiscuous mode [ 234.528380][T10402] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.535545][T10402] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.542815][T10402] bridge_slave_1: entered allmulticast mode [ 234.553128][T10402] bridge_slave_1: entered promiscuous mode [ 234.589400][T10402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.600634][T10402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.624288][T10402] team0: Port device team_slave_0 added [ 234.630976][T10402] team0: Port device team_slave_1 added [ 234.653280][T10402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.660237][T10402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.686279][T10402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.697529][ T3646] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 234.697964][T10402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.712559][T10402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.738594][T10402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.764779][T10402] hsr_slave_0: entered promiscuous mode [ 234.770838][T10402] hsr_slave_1: entered promiscuous mode [ 234.777101][T10402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.784711][T10402] Cannot create hsr debugfs directory [ 234.925349][T10438] loop3: detected capacity change from 0 to 512 [ 234.942508][T10438] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 234.951087][T10438] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 235.032344][T10402] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 235.041779][T10402] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 235.050708][T10402] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 235.062368][T10402] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 235.062427][T10445] loop0: detected capacity change from 0 to 512 [ 235.107489][T10402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.122063][T10402] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.135822][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.142874][ T3632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.154238][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.161350][ T3637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.214474][T10402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.230815][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 235.260871][T10402] veth0_vlan: entered promiscuous mode [ 235.269521][T10402] veth1_vlan: entered promiscuous mode [ 235.290152][T10402] veth0_macvtap: entered promiscuous mode [ 235.299296][T10402] veth1_macvtap: entered promiscuous mode [ 235.317741][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.328358][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.338224][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.348757][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.358637][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.369092][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.378899][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.389371][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.399238][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.409664][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.419494][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.429934][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.439795][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.450244][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.460058][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.470582][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.483321][T10402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.495755][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.506209][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.516009][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.526488][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.536279][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.546801][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.557026][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.567558][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.577428][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.587993][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.597821][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.608230][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.618039][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.628583][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.638394][T10402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.648890][T10402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.660096][T10402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.671865][T10402] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.681029][T10402] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.690036][T10402] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.698767][T10402] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.879964][T10479] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10479 comm=syz-executor.1 [ 235.894782][T10479] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=51 sclass=netlink_audit_socket pid=10479 comm=syz-executor.1 [ 236.208120][T10496] loop2: detected capacity change from 0 to 164 [ 236.263529][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 236.469241][T10508] loop2: detected capacity change from 0 to 512 [ 236.483579][ T29] audit: type=1400 audit(1717250501.385:25426): avc: denied { watch } for pid=10507 comm="syz-executor.1" path="/syzcgroup/cpu/syz1/cpuset.cpus" dev="cgroup" ino=71 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 236.491143][T10508] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 236.518271][T10508] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 236.528292][T10508] EXT4-fs (loop2): group descriptors corrupted! [ 236.576669][T10514] loop4: detected capacity change from 0 to 256 [ 236.902489][T10526] loop3: detected capacity change from 0 to 2048 [ 236.933300][T10526] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 237.209345][T10535] loop3: detected capacity change from 0 to 512 [ 237.234853][T10535] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.247451][T10535] ext4 filesystem being mounted at /root/syzkaller-testdir4060290146/syzkaller.WspP1y/67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 237.303232][ T971] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 237.506464][ T29] audit: type=1400 audit(1717250502.405:25427): avc: denied { ioctl } for pid=10555 comm="syz-executor.0" path="socket:[34043]" dev="sockfs" ino=34043 ioctlcmd=0xf501 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 237.532592][T10556] bridge0: entered promiscuous mode [ 237.537848][T10556] bridge0: entered allmulticast mode [ 237.546037][T10556] loop0: detected capacity change from 0 to 164 [ 237.575518][T10556] rock: directory entry would overflow storage [ 237.581666][T10556] rock: sig=0x4f50, size=4, remaining=3 [ 237.587299][T10556] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 237.638312][ T9618] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.714306][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 238.092329][T10582] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.267267][T10587] loop0: detected capacity change from 0 to 2048 [ 238.344012][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 238.531379][T10598] loop0: detected capacity change from 0 to 512 [ 238.565491][T10598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.577985][T10598] ext4 filesystem being mounted at /root/syzkaller-testdir618440259/syzkaller.TmoVYQ/604/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 238.935896][ T3102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.172474][ T29] audit: type=1400 audit(1717250504.065:25428): avc: denied { read write } for pid=10622 comm="syz-executor.0" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 239.196733][ T29] audit: type=1400 audit(1717250504.065:25429): avc: denied { open } for pid=10622 comm="syz-executor.0" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 239.220706][ T29] audit: type=1400 audit(1717250504.065:25430): avc: denied { setattr } for pid=10622 comm="syz-executor.0" name="CAN_BCM" dev="sockfs" ino=34183 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 239.244315][ T29] audit: type=1400 audit(1717250504.065:25431): avc: denied { setattr } for pid=10622 comm="syz-executor.0" name="RAWv6" dev="sockfs" ino=34184 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 239.267730][ T29] audit: type=1400 audit(1717250504.065:25432): avc: denied { ioctl } for pid=10622 comm="syz-executor.0" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x3d06 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 239.383334][ T3632] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 239.503420][ C1] ================================================================== [ 239.511526][ C1] BUG: KCSAN: data-race in can_send / can_send [ 239.517703][ C1] [ 239.520017][ C1] read-write to 0xffff888118a120f0 of 8 bytes by interrupt on cpu 0: [ 239.528077][ C1] can_send+0x570/0x5d0 [ 239.532242][ C1] j1939_send_one+0x19c/0x1d0 [ 239.536927][ C1] j1939_tp_txtimer+0xca9/0x1a70 [ 239.541876][ C1] __hrtimer_run_queues+0x20d/0x5e0 [ 239.547082][ C1] hrtimer_run_softirq+0xe4/0x2c0 [ 239.552114][ C1] handle_softirqs+0xc3/0x280 [ 239.556801][ C1] run_ksoftirqd+0x1c/0x30 [ 239.561232][ C1] smpboot_thread_fn+0x31c/0x4c0 [ 239.566179][ C1] kthread+0x1d1/0x210 [ 239.570258][ C1] ret_from_fork+0x4b/0x60 [ 239.574686][ C1] ret_from_fork_asm+0x1a/0x30 [ 239.579464][ C1] [ 239.581789][ C1] read-write to 0xffff888118a120f0 of 8 bytes by interrupt on cpu 1: [ 239.589852][ C1] can_send+0x570/0x5d0 [ 239.594010][ C1] j1939_send_one+0x19c/0x1d0 [ 239.598695][ C1] j1939_tp_txtimer+0xca9/0x1a70 [ 239.603649][ C1] __hrtimer_run_queues+0x20d/0x5e0 [ 239.608855][ C1] hrtimer_run_softirq+0xe4/0x2c0 [ 239.613888][ C1] handle_softirqs+0xc3/0x280 [ 239.618581][ C1] irq_exit_rcu+0x3e/0x90 [ 239.622918][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 239.628561][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 239.634559][ C1] _raw_spin_unlock_irqrestore+0x3d/0x60 [ 239.640207][ C1] hrtimer_start_range_ns+0x518/0x560 [ 239.645590][ C1] j1939_tp_schedule_txtimer+0x67/0xa0 [ 239.651062][ C1] j1939_sk_sendmsg+0x954/0xc00 [ 239.655926][ C1] __sock_sendmsg+0x140/0x180 [ 239.660607][ C1] sock_write_iter+0x164/0x1b0 [ 239.665372][ C1] do_iter_readv_writev+0x339/0x3e0 [ 239.670585][ C1] vfs_writev+0x2e4/0x890 [ 239.674926][ C1] do_writev+0xf8/0x220 [ 239.679099][ C1] __x64_sys_writev+0x45/0x50 [ 239.683786][ C1] x64_sys_call+0x1ee2/0x2d70 [ 239.688478][ C1] do_syscall_64+0xc9/0x1c0 [ 239.692989][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 239.698899][ C1] 2024/06/01 14:01:44 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 239.701214][ C1] value changed: 0x00000000000002b7 -> 0x00000000000002b8 [ 239.708318][ C1] [ 239.710637][ C1] Reported by Kernel Concurrency Sanitizer on: [ 239.716792][ C1] CPU: 1 PID: 10630 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-00267-gcc8ed4d0a848 #0 [ 239.727284][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 239.737316][ C1] ================================================================== [ 239.766521][ T29] audit: type=1400 audit(1717250504.645:25433): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[1571]" dev="pipefs" ino=1571 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 239.800460][ T29] audit: type=1400 audit(1717250504.695:25434): avc: denied { recv } for pid=9618 comm="syz-executor.3" saddr=10.128.0.163 src=43010 daddr=10.128.0.65 dest=22 netif=