last executing test programs: 1m12.998353882s ago: executing program 4 (id=1725): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x93}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a34b75e7aa0ee4f05b3d65641d26f195f5fc8226729311643bef113678bd34bdf59cf19bda89ec924cc1e1c3fe47a83962da6b313eaaee80358f45c30613daca04e9ac6e3f1a009ac7f8a6606", @ANYRES32=r0, @ANYBLOB="00000000000000006600000000000000180000000000020000000000000000009500010000000000360a000000000000180100002020782500000000002a20207b1af8ff00000000bfa100000000000007010000f8ffffffaa02000008000000b702000000000020850095000000000000000000000000009edff94bb15e26ac65f3d57f7739532378db9912ec927af897325a3ce6095207074c6f877123228b65570b06d70a82e495aee9d1c3bebc8295026630e40ea5317c56d625fcbb73c053"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe4, &(0x7f00000006c0)=""/228}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r2, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x96, 0xf, 0x2, 0x2000, r1, 0x4, '\x00', 0x0, r2, 0x5, 0x3, 0x0, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@map=r3, 0xffffffffffffffff, 0x2c, 0x0, 0x0, @prog_fd}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r5, 0x0) r6 = gettid() socket$inet(0x2, 0x3, 0x6) waitid(0x2, r6, &(0x7f0000000400), 0x1, &(0x7f0000000480)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) process_vm_writev(r6, 0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000002600)=""/13, 0xd}], 0x1, 0x0) lseek(r4, 0x4, 0x0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) tkill(0x0, 0x12) tkill(0x0, 0x11) r7 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r7, &(0x7f0000003a80)={&(0x7f0000000940)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x34, 0xe6f2}}], 0x18}, 0x0) 1m7.016785992s ago: executing program 4 (id=1754): socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400ad80, &(0x7f0000000080)={0xa, 0x4621, 0x0, @local, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x204c40, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) io_setup(0x0, &(0x7f0000000340)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000007000000181100", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='afs_call_done\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000de00000000005e002200850000006d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) pipe(&(0x7f0000000040)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 1m5.0902792s ago: executing program 4 (id=1758): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x93}, [@call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a34b75e7aa0ee4f05b3d65641d26f195f5fc8226729311643bef113678bd34bdf59cf19bda89ec924cc1e1c3fe47a83962da6b313eaaee80358f45c30613daca04e9ac6e3f1a009ac7f8a6606d689623731", @ANYRES32=r0, @ANYBLOB="00000000000000006600000000000000180000000000020000000000000000009500010000000000360a000000000000180100002020782500000000002a20207b1af8ff00000000bfa100000000000007010000f8ffffffaa02000008000000b702000000000020850095000000000000000000000000009edff94bb15e26ac65f3d57f7739532378db9912ec927af897325a3ce6095207074c6f877123228b65570b06d70a82e495aee9d1c3bebc8295026630e40ea5317c56d625fcbb73c05392"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe4, &(0x7f00000006c0)=""/228}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r2, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x96, 0xf, 0x2, 0x2000, r1, 0x4, '\x00', 0x0, r2, 0x5, 0x3, 0x0, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@map=r3, 0xffffffffffffffff, 0x2c, 0x0, 0x0, @prog_fd}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r5, 0x0) r6 = gettid() socket$inet(0x2, 0x3, 0x6) waitid(0x2, r6, &(0x7f0000000400), 0x1, &(0x7f0000000480)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) process_vm_writev(r6, &(0x7f0000000040)=[{&(0x7f0000002140)=""/62, 0x3e}, {&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f0000000300)=""/199, 0xc7}], 0x4, &(0x7f0000002640)=[{&(0x7f0000002600)=""/13, 0xd}], 0x1, 0x0) lseek(r4, 0x4, 0x0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) tkill(0x0, 0x12) tkill(0x0, 0x11) r7 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r7, &(0x7f0000003a80)={&(0x7f0000000940)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x34, 0xe6f2}}], 0x18}, 0x0) 58.594297133s ago: executing program 4 (id=1782): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f0000000180)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec630000000066"], 0xd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x8202) close(r1) close(r0) 55.991175587s ago: executing program 2 (id=1794): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x93}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a34b75e7aa0ee4f05b3d65641d26f195f5fc8226729311643bef113678bd34bdf59cf19bda89ec924cc1e1c3fe47a83962da6b313eaaee80358f45c30613daca04e9ac6e3f1a009ac7f8a6606d689623731", @ANYRES32=r0, @ANYBLOB="00000000000000006600000000000000180000000000020000000000000000009500010000000000360a000000000000180100002020782500000000002a20207b1af8ff00000000bfa100000000000007010000f8ffffffaa02000008000000b702000000000020850095000000000000000000000000009edff94bb15e26ac65f3d57f7739532378db9912ec927af897325a3ce6095207074c6f877123228b65570b06d70a82e495aee9d1c3bebc8295026630e40ea5317c56d625fcbb73c05392"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe4, &(0x7f00000006c0)=""/228}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r2, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x96, 0xf, 0x2, 0x2000, r1, 0x4, '\x00', 0x0, r2, 0x5, 0x3, 0x0, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@map=r3, 0xffffffffffffffff, 0x2c, 0x0, 0x0, @prog_fd}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r5, 0x0) r6 = gettid() socket$inet(0x2, 0x3, 0x6) waitid(0x2, r6, &(0x7f0000000400), 0x1, &(0x7f0000000480)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) process_vm_writev(r6, &(0x7f0000000040)=[{&(0x7f0000002140)=""/62, 0x3e}, {&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000200)=""/184, 0xb8}], 0x3, &(0x7f0000002640)=[{&(0x7f0000002600)=""/13, 0xd}], 0x1, 0x0) lseek(r4, 0x4, 0x0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) tkill(0x0, 0x12) tkill(0x0, 0x11) r7 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r7, &(0x7f0000003a80)={&(0x7f0000000940)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x34, 0xe6f2}}], 0x18}, 0x0) 55.899204325s ago: executing program 3 (id=1795): bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x93}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a34b75e7aa0ee4f05b3d65641d26f195f5fc8226729311643bef113678bd34bdf59cf19bda89ec924cc1e1c3fe47a83962da6b313eaaee80358f45c30613daca04e9ac6e3f1a009ac7f8a6606d689623731", @ANYBLOB="00000000000000006600000000000000180000000000020000000000000000009500010000000000360a000000000000180100002020782500000000002a20207b1af8ff00000000bfa100000000000007010000f8ffffffaa02000008000000b702000000000020850095000000000000000000000000009edff94bb15e26ac65f3d57f7739532378db9912ec927af897325a3ce6095207074c6f877123228b65570b06d70a82e495aee9d1c3bebc8295026630e40ea5317c56d625fcbb73c05392"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe4, &(0x7f00000006c0)=""/228}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x96, 0xf, 0x2, 0x2000, r0, 0x4, '\x00', 0x0, r1, 0x5, 0x3, 0x0, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@map=r2, 0xffffffffffffffff, 0x2c, 0x0, 0x0, @prog_fd}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r4, 0x0) r5 = gettid() socket$inet(0x2, 0x3, 0x6) waitid(0x2, r5, &(0x7f0000000400), 0x1, &(0x7f0000000480)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) process_vm_writev(r5, &(0x7f0000000040)=[{&(0x7f0000002140)=""/62, 0x3e}, {&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f0000000300)=""/199, 0xc7}], 0x4, &(0x7f0000002640)=[{&(0x7f0000002600)=""/13, 0xd}], 0x1, 0x0) lseek(r3, 0x4, 0x0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) tkill(0x0, 0x12) tkill(0x0, 0x11) r6 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r6, &(0x7f0000003a80)={&(0x7f0000000940)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x34, 0xe6f2}}], 0x18}, 0x0) 55.025180277s ago: executing program 4 (id=1797): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x6, 0x7, 0x5, 0x0, r0, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2, 0x2}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='gid_map\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x7c, &(0x7f0000000000)={r7}, 0x8) write$binfmt_script(r5, &(0x7f0000000540), 0x84) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) 54.012504699s ago: executing program 3 (id=1798): ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x0, {0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [""]}, 0x3c}}, 0x40044) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffef2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) unshare(0x62040200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f00000004c0)={[{@noload}, {@noblock_validity}, {@discard}, {@errors_remount}, {@inode_readahead_blks, 0x0}, {@noauto_da_alloc}, {@noload}, {@journal_checksum}, {@mblk_io_submit}, {@noacl}, {@usrjquota}, {@nolazytime}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@nobarrier}, {@data_writeback}, {@resgid}], [{@obj_role={'obj_role', 0x3d, '-#z'}}, {@uid_lt={'uid<', 0xee01}}], 0x2c}, 0x2, 0x4f8, &(0x7f0000000700)="$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") r2 = syz_open_dev$vcsu(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r7) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r2, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r8 = gettid() sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005f00)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r1, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r8], 0x28}}, 0x0) 54.01041728s ago: executing program 2 (id=1799): r0 = syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f0000000380), 0x45, 0x7ac, &(0x7f0000000f80)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @broadcast}, 0x29, {0x2, 0x0, @broadcast}}) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x4794, &(0x7f0000000340)={0x0, 0x0, 0x400}) r4 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), r4) openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000180), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0x48) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000005b40)=[{&(0x7f00000001c0)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000cc0)=[{&(0x7f00000002c0)}, {&(0x7f0000000480)="351e1afb0ddaf15e27aa04bd02", 0xd}, {&(0x7f00000004c0)="eec603c56243b39e617de03c9878e7d2a7d4fe4a6e070716881205", 0x1b}, {&(0x7f0000000b80)="71f8c6daeb0e35da7aab025cd3aae39f6b988c92c08651f32e050ba12531a80061cfa9454ab8064ff34f8d5da085f98288f1e47349049f726fd9a8b45fe948d3bc431399f01ac78cb4a524fd6d49c964b2970dc7b08e031e96b396ec4fde69402b738960078a44c71bd35774c8b37f78953b99d06dff1763c07c621bec0089efc6ac128d34f860eee4d0bd01aca2f89d96a839a0674d0c100b9cf02c1e03acd39b60ca0b383315d26afdf60fc974d578bd4533f947ad0eaf32849183e25c", 0xbe}], 0x4, &(0x7f0000005080)=ANY=[@ANYBLOB="1800000000000000840000003f49000038d10000000000003000000000000000840000000100000000d2a5f0ed000800010000000200003400603800800000009c4800002b415d17efdafa2774f2e2fafa40ef045904e49280e66390ea236c2a5ab32577cc9372ffe9f3c0de17599e9ba008dd08736911d476c7957b91f49adf69125aeae1670b51041e1df8082f76e32e3a2fb3a698abe47598bc7a443d74cece34e731d33d42c14ca8659886497ad9652e75579069975b38795fa40e9c5121256b4f15066d1d6607e8c5687660cac58b2c7c8d7df02a2d881d0b44590c01bdfbea79c6642c302627efae3f567bc586cad4ec838fef44c3786b3c3d3b8a0ad0cf", @ANYRES32=0x0, @ANYBLOB="20000000000000008400000008000000fe800000000000000000000000000030180000000000000084000000070000000000000000000000180000000000000084000000000000000200030004000100"], 0x98, 0x40040}, {0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000e40)="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", 0xfc}, {&(0x7f0000002740)="939d1edf7c76413919b626379be89c27756b6691e5544a8f39c09534028589b0e1d00f4cdefca550d0410ae893de84b66a94d0582d3c7a995284f259e3f5fc7d6410885aaab921319949e8b91c9fa7ad79d74c37da003fa5d10d3070a01bc53e6d23c51d00444b49bc349fe7456b9a1a0ba17ba0f3a9c8378f5b3bb36de9e03c137602dceb56ff6a8c002587a56318b5ac0a7d0898c460b791c26f3f8435cc04d64b4851caca30ced55c365d308672a8c97b288047a894a6e9c5e08d403ca3390ff0e40dedf0f6253b8c8debb8c62d694d5f71411645d68e5185af858b3fe15b9002c5ae0bc293719c956a1fba1169683adf895da8a6ebce3808e057d6dc5be55b80f366ee3cb16d43e561db1f9639cb667693dfdbc3a4beb7b268e175873f2c17d7d1d58a4c9f8d9219ac52de45b15023e8d76e65f20863cb1c581988069b66ff7cc9f712cd791523d5f6f8c72376938297538991cc7449d7736d79cdec9ddf8430800cfe8e7e8b6aadfa6205104baf9520f1b2c4924b8abf9f53199bb3e5a527c411244b3147b18bd2f5dfb70bb23a3b12eef4b3faf4ccc150df8a1539cd7d02e8c94f46ff89c32abc5da5b7160ce148b043bb6839186d8d1dead262611182dd447aaadfed9f6ac9eab467026c60d53dbb1ba881d2078d9d26dc9c12cf99578c6dc594a75e237bdd25d4fe6cae7db6e4c2b31080b9f469bd8686517571638e9349eafae41c24ba9d705f3a9121876c84ec002776f815e3a2b81a9c15b91089d9df5c3f53f79d74cf839eb51c1d75e38af2abc5158549f70a6dd9a546a4b7a3ecba080b9d11ec988739d45b5ed56ba3a000ec1dde1005e780078fa553b5980930a076d0ffd3068dfffeab09626a13124aebc16561481db84b00e1fce78ec12c80a46dd0af6ae31cccc987e7f71f694f39f71d3e60c6cb99357d2bd9d5b388164ac36c98aed52c8d16a90afc2abde746544f1fa34f86a55ad05b2cfdc07c5579040dce44ffb482d4a22d04303dfc7b1d2359e56e53a7252fc6059e2150e2a9744c409807fe803d948dc2ae81ff2a85466209765e590715b43e4d65583439b253022d147edbb187cac6f3e4b6d7e81a2c0abcc932a378c30d7f7efea076345a975c68faee186c1d516f2fa4d26342235de84b2072852986eef97e092af4fe7805e54fa0b788a8f7e58d758d94b7b00df1837617b0b289e025a06890ab37b9bac6239367da5a8f7e49cce1e3af3c8d81ff80c4805294a392bd3f68df2090a2962bea1cc04cb100d6afd2f753c04299dee5145713d3c3b7cdae3824e310ed938669cb02ef2f0bd9dbee6f2b76f2fd4b460aad9e4dfe65221e03018423d7e8c79c6c77d55b1e31ce111008cabd310e0b2bea9af6bf92d74b3f4273f6469fe323a1a2e2347d309f9a58b001bce4552d031de4873a344c02f24cffe56d4dc4bbcda8882e2b58bc5de2cb40709bf21c6f401afa0446e87cb8f31e15e7b1c64618e96bf8718566a92043e38cf733e5000cd70a985378117bc020fabb774bccb7a2fd9aafcaaee0c8d1a9a56414ce7d76d871b45cc7996020707d12b46c13c602061a3ea03b6e70fccdd6437e9600a222ccbf253eb224bbddd270722002e67ef9694c165bdedc04d34931186141de1dfc3d0685201d95e2d5d1fbf7e11dab9d9965f93dcb9f1d63b0e5b05055e80d7f42e55836266ab820cd4011c15bf5ffd1c9a7965576ab246e4cd26baf1e02ac8d8541fcd9e657393bbc674f875d10eac7a5c0cf37ac8f08c66efcba670b0bfbdd3ebf4d72db9aff73def76a348d2e2c95b908b61a67a7f4d3e2212e8063a8ef697781a313fdd74ecfa843033c9b9c9d99b399c4ba1f08d28ae7313bc8c142ebe1044393078f5156f3b9504572aa91955436e3b54c57d9eb7f0ffbfeb5887d26cdcbe22743fcb8400d39d0e75de4b17a26b1af8bc5b689db173bd1f847d8a850ca9eeb2147495c05a0147490e4c3fc94a01857275682a7ad12d44af0c1e250a6b9e13b8ca9ffa6ff4f89fdd02012df4a0811fbb60b6b6fbd4c6a7ec8e18456aa40554972ebc041b7ce163ac5d5f1bd78b9b7fba01f5abad1927b5cbe5a8d3dd9ae0e572995d53a2c7602f06428ef87e2cd1e27d828c3031885edbc3eff595463aa0a3f9fb54c04a2db8926ca68a030ee0bcad145b73ede892f7fb8d359a4b9a51f93054ec0c706f5f23805403281e7cbc7523e1d108ad2326d0177551345665acea7bec5af5516c8646132707d3cb7888bc427e536e9c3cf879354a9f6736676eb8239009ad3920e37820248fd9af6cbea89988ab0722811fd6a1b9b28ce80a49695f1ca85c9fd7158cf2ff00d2e8a6e97e2885619b8cec3aec157581ddcf6e295adef62c0a9fab828d2f445ab392d1c5d5bded63b74ad87c72032a33435e05dc0e183af13d304d0debde8917d4d981dad476f8813272eb2b39bed7e436cf15f9b857621ded27e76af65ebcfdf5c74bbd2175a6d8474b13effc03409c56acda4df0b24acf84659e5ed57e8b41f1c05f2fc10047c6b556a6753c139772050adb030f123076c21f6ff566f91792f4ea38b6fc6295ac56cec7441c4a4b45e342e7451094f180467c30deed550feb2232f2d008f77f6713e5ddd37611b997b883795c64a1299c0d0e937ad7ffe893725a0fc30f338546841c765f159b082aba68a60426b2cac8887c1f7ba416e5836c46b19573059acea8e9b8759890af7b2501a6b72da7690e56a0fc27cff07c902af724b1978623bb999957ac824d1a9cd285ffbe83f8322d2f4b5bac097079087e5af060e706c49669daf1c0bb0b62f6a259e62bc9868b6d1702ccfc6282cd24140019278f2adcda4867f904af955acb12f032d9d0ea4046c2b7300c8fd90551ba5b5d6b6dac130176803a6506c20c93975c745474582f03cad0c387e8e860f68dec967672c91436126f3897ab32eec076c285299c6efbe2f009862773229cda4e517fb9378e177dc077f49fbab134f580787da383f2f2c4375e138675e2c843aac7743609790c9d79f5a18b76552572df1cabf8f3542f91c6e36ba9ef699e304937251b381893c375bb92ef93297819d9d1f3ac116f50801005600e88bfa88336ad8a63099c0ac7aa9399756d1a9fd3d69255dcd5379fc0e4ba7cdfcca6ccf44c4f4498480ca3394fb06b325dc322f5e088a459c003af113630f07ec3aa0c45ef493364444ee826fa033db901d8049ae3823963f67556d769e3fa7633e3e00e5df4c61897ce4df791ab23a21fba0c48afb0275b7398ad4041c38e26338fe9d17d192748db6cd96176a5fbfd46c0cca7b593e65ecde4e7015df9ca2ef66820d487b28fa69f4337432e13f9822ac3cee37728af606b825d9bd35ec6da1e35f326c5dfa83ea3cbb9a81addd35faa1d54dd4e85ca834849ffcebce9eb18848df81a6d17c3986b98f086508e3787f42abf8173308c35a02998da4fb69a803493149a5cdcb1fc9380c66475edd8d62032575106bff9ff14233817d63e0e716555ae023de65555005a7e13ed6b19926ad4d1875ce2436b5b02d53bb55f3c1f4943469f4ca22e175f5ac2580afeb6891f6315214795f0611bad5d4ed7f62b0da97e783f820833c0fa1a30e060c1907cc34e80c2944da34a10c9eb7d42fd573d2298c28aa390210e62383f071b3394492196768c2b5344e0cf56d9f06443926e7003e4d0b7debb65799abf2f6946fe69c4412343d4ca9c5080df9a09fa6e10895b3015793ec4840d0c8e83d42c1db3cdac1ad98a833a341c96d2cf8478ee55bc380b03d2c9e4fc3d4c6c70023de571864b634e6edce2315007677bf08fe6a5aaba80f4fde2f2e9b3b3c7a759424456453169989512ca8035ff86550db289745eb8f875f2288af5f37810b0a20d77c984d68ad88d1ed9df58b93ffc34f75904f8fc09052abe720d7b73fed65ae7583ecf38b15d2061304e3f86bfeae25d6afd3f38b7f65bced1f8f9fd1674f7d2716b981849525ed1e7d518f889eb259aed915d139032dd01d8e5eb56b4032b2dae2fb4f0458ea30347f9f112115965480bb257e32dec65d56eb7893fb78dd3f3a1fca446849ed852e132b1eac072291363cd225db45f81389ad3242eded72ba51e0030435778c539562ff7a5a9cec597ba33f74d85fc46a3aa730f897044463a74db9c8cf4b2c976a033ba22336dcdfbf81467ee7c47d6216c98d0a33eaaaa048968d07e79647c168253553601637ab8192e647b34905e64bb0933f1b93e7fdb85d91e6c1dc5c477e30e3e3d67ef7d9be8804e02cea53594e2724ae1b9b64cb32ee0f913ab8a885b3ab7bd951cc9160171d873624d5bb9fd233ce1c04d1450d036412d719018fd1bc8c10d2d252e4b35e0e2d0edc64b8035274ce573669dd880a4700c21e5178fcf554440ee3befb87a69bd78f836e4db45216f594be4695453fe84c1cb085f23fbd5cfc3369cf655da2eafa612cec420e096a22ccc1bb0e2eab3d08060ee86f3dedbe4e3fe0a5c2a28fc4b22c905d22c556a64823fd4b0ea092bf3559dc4122799e89b32666360b889ccd35ba071d56a983215bd54d162d704fa61e8b911b01c90cdbd29a03d48a5182502b40093f29330aa9f6fd3c9d58f987be6ca8f44bf1388a8d79016c13da75e314211296fe08fb974105aaaad7a1d531d7edbb1413d8227c64289a26daa462368d9ab8a18a96d7b44fe6b754c761b5a57b719ed0ad27e748d592c78155ac6ea54850a15e782318801bc491dedd72bc2ff65c96bb6436a6a147ff6156f9b953195ad7c05370fd601dcc0c83fb486c700b928f63a5557560b9350e60936d6c6cf513dcd79b1642df5e4dfbce9bb94c8c735b6c7ef751d9608b5bf9ab6b7415bc08c00e410a3cb88dcc4b73ba8013589d848a14b7857b8d5645f5b8693893a08e5bb83d6837a39e7865171daf9e447645a767129d03f4a385bdae3f08dc70a763ad22ccf9d18a2e8b763e1ebf88768edc31855460b89592bf960923509a29f7d39dc6334507b8b62ce0ba851105b07682c29ddcf15ec39673ffd2e328e187b761577855d47f9276eeec0a6e5c85d17becf8c495824ee84cfffce9a347cd8c72e3478cc324e7d5947398db14ad5a695264cc372e117ebbc0a14864ff9a0fd5b6304534d689800fbe85cec5f61bfdbbc5ec4229eb1278fbf6b10b98a65d508da8848e92c9b33960f5479388521331d97a6fd007eaf5d92be7ff6b6f1fce207f6cab9ba16949e3b0542bd45ab2301549fc200408832d938338aee1105a56787b9afe395b1a9726d230e06d3b8a76b0cdd9df77a7d4eeee29e25bd5624b877e03a11830a2c93e8a4502adefe07b01c4ea9e52a1b628dbe140c71c49c57efe644a181ea0e4b1e5beda5be966de2c219ca8c98a92d3200f872a3254b594e1eb481038134ff857e30fb56d1a945ba8313e0ef706077503e7f0815b82cabea471300f22fd3d23059ec2781c56a8f2e7dfe52685f9a1b434b770d80e1e0012dc80c135de3579ee4ac51086b657e34e0eaa71b1abe80732f0eb9d58323be9f6601cf5a11dfb7adde18d9d0fd2aa00f250fa25b1424effff30996160483e1c254fd468de4820b821a9486efc43681b2f00fdab933c9ca1f73725ae1a56f673d4bc092ace9c167adcc8d69e90e3557aee93569ee5eca691c8bfbfed9c32e9157b9b1de31c3acef2547f7004310941a8d130e640cb9015739c20c08f63a68e08e98be775d9a7a613aff733179acd9367bd7ffe11bde79ca9b59c36604b31a1de1e4865b53c372442d03c58b325a3986cd3437f30be55e07a", 0x1000}, {&(0x7f0000003740)="d8b23a2ac8d36385a1e672a528d46fd5711f0dd2c1e87e2de8bfeb54839284bd345538b260cc438109dcfa22c0d4fa3c702604eed98623e23137b7a1d255dfa889a6fab52ac777ef31281202605d07707d13471e455752e5ed71", 0x5a}, {&(0x7f00000037c0)="0f5f3075e90fcf93a43a1e8697948adbc224186ff6d4e01931d3aa3dba431457e63227032f9e8ccd1aca10d362c482d17880b8346c9f25bc69efb9c4efbbdf3f66ee41d29442efee214ce3e447697b395a7cf81fe3e3c671678ecdf75e8c0ad6dd4a589bec3175b0c89f5066ac762cb6dde60370e48f7ae8bb19a13071f9acaf97dd8bb64f48afa4c213f87aacbb20f8c34cc309902b9edc6895f9338e1bafcc17be2b82968178fab75bc283d1d68682439f1fa0da60290a44d427704039135b", 0xc0}, {&(0x7f0000003880)="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", 0x1000}, {&(0x7f0000000f40)="fb96f3e8c6bf17dc55c40a1aa97d5a2f3df88a83b799ce16b202a4672c026410f7a2eb2941", 0x25}, {&(0x7f0000004880)="370cd3b85cab6fda9185d12875a1fe2d07cb04f0ed9e48c7cce92ee80ae0e8b6f614706cabb6305c008d1c007666b2a807f676b779bc77c3d91a174a63fa1a998e3628a1066cf1c0b33c2f93c18248f98d77bd088a9e0ab24dac7d06ae1215005bcb19687c89834474a2ac214122bbcdfc41bbbd9a0c5b5e85ae753130f09825d68ab785f245b5bffcd882ea27f0739f79e68484ae8ccebff2d1e1f24f27d2282fbb27244bac76bc310b287aae0be95e1b3c5ee3d7abef5d4cf3d31e100bcd6a83ad5ade7e2cac369d48adaaddfddb3dbc9319a98e6ee143098be27f3885a4716dfd353f7bbf352ee28a0472e8131b34db4a31", 0xf3}], 0x8, &(0x7f0000004a00)=[@sndrcv={0x30, 0x84, 0x1, {0x6, 0x7, 0xfc8ae0fa7b33e10a, 0x1ff, 0x4, 0x8, 0x80000000, 0x80000001}}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x2, 0x4, 0x8ae, 0x8, 0x66d, 0x0, 0x200}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x3}}], 0xc0, 0x40000}, {&(0x7f0000004f80)=@in6={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000005340)=[@sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x9, 0x0, 0x0, 0x0, 0xdad}}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010101}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @authinfo={0x18, 0x84, 0x6, {0x3ff}}, @sndinfo={0x20, 0x84, 0x2, {0xd5, 0x200, 0x7, 0x101}}], 0x98, 0x20000000}, {&(0x7f0000005600)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000005940)=[{0x0}, {&(0x7f0000005840)="0cfa985858697603ea26af0d7239c03fb03b73a38687efcd452786", 0x1b}, {&(0x7f0000005880)="ae", 0x1}], 0x3}], 0x4, 0x20004057) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x9602, 0x85, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x18, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000005000)=[{&(0x7f00000002c0)=@in6={0xa, 0x4e21, 0x2, @mcast1, 0xc94}, 0x1c, &(0x7f0000004cc0)=[{&(0x7f0000000c40)="5cc26e6163c28efe921c58e76ca605090962f06fec4bdd4caa2bd6fc0f28485a327b", 0x22}, {&(0x7f0000004ac0)="ea95fe86f8982f042e3de04ffe85b4ef571c8fa7f8c0754cb25b764dba00d2b0eb0c99966c2c67928936b49e86581c315efe4afde1d402bb5c7bb1b7fc682d27f19ee417aaf8f8fb8a5a6945714c67c00dea121cf1046bbf8e898f90e9da21784674bbdefeb5a1a8faacadf9e72abe97d4793b03eb7bb92d1266fcb5c22b1fe0b283cb4bf076e943eb85ecc2eab6c2f6981d09d3b529123b0e78702835e25802e176232d30d5a40c1575288a283e2de307e45b52da92886fab793dbd9e8fa448ef3fdb9bbd634ebb49d8cc04d843918e26b593412d7dec5963069437d6708444fc5e4d28985b1cd2b5", 0xe9}, {&(0x7f0000004bc0)="fc54af47fbc04146056fd1eddee74ad02c038b3786eaaeae743a33579a6f26fd70f2b6f21f8cd0936cbdd28f3af3ef935a244d8eb607f39bc6a6da1e62d8a6e147ac4bfdfdafeffde3faa3eb7d9c3d3b330963bef2c79b1880e78880bfa6dd83b733913ceb41bfec7efe3d0ccbabc934ea0aba83093212c950fcc39f63952ffc50ff0c7432fb74a74fd1d5a7db066f38b1fee458e24e470dae7a88b7dbdab65b9019c9957d5460a0096d238ba0dae73c85e9dd6a670ddf6705da925dfccfcf66c1066a6c556b7942307701dd8cf9ce2dfdbf622cbf54893cfbde9d8e04130c4b79b2e39df81c90a4", 0xe8}, {&(0x7f0000000e00)="0cf75fbea4d050fc8169287aeced7d", 0xf}], 0x4}, {&(0x7f0000004d00)=@in6={0xa, 0x4e24, 0x2, @empty, 0x3}, 0x1c, &(0x7f0000004fc0)=[{&(0x7f0000004d40)="39d4399ffeb59ab6b8039ebaa56a571802d2e33c7559c1e5a2941b7d0b003e296ca90ab98ce6ec44dafbc2fbef5c24294f5e34073ee1f0d739fd9f94b8a302b9f95fd4698f375ae8e867090673e63a22cd94c372796a55a5637b4f63966b28210fea03b22c63e73a712dab80063665a9608350ce748a702fc5697c669efe68b0122da7ed0706d9506d1985", 0x8b}, {&(0x7f0000004e00)="5e00fe0a17a7b0a97abfcd058812c51fd8bda51255d4e3998aec032e89549cf8f09d7051e0fc0aa4708bae6576a81366021873295a3598b10534d1187979903f25513efe27fe7d4188de583cf09b26887e08528ef53606a515699259f962378fe199a321cfd6d62186c144f3793f0c28a82f5b5b50903657444213c8149ec2669efe49d763dde7edf475527667ec76ef42241cda1674cb9c0e5426d01208d66f07d36043198efd8944396d7356decda59583183fa5", 0xb5}, {&(0x7f0000004ec0)="24d8d48dace69079e449be6931c14877812b15ebf2418c5d95e99608c81a0ce991531555314182223bbb8dccbd93ed20537a95957a3a360e29006f065e6f314d31517672b579644eee66930cd0926aa3441584777d43f266507780e69397675686fd760196c5fd06dfc43ba34f619f8f63bfd70ee90d5ecf0bb9ed6c157f60a0d36ddcad71ebda0fdaa96844ff02119e213ee5cffdd15cdf863300b987dfd958f7e36f720585197a", 0xa8}], 0x3, 0x0, 0x0, 0x10}], 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x593, &(0x7f00000005c0)="$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") sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x10b}], {0x14}}, 0xd0}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x40, 0x0, 0x80000001, {{0x17, 0x4, 0x2, 0x9, 0x5c, 0x66, 0x0, 0xc4, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x11}, @remote, {[@rr={0x7, 0x7, 0x3e, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x3, 0x93}, @timestamp_addr={0x44, 0x34, 0x92, 0x1, 0x0, [{@multicast1, 0x7f}, {@empty, 0xfffff001}, {@rand_addr=0x64010102}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@remote, 0x7}, {@broadcast, 0x1}]}, @ssrr={0x89, 0x7, 0xf, [@empty]}]}}}}}) close_range(r0, r3, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 53.406576289s ago: executing program 0 (id=1800): r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r2, @ANYBLOB="00000000100000001c001a80080002802d00ff0008000200", @ANYRES16=r1, @ANYRES32=r3], 0x44}}, 0x0) bind$can_raw(r0, &(0x7f0000000100)={0x1d, r2}, 0x10) 53.289431209s ago: executing program 0 (id=1801): socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400ad80, &(0x7f0000000080)={0xa, 0x4621, 0x0, @local, 0x3}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 53.221772884s ago: executing program 2 (id=1802): syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x0, 0x0, 0x10000000}}, @TCA_CT_ACTION={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000000000000181300000000", @ANYBLOB="0000000000000000850000001200000095000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x0, 0x7, 0x5}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x802) write$evdev(r3, &(0x7f0000000000), 0x100000008) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000014c0)={0x2, 0x3, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}]}, 0x38}, 0x1, 0x7}, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300090c0000000000000000000000030006000000000002000000e00000010000000000000000020001000000000000000002000000000300050000000000020000007f0003010000000000000000020013"], 0x60}}, 0x0) 53.161870659s ago: executing program 0 (id=1803): syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x2, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x7, &(0x7f0000000140)=0x7f, 0x4) read(0xffffffffffffffff, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x335}) setitimer(0x2, &(0x7f00000001c0)={{}, {0x0, 0x2710}}, 0x0) tkill(r4, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x108, 0x0, 0x148, 0x0, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'caif0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x84f}}, @common=@socket0={{0x20}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x1]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, 0xfffffffffffffffd, 0x58) 52.78671037s ago: executing program 2 (id=1805): fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000100)='nolazytime\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) mbind(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x4002, &(0x7f0000000000)=0x2, 0x3, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) brk(0x20ffc004) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{}, {0x20, '-.:(*'}], 0xa, "d6295777469208b2a4f5cceaa1b86248ddac89ee6707f6ff9133"}, 0x2c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000280)=ANY=[@ANYBLOB="24000000080601030000000000000000000004000500010007000000050001"], 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000000300)={[{@mblk_io_submit}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}]}, 0x1, 0x762, &(0x7f0000001180)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003bca2186850000002d000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='block_split\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 52.277245632s ago: executing program 0 (id=1806): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='selinuxfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x560f, 0x1) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r1) socket(0x1d, 0x2, 0x6) r2 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000700), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="d0083db8a436065f60b5e62c3922e64f549c5f6e51ba5a64099e4631eaac29ef0f4d7f4cef95ec200fd630f118838e1a20a4b9227e98987fccf8c0850ae86ef56962ae4a28f2c577f1"]) chdir(&(0x7f0000000140)='./file0\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r3, 0xffffffffffffffff, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="38000000010101010000000000000000020000000c0019800800010001050011180001801400018008000100ac1414aa08000200ac141400a028c67639e7c86f3c1207b8754ce2e14587c4e7d16c5c3376dcb0260c543f628b3f2da16cd148421e53facfd99091e259155d824f2f22c2d1746009c8bfcb4aaba59d996178a8093c44b26bbab530149bc1a7ab5382150a2096b929c50abcfe163472fa181e20bad200b3d5df89babb75bbe119b782ae"], 0x38}}, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1ffffffffffffe25, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000200081040000040001000080186700000a0000000000000000000000950000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x89, &(0x7f0000000200)=""/137, 0x40f00, 0xd, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0xc, 0x81, 0x400}, 0x10, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=[{0x0, 0x4, 0x2}, {0x1, 0x4, 0xe, 0x2}, {0x2, 0x3, 0x9, 0xa}, {0x5, 0x5, 0x2, 0x3}, {0x3, 0x1, 0xb, 0x5}, {0x3, 0x3, 0x3, 0x8}, {0x5, 0x0, 0xd, 0xc}, {0x3, 0x2, 0x0, 0xb}], 0x10, 0x9}, 0x90) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x8000000, 0x240, 0x0, 0x720d, 0x148, 0x0, 0x148, 0x1a8, 0x240, 0x240, 0x1a8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) sendto$inet(r5, 0x0, 0x0, 0x24000080, 0x0, 0x0) 51.003039306s ago: executing program 2 (id=1810): fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000100)='nolazytime\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f0000000040)=0x8000, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) mbind(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x4002, &(0x7f0000000000)=0x2, 0x3, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) brk(0x20ffc004) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{}, {0x20, '-.:(*'}], 0xa, "d6295777469208b2a4f5cceaa1b86248ddac89ee6707f6ff9133"}, 0x2c) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000240)={0x0, 0x1200, &(0x7f0000000880)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000000806010300000000000000000000040005000100070000000500010007"], 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000000300)={[{@mblk_io_submit}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}]}, 0x1, 0x762, &(0x7f0000001180)="$eJzs3c9rHFUcAPDvbJKmTauJIGg9BQQNlG5Mja2Ch4oHESwU9GxdNttQs8mW7KY0IaAighdBxYOgl579UW/exB9X/S88SEvVtFjxIJHZzKbbZrfJpkmWup8PTPt9M7N5892Zee/tzrATQM8aTf/JRRyOiA+TiOFsfhIRA/WoP+Lk2no3V5aL6ZTE6uqrfyT1dW6sLBej6TWpg1nh0Yj48b2II7mN9VYXl2YK5XJpPiuP12bPj1cXl46emy1Ml6ZLc8cnJiePnXjmxPGdy/WvX5YOXf3opSe/PvnPu49c/uCnJE7GoWxZcx47ZTRGs/dkIH0Lb/PiTlfWZUm3N4BtSU/NvrWzPA7HcPTVIwDg/+ytiFgFAHpMov8HgB7T+B7gxspysTF19xuJvXXthYjYv5Z/4/rm2pL+7Jrd/vp10KEbyW1XRpKIGNmB+kcj4vNvX/8ynWKXrkMCtPL2d1mwof1PNtyz0KmntrDO6B1l7R/sne/T8c+zrcZ/ufXxT7QY/wy2OHe3Y/PzP3dlB6ppKx3/Pd90b9vNpvwzI31Z6YH6mG8gOXuuXErbtgcjYiwGBtPyxF3qGLv+7/V2y5rHf39+/OYXaf3p/7fWyF3pH7z9NVOFWuFecm527Z2Ix/pb5Z+s7/+kzfj39BbrePm59z9rtyzNP823MW3Mf3etXop4ouX+v3VHW3LX+xPH64fDeOOgaOGbXz8dald/8/5Pp7T+xmeBvZDu/6G75z+SNN+vWe28jp8vDf/Qbtnm+bc+/vclr9Xjfdm8i4VabX4iYl/yysb5x269tlFurJ/mP/Z4Pf8D2Sob2r9Wx3/6mfCNzRLPNqL/6u9fbT//3ZXmP9XR/u88uHxzpq9d/Vvb/5P1aCybs5X2b6sbeC/vHQAAAAAAAAAAAAAAAAAAAAAAAABsVS4iDkWSy6/HuVw+v/YM74djKFeuVGtHzlYW5qai/qzskRjINX7qcrjp91Anst/Db5SP3VF+OiIeiohPBg/Uy/lipTzV7eQBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIHOwzfP/U78NdnvrAIBds7/bGwAA7Dn9PwD0nk77f+MFALj/6c8BoPfo/wGg9+j/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2GWnT51Kp9W/V5aLaXnqwuLCTOXC0alSdSY/u1DMFyvz5/PTlcp0uZQvVmY3+3vlSuX8ZMwtXByvlaq18eri0pnZysJc7cy52cJ06UxpYE+yAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDOVBeXZgrlcmleIBAI1oNut0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA94f/AgAA///tuiN0") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003bca2186850000002d000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='block_split\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 50.026702517s ago: executing program 4 (id=1811): fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000100)='nolazytime\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) mbind(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x4002, &(0x7f0000000000)=0x2, 0x3, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) brk(0x20ffc004) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{}, {0x20, '-.:(*'}], 0xa, "d6295777469208b2a4f5cceaa1b86248ddac89ee6707f6ff9133"}, 0x2c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000240)={0x0, 0x1200, &(0x7f0000000880)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000000806010300000000000000000000040005000100070000000500010007"], 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000000300)={[{@mblk_io_submit}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}]}, 0x1, 0x762, &(0x7f0000001180)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003bca2186850000002d000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='block_split\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 49.870629449s ago: executing program 3 (id=1812): fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000100)='nolazytime\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x8000, 0x4) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) mbind(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x4002, &(0x7f0000000000)=0x2, 0x3, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) brk(0x20ffc004) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{}, {0x20, '-.:(*'}], 0xa, "d6295777469208b2a4f5cceaa1b86248ddac89ee6707f6ff9133"}, 0x2c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000240)={0x0, 0x1200, &(0x7f0000000880)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000000806010300000000000000000000040005000100070000000500010007"], 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000000300)={[{@mblk_io_submit}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}]}, 0x1, 0x762, &(0x7f0000001180)="$eJzs3c9rHFUcAPDvbJKmTauJIGg9BQQNlG5Mja2Ch4oHESwU9GxdNttQs8mW7KY0IaAighdBxYOgl579UW/exB9X/S88SEvVtFjxIJHZzKbbZrfJpkmWup8PTPt9M7N5892Zee/tzrATQM8aTf/JRRyOiA+TiOFsfhIRA/WoP+Lk2no3V5aL6ZTE6uqrfyT1dW6sLBej6TWpg1nh0Yj48b2II7mN9VYXl2YK5XJpPiuP12bPj1cXl46emy1Ml6ZLc8cnJiePnXjmxPGdy/WvX5YOXf3opSe/PvnPu49c/uCnJE7GoWxZcx47ZTRGs/dkIH0Lb/PiTlfWZUm3N4BtSU/NvrWzPA7HcPTVIwDg/+ytiFgFAHpMov8HgB7T+B7gxspysTF19xuJvXXthYjYv5Z/4/rm2pL+7Jrd/vp10KEbyW1XRpKIGNmB+kcj4vNvX/8ynWKXrkMCtPL2d1mwof1PNtyz0KmntrDO6B1l7R/sne/T8c+zrcZ/ufXxT7QY/wy2OHe3Y/PzP3dlB6ppKx3/Pd90b9vNpvwzI31Z6YH6mG8gOXuuXErbtgcjYiwGBtPyxF3qGLv+7/V2y5rHf39+/OYXaf3p/7fWyF3pH7z9NVOFWuFecm527Z2Ix/pb5Z+s7/+kzfj39BbrePm59z9rtyzNP823MW3Mf3etXop4ouX+v3VHW3LX+xPH64fDeOOgaOGbXz8dald/8/5Pp7T+xmeBvZDu/6G75z+SNN+vWe28jp8vDf/Qbtnm+bc+/vclr9Xjfdm8i4VabX4iYl/yysb5x269tlFurJ/mP/Z4Pf8D2Sob2r9Wx3/6mfCNzRLPNqL/6u9fbT//3ZXmP9XR/u88uHxzpq9d/Vvb/5P1aCybs5X2b6sbeC/vHQAAAAAAAAAAAAAAAAAAAAAAAABsVS4iDkWSy6/HuVw+v/YM74djKFeuVGtHzlYW5qai/qzskRjINX7qcrjp91Anst/Db5SP3VF+OiIeiohPBg/Uy/lipTzV7eQBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIHOwzfP/U78NdnvrAIBds7/bGwAA7Dn9PwD0nk77f+MFALj/6c8BoPfo/wGg9+j/AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2GWnT51Kp9W/V5aLaXnqwuLCTOXC0alSdSY/u1DMFyvz5/PTlcp0uZQvVmY3+3vlSuX8ZMwtXByvlaq18eri0pnZysJc7cy52cJ06UxpYE+yAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDOVBeXZgrlcmleIBAI1oNut0wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA94f/AgAA///tuiN0") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003bca2186850000002d000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='block_split\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 49.766772708s ago: executing program 0 (id=1814): fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x0, &(0x7f0000000100)='nolazytime\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000001000/0x4000)=nil) mbind(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x4002, &(0x7f0000000000)=0x2, 0x3, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) brk(0x20ffc004) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0', [{}, {0x20, '-.:(*'}], 0xa, "d6295777469208b2a4f5cceaa1b86248ddac89ee6707f6ff9133"}, 0x2c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000240)={0x0, 0x1200, &(0x7f0000000880)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000000806010300000000000000000000040005000100070000000500010007"], 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2000480, &(0x7f0000000300)={[{@mblk_io_submit}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x3}}]}, 0x1, 0x762, &(0x7f0000001180)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300003bca2186850000002d000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='block_split\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 49.760334338s ago: executing program 2 (id=1815): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_mount_image$ext4(&(0x7f0000001080)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x10, &(0x7f00000000c0)={[{@data_journal}, {@dax}, {@journal_dev={'journal_dev', 0x3d, 0x80000000}}, {@delalloc}, {@data_err_ignore}, {@journal_dev={'journal_dev', 0x3d, 0x7fff}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}, 0x1, 0x458, &(0x7f0000000980)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000400)=0x7) io_setup(0xa00, &(0x7f0000000300)=0x0) io_getevents(r3, 0x6, 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r3) write$selinux_access(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d5f753a6f626af7db745f723a6c6f67696e5f657865635f743a7330202f7573728b944cefe3332f6c69622f74656c6570617468792f6d697373696f6e2d636f6e74726f6c2d352030"], 0x5c) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair(0xa, 0x2, 0x7fc, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x90) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0xe, &(0x7f0000000380)={[{@init_itable}, {@commit}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@block_validity}, {@jqfmt_vfsv1}]}, 0x3, 0x434, &(0x7f0000001cc0)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./file2\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r4, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) read$msr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000003880), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c636865636b3d7374726963742c756d61736b3d30303030303030303030303030303030303133363033302c756e695f786c6174653d312c756e695f786c6174653d302c666d61736b3d30303030303030303030303030303030303030303034302c757466383d302c6e6f6e756d7461696c3d302c73686f72746e616d653d77696e39352c73686f72746e616d653d6c6f7765722c73686f72746e616d653d77696e6e742c756e695f786c6174653d312c74696d655f6f66667365743d3078303030303030303030303030303166622c666c7573682c756e695f786c6174653d302c73686f72746e616d653d77696e39352c00208893fdd4787adad4209069"], 0x6, 0x2a6, &(0x7f0000000440)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061104d000000000007000000000002009500094000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x1, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x210}, 0x48) fcntl$addseals(r0, 0x409, 0x0) 48.003611582s ago: executing program 3 (id=1817): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x93}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000a40)=ANY=[@ANYBLOB="0a34b75e7aa0ee4f05b3d65641d26f195f5fc8226729311643bef113678bd34bdf59cf19bda89ec924cc1e1c3fe47a83962da6b313eaaee80358f45c30613daca04e9ac6e3f1a009ac7f8a6606d689623731", @ANYRES32=r0, @ANYBLOB="00000000000000006600000000000000180000000000020000000000000000009500010000000000360a000000000000180100002020782500000000002a20207b1af8ff00000000bfa100000000000007010000f8ffffffaa02000008000000b7"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xe4, &(0x7f00000006c0)=""/228}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) preadv(r2, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x96, 0xf, 0x2, 0x2000, r1, 0x4, '\x00', 0x0, r2, 0x5, 0x3, 0x0, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@map=r3, 0xffffffffffffffff, 0x2c, 0x0, 0x0, @prog_fd}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r5, 0x0) r6 = gettid() socket$inet(0x2, 0x3, 0x6) waitid(0x2, r6, &(0x7f0000000400), 0x1, &(0x7f0000000480)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='xfrm0\x00', 0x10) process_vm_writev(r6, &(0x7f0000000040)=[{&(0x7f0000002140)=""/62, 0x3e}, {&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000200)=""/184, 0xb8}, {&(0x7f0000000300)=""/199, 0xc7}], 0x4, &(0x7f0000002640)=[{&(0x7f0000002600)=""/13, 0xd}], 0x1, 0x0) lseek(r4, 0x4, 0x0) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) tkill(0x0, 0x12) tkill(0x0, 0x11) r7 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r7, &(0x7f0000003a80)={&(0x7f0000000940)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x34, 0xe6f2}}], 0x18}, 0x0) 47.994808653s ago: executing program 0 (id=1818): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x4001, 0x8000000, 0x240, 0x0, 0x720d, 0x148, 0x0, 0x148, 0x1a8, 0x240, 0x240, 0x1a8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) sendto$inet(r0, 0x0, 0x0, 0x24000080, 0x0, 0x0) r1 = dup(r0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x7c}}, 0x0) 42.998018793s ago: executing program 3 (id=1820): r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000280)='V', 0x1, 0x0, &(0x7f0000000380)={0x2, 0x0, @private=0xa010101}, 0x10) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x7c, &(0x7f0000000000)={r3}, 0x8) 42.012570804s ago: executing program 3 (id=1821): ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x3e9, 0x100, 0x70bd2a, 0x0, {0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [""]}, 0x3c}}, 0x40044) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffef2) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) unshare(0x62040200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x759, &(0x7f00000004c0)={[{@noload}, {@noblock_validity}, {@discard}, {@errors_remount}, {@inode_readahead_blks, 0x0}, {@noauto_da_alloc}, {@noload}, {@journal_checksum}, {@mblk_io_submit}, {@noacl}, {@usrjquota}, {@nolazytime}, {@journal_dev={'journal_dev', 0x3d, 0x765}}, {@norecovery}, {@nobarrier}, {@data_writeback}, {@resgid}], [{@obj_role={'obj_role', 0x3d, '-#z'}}, {@uid_lt={'uid<', 0xee01}}], 0x2c}, 0x2, 0x4f8, &(0x7f0000000700)="$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") syz_open_dev$vcsu(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(r5) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) r6 = gettid() sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005f00)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r1, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r6], 0x28}}, 0x0) 18.985734393s ago: executing program 1 (id=1828): syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x0, 0x0, 0x10000000}}, @TCA_CT_ACTION={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c000000"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x0, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000000000000181300000000", @ANYBLOB="000000000000000085000000120000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x0, 0x7, 0x5}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xe0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x802) write$evdev(r2, &(0x7f0000000000), 0x100000008) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000014c0)={0x2, 0x3, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}]}, 0x38}, 0x1, 0x7}, 0x0) getpid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="020300090c0000000000000000000000030006000000000002000000e00000010000000000000000020001000000000000000002000000000300050000000000020000007f0003010000000000000000020013"], 0x60}}, 0x0) 17.014605265s ago: executing program 1 (id=1829): syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x2, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9, 0x0, 0x0, 0x5, 0x7, 0x7}, &(0x7f0000000240)=0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x8, 0x1, 0x1, 0xd, 0xf361, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200, 0x0, 0x3, 0xb, 0x13ec, 0x1}, 0x20) r4 = gettid() setsockopt$inet6_int(r3, 0x29, 0x7, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000080)={0x335}) setitimer(0x2, &(0x7f00000001c0)={{}, {0x0, 0x2710}}, 0x0) tkill(r4, 0x7) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x108, 0x0, 0x148, 0x0, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'caif0\x00'}, 0x0, 0xd8, 0x108, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x84f}}, @common=@socket0={{0x20}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@rand_addr, @local, 0x0, 0x0, 'team0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x1]}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r5, 0x2, 0x0) getdents(r5, 0xfffffffffffffffd, 0x58) 14.002434482s ago: executing program 1 (id=1830): r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000cc0), 0x1, 0x4c9, &(0x7f0000000d00)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) quotactl_fd$Q_GETQUOTA(r1, 0xffffffff80000300, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x42) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r3, 0x0, 0x0}, 0x20) mount$bind(&(0x7f0000000580)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x941091, 0x0) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000600)=@o_path={&(0x7f0000000500)='./file0/file0\x00', 0x0, 0x18}, 0x18) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r5, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x4) ftruncate(r6, 0x81fd) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVix:De', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="14000000d266f0127a823ab50db6a251455ab647", @ANYRESDEC=r4, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xf, 0xf, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70300000040000085ee000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, 0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x4, 0x2, 0x80000000, 0x1000}, 0x10, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000700)=[r2, r4, r2, r2, r2, 0xffffffffffffffff, r2, r2], &(0x7f0000000740)=[{}, {}, {}, {0x0, 0x1, 0xa}]}, 0x90) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 12.019341264s ago: executing program 1 (id=1831): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) ioctl$TUNSETDEBUG(r0, 0x400454c9, &(0x7f0000000180)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec630000000066"], 0xd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x8202) close(r1) close(r0) 3.994983222s ago: executing program 1 (id=1832): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0x2000000000000000}, 0x40) 0s ago: executing program 1 (id=1833): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000500000000000000010000130200000001000000000000000000000080cf1a596ea44e89fe68462c3980294cdbe1126a438f6b62fa0000f58396ec7e57aa8decd83a"], 0x0, 0x35, 0x0, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x11, 0x1, 0x3fc, 0x9, 0x1100, r1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x4, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='mm_page_alloc\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f00000004c0)='cachefiles_mark_active\x00', r0}, 0xfffffffffffffc72) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gretap0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00'}) close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000070000000000000000001811", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) kernel console output (not intermixed with test programs): 0.693009][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 280.693027][ T29] audit: type=1400 audit(1723859617.899:1060): avc: denied { bind } for pid=10790 comm="syz.3.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 280.729723][T10795] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 280.740486][T10791] netlink: 'syz.3.1539': attribute type 2 has an invalid length. [ 280.770778][T10795] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 280.854107][T10784] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1537: bg 0: block 7: invalid block bitmap [ 280.895462][T10454] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.024613][T10800] loop3: detected capacity change from 0 to 2048 [ 281.083997][T10777] loop4: detected capacity change from 0 to 2048 [ 281.206011][T10800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 281.251124][T10777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 281.312934][ T9940] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.374050][T10815] loop3: detected capacity change from 0 to 512 [ 281.471901][T10815] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 281.479915][T10815] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 281.505395][T10822] bond0: entered promiscuous mode [ 281.510569][T10822] bond_slave_0: entered promiscuous mode [ 281.516383][T10822] bond_slave_1: entered promiscuous mode [ 281.528378][T10815] System zones: 0-1, 15-15, 18-18, 34-34 [ 281.540486][T10815] EXT4-fs (loop3): orphan cleanup on readonly fs [ 281.559187][T10815] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 281.599617][T10815] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 281.614278][T10815] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 281.623238][T10823] bond0: (slave bond_slave_0): Releasing backup interface [ 281.664551][T10823] bond_slave_0: left promiscuous mode [ 281.674528][T10815] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1545: bg 0: block 40: padding at end of block bitmap is not set [ 281.729940][T10815] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 281.760928][T10815] EXT4-fs (loop3): 1 truncate cleaned up [ 281.780702][T10815] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 281.842353][T10815] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 281.850550][T10815] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 282.053964][T10815] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1545'. [ 282.075657][T10819] bond0: left promiscuous mode [ 282.080481][T10819] bond_slave_1: left promiscuous mode [ 282.214211][ T9940] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.269160][T10496] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.293998][T10833] loop0: detected capacity change from 0 to 512 [ 282.338672][T10833] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1552: corrupted in-inode xattr: e_name out of bounds [ 282.359885][T10833] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1552: couldn't read orphan inode 15 (err -117) [ 282.388722][T10833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.421270][T10833] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1552: Directory hole found for htree leaf block 0 [ 282.436469][ T29] audit: type=1400 audit(1723859619.669:1061): avc: denied { create } for pid=10832 comm="syz.0.1552" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 282.544020][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.560260][T10836] loop2: detected capacity change from 0 to 128 [ 282.872411][ T29] audit: type=1326 audit(1723859620.119:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10848 comm="syz.3.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b37949e79 code=0x7ffc0000 [ 282.896027][ T29] audit: type=1326 audit(1723859620.119:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10848 comm="syz.3.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b37949e79 code=0x7ffc0000 [ 282.972525][ T29] audit: type=1326 audit(1723859620.179:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10848 comm="syz.3.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1b37949e79 code=0x7ffc0000 [ 282.995991][ T29] audit: type=1326 audit(1723859620.179:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10848 comm="syz.3.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b37949e79 code=0x7ffc0000 [ 283.019460][ T29] audit: type=1326 audit(1723859620.179:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10848 comm="syz.3.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1b37949e79 code=0x7ffc0000 [ 283.042842][ T29] audit: type=1326 audit(1723859620.179:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10848 comm="syz.3.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b37949e79 code=0x7ffc0000 [ 283.066391][ T29] audit: type=1326 audit(1723859620.179:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10848 comm="syz.3.1565" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f1b37949e79 code=0x7ffc0000 [ 283.103303][T10852] loop3: detected capacity change from 0 to 2048 [ 283.110347][T10852] EXT4-fs: Ignoring removed mblk_io_submit option [ 283.170007][T10852] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.362638][T10858] loop0: detected capacity change from 0 to 512 [ 283.420061][T10858] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #17: comm syz.0.1553: iget: bogus i_mode (0) [ 283.463757][T10858] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1553: couldn't read orphan inode 17 (err -117) [ 283.490160][T10454] VFS: Lookup of '. ' in vfat loop2 would have caused loop [ 283.506393][T10858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.518720][T10454] VFS: Lookup of '. ' in vfat loop2 would have caused loop [ 283.602253][T10858] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1553: bg 0: block 7: invalid block bitmap [ 283.633132][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.705717][ T9940] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 284.050432][T10868] chnl_net:caif_netlink_parms(): no params data found [ 284.119786][T10868] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.126953][T10868] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.140056][T10868] bridge_slave_0: entered allmulticast mode [ 284.154134][T10868] bridge_slave_0: entered promiscuous mode [ 284.169722][T10868] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.176830][T10868] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.191311][T10868] bridge_slave_1: entered allmulticast mode [ 284.207099][T10868] bridge_slave_1: entered promiscuous mode [ 284.239036][T10868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.260579][T10868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.307657][T10868] team0: Port device team_slave_0 added [ 284.318002][T10868] team0: Port device team_slave_1 added [ 284.333429][T10883] loop4: detected capacity change from 0 to 512 [ 284.352829][T10885] loop0: detected capacity change from 0 to 512 [ 284.371569][T10868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.378609][T10868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.404574][T10868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.426210][T10868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.433176][T10868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.459424][T10868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.482639][T10883] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 284.494867][T10883] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.1549: invalid indirect mapped block 2683928664 (level 1) [ 284.512378][T10885] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1558'. [ 284.525041][T10885] loop0: detected capacity change from 0 to 512 [ 284.538883][T10885] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 284.547627][T10865] loop1: detected capacity change from 0 to 64 [ 284.558966][T10885] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 284.571502][T10885] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 284.589091][T10868] hsr_slave_0: entered promiscuous mode [ 284.606330][T10868] hsr_slave_1: entered promiscuous mode [ 284.620622][T10868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.653206][T10868] Cannot create hsr debugfs directory [ 284.780442][T10883] EXT4-fs (loop4): 1 truncate cleaned up [ 284.786629][T10883] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.821111][T10868] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.946525][T10868] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.035816][T10868] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.123672][T10868] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.254168][T10868] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 285.272563][T10868] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 285.292762][T10868] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 285.311397][T10868] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 285.429669][T10868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.487013][T10868] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.543150][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.550299][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.570011][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 285.608490][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.615638][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.677444][T10868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.794925][T10868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.969494][T10868] veth0_vlan: entered promiscuous mode [ 285.991103][T10868] veth1_vlan: entered promiscuous mode [ 286.033688][T10868] veth0_macvtap: entered promiscuous mode [ 286.055396][T10868] veth1_macvtap: entered promiscuous mode [ 286.082529][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.093248][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.103113][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.113562][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.123376][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.133902][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.143858][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.154383][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.164212][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.175065][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.184926][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.195379][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.205201][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.215619][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.225410][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.235827][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.369095][T10868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.343883][T10496] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.354498][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.365049][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.375018][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.385551][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.395619][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.406057][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.416048][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.426490][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.436346][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.446793][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.456653][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.467072][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.476875][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.487315][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.497131][T10868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.507559][T10868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.565120][T10941] loop3: detected capacity change from 0 to 128 [ 287.575217][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 287.575229][ T29] audit: type=1326 audit(1723859624.809:1087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.604890][ T29] audit: type=1326 audit(1723859624.809:1088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.628624][ T29] audit: type=1326 audit(1723859624.809:1089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.652110][ T29] audit: type=1326 audit(1723859624.809:1090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.675631][ T29] audit: type=1326 audit(1723859624.809:1091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.699052][ T29] audit: type=1326 audit(1723859624.809:1092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.722536][ T29] audit: type=1326 audit(1723859624.809:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.746075][ T29] audit: type=1326 audit(1723859624.829:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.769687][ T29] audit: type=1326 audit(1723859624.829:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.793243][ T29] audit: type=1326 audit(1723859624.829:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10938 comm="syz.0.1567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd6d8899e79 code=0x7ffc0000 [ 287.842803][T10868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.861894][T10868] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.870732][T10868] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.879497][T10868] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.888263][T10868] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.924938][T10942] loop0: detected capacity change from 0 to 2048 [ 287.934265][T10942] EXT4-fs: Ignoring removed mblk_io_submit option [ 288.028475][T10936] veth0_to_hsr: entered promiscuous mode [ 288.034191][T10936] vlan2: entered promiscuous mode [ 288.054214][T10936] veth0_to_hsr: left promiscuous mode [ 288.160888][T10942] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.287878][T10957] loop2: detected capacity change from 0 to 1024 [ 288.308220][T10957] EXT4-fs: Ignoring removed oldalloc option [ 288.330848][T10957] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 288.370118][T10957] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.401033][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.447758][ T9940] VFS: Lookup of '. ' in vfat loop3 would have caused loop [ 288.469858][T10963] loop0: detected capacity change from 0 to 512 [ 288.478171][ T9940] VFS: Lookup of '. ' in vfat loop3 would have caused loop [ 288.498718][T10963] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1578: corrupted in-inode xattr: e_name out of bounds [ 288.512876][T10957] loop2: detected capacity change from 1024 to 64 [ 288.546876][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 288.566131][T10963] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1578: couldn't read orphan inode 15 (err -117) [ 288.589979][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 288.613128][T10963] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.637312][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 288.677702][T10963] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1578: Directory hole found for htree leaf block 0 [ 288.704880][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 288.743942][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 288.777476][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 288.805969][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 288.842968][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.859296][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 288.875756][ T3827] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.932811][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 288.968176][ T3827] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.997749][T10868] EXT4-fs warning (device loop2): ext4_empty_dir:3088: inode #11: lblock 0: comm syz-executor: error -12 reading directory block [ 289.034724][T10974] loop0: detected capacity change from 0 to 2048 [ 289.061062][ T3827] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.085135][T10974] EXT4-fs: Ignoring removed mblk_io_submit option [ 289.119173][T10974] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.202541][T10955] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.240901][ T3827] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.260659][T10958] bio_check_eod: 10 callbacks suppressed [ 289.260675][T10958] kmmpd-loop2: attempt to access beyond end of device [ 289.260675][T10958] loop2: rw=14337, sector=128, nr_sectors = 2 limit=64 [ 289.279920][T10958] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 289.401558][ T3827] batadv1: left allmulticast mode [ 289.406647][ T3827] batadv1: left promiscuous mode [ 289.411661][ T3827] bridge0: port 3(batadv1) entered disabled state [ 289.430043][ T3827] bridge_slave_1: left allmulticast mode [ 289.435735][ T3827] bridge_slave_1: left promiscuous mode [ 289.441445][ T3827] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.458923][ T3827] bridge_slave_0: left allmulticast mode [ 289.464628][ T3827] bridge_slave_0: left promiscuous mode [ 289.470314][ T3827] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.628419][ T3827] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 289.647797][ T3827] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 289.660022][ T3827] bond0 (unregistering): Released all slaves [ 289.754535][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 289.772928][T10975] chnl_net:caif_netlink_parms(): no params data found [ 289.811117][T10993] loop0: detected capacity change from 0 to 512 [ 289.843931][T10993] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1585: corrupted in-inode xattr: e_name out of bounds [ 289.865203][ T3827] hsr_slave_0: left promiscuous mode [ 289.874621][ T3827] hsr_slave_1: left promiscuous mode [ 289.885996][ T3827] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.893475][ T3827] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.902662][T10993] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1585: couldn't read orphan inode 15 (err -117) [ 289.927588][ T3827] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.935103][ T3827] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.952582][T10993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.978506][ T3827] veth1_macvtap: left promiscuous mode [ 289.984024][ T3827] veth0_macvtap: left promiscuous mode [ 289.989551][ T3827] veth1_vlan: left promiscuous mode [ 289.994904][ T3827] veth0_vlan: left promiscuous mode [ 290.005015][T10993] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1585: Directory hole found for htree leaf block 0 [ 290.044749][T10989] loop4: detected capacity change from 0 to 2048 [ 290.239452][ T3827] team0 (unregistering): Port device team_slave_1 removed [ 290.284164][ T3827] team0 (unregistering): Port device team_slave_0 removed [ 290.327610][T10989] EXT4-fs: Ignoring removed mblk_io_submit option [ 290.375162][T10975] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.382359][T10975] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.408282][T10975] bridge_slave_0: entered allmulticast mode [ 290.421049][T10975] bridge_slave_0: entered promiscuous mode [ 290.432681][T10975] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.439801][T10975] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.457764][T10989] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 290.471914][T10975] bridge_slave_1: entered allmulticast mode [ 290.482629][T10975] bridge_slave_1: entered promiscuous mode [ 290.552776][T10975] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.587661][T10975] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.629223][T10975] team0: Port device team_slave_0 added [ 290.660539][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.672101][T10975] team0: Port device team_slave_1 added [ 290.713004][T10975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.720001][T10975] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.745966][T10975] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.798619][T10975] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.805658][T10975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.831916][T10975] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.939188][T10975] hsr_slave_0: entered promiscuous mode [ 290.956784][T10975] hsr_slave_1: entered promiscuous mode [ 290.962631][T10975] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.975254][T10975] Cannot create hsr debugfs directory [ 291.304189][T10975] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 291.324559][T10975] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 291.347416][T10975] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 291.356987][T10975] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 292.567083][T10975] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.579302][T10975] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.596106][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.603213][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.634059][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.641279][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.654294][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 292.654306][ T29] audit: type=1326 audit(1723859629.899:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 292.684006][ T29] audit: type=1326 audit(1723859629.899:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 292.707488][ T29] audit: type=1326 audit(1723859629.899:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 292.824165][T10975] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.834669][T10975] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.885110][T11028] loop0: detected capacity change from 0 to 2048 [ 292.923015][T11028] EXT4-fs: Ignoring removed mblk_io_submit option [ 292.935271][ T29] audit: type=1326 audit(1723859630.019:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 292.958712][ T29] audit: type=1326 audit(1723859630.019:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 292.982283][ T29] audit: type=1326 audit(1723859630.019:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 293.005987][ T29] audit: type=1326 audit(1723859630.019:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 293.029408][ T29] audit: type=1326 audit(1723859630.019:1229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 293.052907][ T29] audit: type=1326 audit(1723859630.019:1230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 293.076464][ T29] audit: type=1326 audit(1723859630.019:1231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11023 comm="syz.1.1589" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 293.234944][T10975] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.284673][T11028] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.331854][T10496] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.435413][T10975] veth0_vlan: entered promiscuous mode [ 293.447197][T10975] veth1_vlan: entered promiscuous mode [ 293.490363][T10975] veth0_macvtap: entered promiscuous mode [ 293.508700][T10975] veth1_macvtap: entered promiscuous mode [ 293.537057][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.547613][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.557620][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.568120][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.577942][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.588394][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.598264][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.608828][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.618647][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.629238][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.639047][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.649473][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.659289][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.669794][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.679648][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.690381][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.828666][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.947345][T10975] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 293.967610][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.978115][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.987943][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 293.998433][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.008361][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.018850][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.028719][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.039158][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.048961][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.059471][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.069316][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.079776][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.089645][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.100128][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.110016][T10975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.120429][T10975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.281554][T11049] loop0: detected capacity change from 0 to 2048 [ 294.290230][T10975] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.310333][T11049] EXT4-fs: Ignoring removed mblk_io_submit option [ 294.322676][T10975] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.331642][T10975] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.340373][T10975] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.349181][T10975] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.387978][T11052] veth0_to_hsr: entered promiscuous mode [ 294.393679][T11052] vlan2: entered promiscuous mode [ 294.401237][T11052] veth0_to_hsr: left promiscuous mode [ 294.494642][T11049] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.614842][T11060] loop3: detected capacity change from 0 to 2048 [ 294.630518][T11060] EXT4-fs: Ignoring removed mblk_io_submit option [ 294.658655][T11060] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 294.792095][ T3345] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.873709][ T3345] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.057934][ T3345] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.075071][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.140885][ T3345] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.282300][T11065] chnl_net:caif_netlink_parms(): no params data found [ 295.319388][ T3345] bridge_slave_1: left allmulticast mode [ 295.325073][ T3345] bridge_slave_1: left promiscuous mode [ 295.330842][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.344350][ T3345] bridge_slave_0: left allmulticast mode [ 295.350074][ T3345] bridge_slave_0: left promiscuous mode [ 295.355849][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.420103][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.618148][ T3345] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 295.639343][ T3345] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 295.659532][ T3345] bond0 (unregistering): Released all slaves [ 295.737631][T11065] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.744787][T11065] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.783534][T11065] bridge_slave_0: entered allmulticast mode [ 295.807018][T11065] bridge_slave_0: entered promiscuous mode [ 295.833314][ T3345] hsr_slave_0: left promiscuous mode [ 295.841687][ T3345] hsr_slave_1: left promiscuous mode [ 295.857263][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.864767][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 295.895318][ T3345] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 295.902841][ T3345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 295.927787][T11093] loop0: detected capacity change from 0 to 2048 [ 295.944883][T11093] EXT4-fs: Ignoring removed mblk_io_submit option [ 295.960691][ T3345] veth1_macvtap: left promiscuous mode [ 295.966226][ T3345] veth0_macvtap: left promiscuous mode [ 295.971775][ T3345] veth1_vlan: left promiscuous mode [ 295.977118][ T3345] veth0_vlan: left promiscuous mode [ 295.999010][T11093] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.227912][ T3345] team0 (unregistering): Port device team_slave_1 removed [ 296.252678][T11098] loop3: detected capacity change from 0 to 2048 [ 296.270186][ T3345] team0 (unregistering): Port device team_slave_0 removed [ 296.283939][T11098] EXT4-fs: Ignoring removed mblk_io_submit option [ 296.306708][T11098] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 296.381660][T11065] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.389158][T11065] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.398130][T11065] bridge_slave_1: entered allmulticast mode [ 296.404609][T11065] bridge_slave_1: entered promiscuous mode [ 296.426570][T11065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.439523][T11065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.474661][T11065] team0: Port device team_slave_0 added [ 296.484699][T11065] team0: Port device team_slave_1 added [ 296.512887][T11065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.519986][T11065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.545968][T11065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.648973][T11065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.656298][T11065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.682201][T11065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.723675][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.819550][T11065] hsr_slave_0: entered promiscuous mode [ 296.833271][T11065] hsr_slave_1: entered promiscuous mode [ 296.850603][T11065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.874410][T11065] Cannot create hsr debugfs directory [ 297.010397][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 297.371050][T11065] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.390749][T11065] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.409181][T11065] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 297.714185][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 297.714198][ T29] audit: type=1326 audit(1723859634.959:1479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fad17139f07 code=0x7ffc0000 [ 297.756365][T11112] veth0_to_hsr: entered promiscuous mode [ 297.762057][T11112] vlan2: entered promiscuous mode [ 297.769223][T11112] veth0_to_hsr: left promiscuous mode [ 297.785665][T11110] loop3: detected capacity change from 0 to 2048 [ 297.796534][T11065] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 297.812099][T11110] EXT4-fs: Ignoring removed mblk_io_submit option [ 297.858836][T11110] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 297.877656][ T29] audit: type=1326 audit(1723859635.029:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fad17138810 code=0x7ffc0000 [ 297.901313][ T29] audit: type=1326 audit(1723859635.039:1481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fad17139a7b code=0x7ffc0000 [ 297.924801][ T29] audit: type=1326 audit(1723859635.059:1482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fad17138b0a code=0x7ffc0000 [ 297.948156][ T29] audit: type=1326 audit(1723859635.059:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fad17138b0a code=0x7ffc0000 [ 297.971620][ T29] audit: type=1326 audit(1723859635.059:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fad17138717 code=0x7ffc0000 [ 297.995145][ T29] audit: type=1326 audit(1723859635.059:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fad1713b61a code=0x7ffc0000 [ 298.104090][T11065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.138094][T11065] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.168467][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.175595][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.239471][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.246569][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.271587][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.309690][T11065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.320110][T11065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.347678][T11121] loop4: detected capacity change from 0 to 2048 [ 298.354268][T11121] EXT4-fs: Ignoring removed mblk_io_submit option [ 298.354277][T11120] loop0: detected capacity change from 0 to 2048 [ 298.354398][T11120] EXT4-fs: Ignoring removed mblk_io_submit option [ 298.360966][ T29] audit: type=1326 audit(1723859635.289:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fad17138810 code=0x7ffc0000 [ 298.397370][ T29] audit: type=1326 audit(1723859635.289:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fad17138bf7 code=0x7ffc0000 [ 298.418385][T11120] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.420823][ T29] audit: type=1326 audit(1723859635.289:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11109 comm="syz.3.1606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fad17138810 code=0x7ffc0000 [ 298.619634][T11121] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 298.678628][T11065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.976561][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.063209][T11065] veth0_vlan: entered promiscuous mode [ 300.088126][T11065] veth1_vlan: entered promiscuous mode [ 300.124190][T11065] veth0_macvtap: entered promiscuous mode [ 300.142246][T11065] veth1_macvtap: entered promiscuous mode [ 300.166068][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.176661][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.186535][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.196991][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.206913][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.217489][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.227334][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.238010][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.247856][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.258368][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.268212][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.278643][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.288452][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.298875][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.308735][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.319165][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.341391][T11065] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.350014][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.360471][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.370318][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.380918][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.390745][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.401160][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.411073][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.421727][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.431569][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.442091][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.451930][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.462356][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.472248][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.482974][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.494203][T11065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.505435][T11065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.541171][T11065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.567570][T11065] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.576381][T11065] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.585087][T11065] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.593783][T11065] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.800375][T11151] veth0_to_hsr: entered promiscuous mode [ 301.806092][T11151] vlan2: entered promiscuous mode [ 301.813013][T11151] veth0_to_hsr: left promiscuous mode [ 301.939364][T11156] loop2: detected capacity change from 0 to 2048 [ 302.003017][T11156] EXT4-fs: Ignoring removed mblk_io_submit option [ 302.028603][T11149] ebtables: ebtables: counters copy to user failed while replacing table [ 302.044705][T11156] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.072265][T11153] Cannot find add_set index 0 as target [ 302.116531][T11165] loop3: detected capacity change from 0 to 2048 [ 302.123255][T11165] EXT4-fs: Ignoring removed mblk_io_submit option [ 302.137584][T11065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.167296][T11165] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.295107][T11172] ebtables: ebtables: counters copy to user failed while replacing table [ 302.318211][T11172] Cannot find add_set index 0 as target [ 302.383598][T10496] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.437450][T11182] loop0: detected capacity change from 0 to 2048 [ 302.446785][T11181] loop2: detected capacity change from 0 to 2048 [ 302.453423][T11181] EXT4-fs: Ignoring removed mblk_io_submit option [ 302.461435][T11182] EXT4-fs: Ignoring removed mblk_io_submit option [ 302.479021][T11182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.498384][T11181] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.873660][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.926638][T11189] loop3: detected capacity change from 0 to 512 [ 302.948098][T11189] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.977338][T11189] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 303.031559][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.068830][ T29] kauditd_printk_skb: 269 callbacks suppressed [ 303.068842][ T29] audit: type=1326 audit(1723859640.309:1758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.119578][ T29] audit: type=1326 audit(1723859640.349:1759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.143108][ T29] audit: type=1326 audit(1723859640.349:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.166671][ T29] audit: type=1326 audit(1723859640.349:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.190268][ T29] audit: type=1326 audit(1723859640.349:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.213671][ T29] audit: type=1326 audit(1723859640.349:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.237184][ T29] audit: type=1326 audit(1723859640.349:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.260761][ T29] audit: type=1326 audit(1723859640.349:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.284421][ T29] audit: type=1326 audit(1723859640.349:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.307934][ T29] audit: type=1326 audit(1723859640.349:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11192 comm="syz.3.1623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 303.369778][T11196] loop3: detected capacity change from 0 to 2048 [ 303.382671][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.392008][T11065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.451438][T11196] EXT4-fs: Ignoring removed mblk_io_submit option [ 303.486911][T11196] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 303.539855][T11198] ebtables: ebtables: counters copy to user failed while replacing table [ 303.550647][T11198] Cannot find add_set index 0 as target [ 303.558263][T11205] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1620'. [ 303.732786][T11211] ebtables: ebtables: counters copy to user failed while replacing table [ 303.906979][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.957122][T11205] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1620'. [ 304.179945][T11220] loop2: detected capacity change from 0 to 2048 [ 304.194811][T11220] EXT4-fs: Ignoring removed mblk_io_submit option [ 304.217449][T11220] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.334487][T11217] loop4: detected capacity change from 0 to 2048 [ 304.341233][T11217] EXT4-fs: Ignoring removed mblk_io_submit option [ 304.374145][T11217] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.457173][T11229] loop3: detected capacity change from 0 to 2048 [ 304.487314][T11229] EXT4-fs: Ignoring removed mblk_io_submit option [ 304.518177][T11229] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.596063][T11235] 9pnet_fd: Insufficient options for proto=fd [ 305.857724][T11240] veth0_to_hsr: entered promiscuous mode [ 305.863417][T11240] vlan2: entered promiscuous mode [ 305.908936][T11240] veth0_to_hsr: left promiscuous mode [ 305.943683][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.996865][T11065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.069565][T11244] 9pnet_fd: Insufficient options for proto=fd [ 306.318980][T10496] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.372771][T11249] 9pnet_fd: Insufficient options for proto=fd [ 307.579747][T11267] loop2: detected capacity change from 0 to 2048 [ 308.340697][T11267] EXT4-fs: Ignoring removed mblk_io_submit option [ 308.710414][T11268] veth0_to_hsr: entered promiscuous mode [ 308.716127][T11268] vlan2: entered promiscuous mode [ 308.725776][T11268] veth0_to_hsr: left promiscuous mode [ 308.782808][T11267] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 309.504043][T11065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.721387][T11285] ebtables: ebtables: counters copy to user failed while replacing table [ 309.766990][T11288] Cannot find add_set index 0 as target [ 309.882460][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 309.882491][ T29] audit: type=1326 audit(1723859647.129:1922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.010042][ T29] audit: type=1326 audit(1723859647.169:1923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.033495][ T29] audit: type=1326 audit(1723859647.169:1924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.057079][ T29] audit: type=1326 audit(1723859647.169:1925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.080705][ T29] audit: type=1326 audit(1723859647.169:1926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.104378][ T29] audit: type=1326 audit(1723859647.169:1927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.127747][ T29] audit: type=1326 audit(1723859647.169:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.151294][ T29] audit: type=1326 audit(1723859647.169:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.174941][ T29] audit: type=1326 audit(1723859647.169:1930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.198411][ T29] audit: type=1326 audit(1723859647.169:1931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11289 comm="syz.1.1646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 310.370926][T11298] 9pnet_fd: Insufficient options for proto=fd [ 310.506382][T11302] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1649'. [ 310.541403][T11302] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1649'. [ 312.201161][T11327] 9pnet_fd: Insufficient options for proto=fd [ 312.357848][T11331] ebtables: ebtables: counters copy to user failed while replacing table [ 312.411852][T11340] Cannot find add_set index 0 as target [ 312.963307][T11349] loop3: detected capacity change from 0 to 512 [ 313.022561][T11349] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 313.057551][T11349] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 313.085677][T11349] EXT4-fs (loop3): orphan cleanup on readonly fs [ 313.106547][T11349] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1660: bg 0: block 361: padding at end of block bitmap is not set [ 313.154020][T11349] EXT4-fs (loop3): Remounting filesystem read-only [ 313.173319][T11349] EXT4-fs (loop3): 1 truncate cleaned up [ 313.195881][T11349] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 313.232852][T11349] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 313.245956][T11349] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 313.974394][T11357] syzkaller0: entered promiscuous mode [ 313.980104][T11357] syzkaller0: entered allmulticast mode [ 315.861829][T11373] veth0_to_hsr: entered promiscuous mode [ 315.867537][T11373] vlan2: entered promiscuous mode [ 315.885664][T11373] veth0_to_hsr: left promiscuous mode [ 315.947562][ T3333] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 315.971357][ T3333] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 316.050960][T11384] syzkaller0: create flow: hash 128020530 index 0 [ 316.174209][T11382] syzkaller0: entered promiscuous mode [ 316.179822][T11382] syzkaller0: entered allmulticast mode [ 316.274127][T11387] ebtables: ebtables: counters copy to user failed while replacing table [ 316.296819][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 316.296832][ T29] audit: type=1326 audit(1723859653.549:1946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11393 comm="syz.2.1674" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8fd5d39e79 code=0x0 [ 316.406015][T11384] syzkaller0 (unregistered): delete flow: hash 128020530 index 0 [ 316.480336][T11403] loop3: detected capacity change from 0 to 512 [ 316.495194][T11403] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 316.596120][T11403] EXT4-fs (loop3): 1 orphan inode deleted [ 316.601959][T11403] EXT4-fs (loop3): 1 truncate cleaned up [ 316.845484][T11403] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.894092][T11403] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 316.938629][T11403] EXT4-fs (loop3): Remounting filesystem read-only [ 316.988847][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.148287][T10371] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 317.188409][T10371] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 317.217278][T11410] loop3: detected capacity change from 0 to 512 [ 317.261005][T11410] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 317.316540][T11410] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 317.335846][T11410] EXT4-fs (loop3): orphan cleanup on readonly fs [ 317.377668][T11410] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1677: bg 0: block 361: padding at end of block bitmap is not set [ 317.478045][T11419] loop2: detected capacity change from 0 to 512 [ 317.505661][T11419] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 317.533175][T11410] EXT4-fs (loop3): Remounting filesystem read-only [ 317.543271][T11419] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 317.555911][T11410] EXT4-fs (loop3): 1 truncate cleaned up [ 317.561874][T11410] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 317.594360][T11419] EXT4-fs (loop2): orphan cleanup on readonly fs [ 317.604791][T11419] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1679: bg 0: block 361: padding at end of block bitmap is not set [ 317.634694][T11410] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 317.655847][T11410] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 317.676758][T11419] EXT4-fs (loop2): Remounting filesystem read-only [ 317.697066][T11419] EXT4-fs (loop2): 1 truncate cleaned up [ 317.703134][T11419] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 317.737027][T11419] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 317.764131][T11419] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 317.992516][T11427] syzkaller0: entered promiscuous mode [ 317.998061][T11427] syzkaller0: entered allmulticast mode [ 318.233460][T11433] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1684'. [ 319.488358][T11436] veth0_to_hsr: entered promiscuous mode [ 319.494131][T11436] vlan2: entered promiscuous mode [ 319.502708][T11436] veth0_to_hsr: left promiscuous mode [ 319.747638][T11446] syzkaller0: entered promiscuous mode [ 319.753206][T11446] syzkaller0: entered allmulticast mode [ 319.762635][T11452] loop3: detected capacity change from 0 to 512 [ 319.782420][T11452] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 319.828897][T11452] EXT4-fs (loop3): 1 orphan inode deleted [ 319.834701][T11452] EXT4-fs (loop3): 1 truncate cleaned up [ 319.878769][T11452] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 319.948318][T11452] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 320.005411][T11452] EXT4-fs (loop3): Remounting filesystem read-only [ 320.077946][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.236623][T11462] veth0_to_hsr: entered promiscuous mode [ 321.242359][T11462] vlan2: entered promiscuous mode [ 321.249538][T11462] veth0_to_hsr: left promiscuous mode [ 321.438863][T11473] loop3: detected capacity change from 0 to 512 [ 321.461434][T11473] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 321.471552][T11473] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 321.482018][T11473] EXT4-fs (loop3): orphan cleanup on readonly fs [ 321.489082][T11473] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1694: bg 0: block 361: padding at end of block bitmap is not set [ 321.505187][T11473] EXT4-fs (loop3): Remounting filesystem read-only [ 321.511902][T11473] EXT4-fs (loop3): 1 truncate cleaned up [ 321.519403][T11473] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 321.531592][T11473] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 321.554778][ T29] audit: type=1326 audit(1723859658.689:1947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11470 comm="syz.1.1695" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x0 [ 321.578091][T11473] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 321.601727][T11477] loop2: detected capacity change from 0 to 512 [ 321.663028][T11477] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 321.738319][T11477] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 321.761568][T11477] EXT4-fs (loop2): orphan cleanup on readonly fs [ 321.788075][T11477] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1696: bg 0: block 361: padding at end of block bitmap is not set [ 321.825760][T11477] EXT4-fs (loop2): Remounting filesystem read-only [ 321.847093][T11477] EXT4-fs (loop2): 1 truncate cleaned up [ 321.853232][T11477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 321.905570][T11477] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 321.933793][T11477] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 322.265028][T11467] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1694'. [ 322.379203][T11485] loop3: detected capacity change from 0 to 512 [ 322.397055][T11485] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 322.410404][T11475] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1696'. [ 322.536984][T11485] EXT4-fs (loop3): 1 orphan inode deleted [ 322.542732][T11485] EXT4-fs (loop3): 1 truncate cleaned up [ 322.597333][T11485] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 322.656780][T11485] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 322.728300][T11485] EXT4-fs (loop3): Remounting filesystem read-only [ 322.765773][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.333843][T11497] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1701'. [ 323.894095][T11495] veth0_to_hsr: entered promiscuous mode [ 323.899931][T11495] vlan2: entered promiscuous mode [ 323.909378][T11495] veth0_to_hsr: left promiscuous mode [ 323.956941][ T3333] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 323.982897][T11501] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1702'. [ 323.993408][ T3333] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 324.172708][T11509] loop2: detected capacity change from 0 to 512 [ 324.188290][ T29] audit: type=1326 audit(1723859661.439:1948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11506 comm="syz.3.1706" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x0 [ 324.346867][T11509] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 324.375835][T11509] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 324.485778][T11509] EXT4-fs (loop2): orphan cleanup on readonly fs [ 324.511138][T11509] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1704: bg 0: block 361: padding at end of block bitmap is not set [ 324.549671][T11509] EXT4-fs (loop2): Remounting filesystem read-only [ 324.565211][T11509] EXT4-fs (loop2): 1 truncate cleaned up [ 324.586148][T11509] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 324.623644][T11509] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 324.646237][T11509] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 324.794909][T11517] syzkaller0: entered promiscuous mode [ 324.800488][T11517] syzkaller0: entered allmulticast mode [ 324.866537][ T29] audit: type=1400 audit(1723859662.109:1949): avc: denied { recv } for pid=3345 comm="kworker/u8:6" saddr=10.128.0.163 src=48202 daddr=10.128.1.24 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 324.896490][ T3827] syzkaller0: tun_net_xmit 48 [ 325.025272][ T9] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 325.052068][ T9] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 325.244517][T11531] loop0: detected capacity change from 0 to 512 [ 325.271912][T11531] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 325.311929][T11531] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 325.337307][T11531] EXT4-fs (loop0): orphan cleanup on readonly fs [ 325.344372][T11536] loop4: detected capacity change from 0 to 512 [ 325.369850][T11531] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1713: bg 0: block 361: padding at end of block bitmap is not set [ 325.395326][T11503] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1704'. [ 325.497856][T11531] EXT4-fs (loop0): Remounting filesystem read-only [ 325.513671][T11531] EXT4-fs (loop0): 1 truncate cleaned up [ 325.535304][T11531] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 325.598740][T11531] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 325.630833][T11531] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 325.706956][T11544] loop2: detected capacity change from 0 to 512 [ 325.735155][T11544] EXT4-fs: Mount option(s) incompatible with ext3 [ 325.760483][ T29] audit: type=1326 audit(1723859663.009:1950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11548 comm="syz.3.1719" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x0 [ 325.809074][T11536] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 326.042823][ T29] audit: type=1400 audit(1723859663.289:1951): avc: denied { write } for pid=11566 comm="syz.1.1722" name="fd" dev="proc" ino=38559 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 326.064409][ T29] audit: type=1400 audit(1723859663.289:1952): avc: denied { add_name } for pid=11566 comm="syz.1.1722" name="core" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 326.084647][ T29] audit: type=1400 audit(1723859663.289:1953): avc: denied { create } for pid=11566 comm="syz.1.1722" name="core" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 326.104988][ T29] audit: type=1400 audit(1723859663.289:1954): avc: denied { associate } for pid=11566 comm="syz.1.1722" name="core" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 326.231603][ T29] audit: type=1326 audit(1723859663.479:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11567 comm="syz.1.1723" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x0 [ 326.266011][T11529] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1713'. [ 326.336577][T11536] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 326.372295][T10496] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 326.452575][ T29] audit: type=1326 audit(1723859663.699:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.2.1727" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8fd5d39e79 code=0x0 [ 326.540496][T11581] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1729'. [ 328.486074][T11597] 9pnet_fd: Insufficient options for proto=fd [ 328.646577][T11606] (unnamed net_device) (uninitialized): option use_carrier: invalid value (201) [ 328.688150][T11606] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1737'. [ 328.761330][T11612] loop3: detected capacity change from 0 to 2048 [ 328.782770][ T3333] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 328.804885][ T3333] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 328.825807][T11612] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.049868][T11627] loop0: detected capacity change from 0 to 512 [ 329.069303][T11627] EXT4-fs (loop0): 1 truncate cleaned up [ 329.080169][T11627] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 329.114523][T11627] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1745: Directory hole found for htree leaf block 0 [ 329.136646][T11617] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 330.377785][ T3808] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 331.102349][T11633] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1745: Directory hole found for htree leaf block 0 [ 331.169088][ T3808] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz0 [ 331.182564][T11634] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1745: Directory hole found for htree leaf block 0 [ 331.202537][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.364274][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.484976][T11651] loop3: detected capacity change from 0 to 512 [ 331.556233][T11651] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 331.604724][T11651] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 331.633448][T11651] EXT4-fs (loop3): orphan cleanup on readonly fs [ 331.652162][T11651] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1748: bg 0: block 361: padding at end of block bitmap is not set [ 331.688788][T11651] EXT4-fs (loop3): Remounting filesystem read-only [ 331.711296][T11651] EXT4-fs (loop3): 1 truncate cleaned up [ 331.731598][T11651] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 331.755563][ T29] audit: type=1326 audit(1723859668.899:1957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.1751" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x0 [ 331.791722][T11651] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 331.812142][T11651] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 331.915394][T11645] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1748'. [ 333.145610][T11664] veth0_to_hsr: entered promiscuous mode [ 333.151301][T11664] vlan2: entered promiscuous mode [ 333.175710][T11664] veth0_to_hsr: left promiscuous mode [ 334.002910][T11673] loop3: detected capacity change from 0 to 512 [ 334.019814][T11673] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 334.035413][T11673] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 334.055940][T11673] EXT4-fs (loop3): orphan cleanup on readonly fs [ 334.069332][T11673] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1757: bg 0: block 361: padding at end of block bitmap is not set [ 334.095272][T11673] EXT4-fs (loop3): Remounting filesystem read-only [ 334.112233][T11673] EXT4-fs (loop3): 1 truncate cleaned up [ 334.124959][T11673] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 334.152050][T11673] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 334.166949][T11673] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 336.375365][ T29] audit: type=1326 audit(1723859673.619:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11692 comm="syz.1.1762" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x0 [ 336.602022][T11685] veth0_to_hsr: entered promiscuous mode [ 336.607870][T11685] vlan2: entered promiscuous mode [ 336.618716][T11685] veth0_to_hsr: left promiscuous mode [ 338.464598][T11696] veth0_to_hsr: entered promiscuous mode [ 338.470322][T11696] vlan2: entered promiscuous mode [ 338.477812][T11696] veth0_to_hsr: left promiscuous mode [ 338.677855][T11709] loop0: detected capacity change from 0 to 512 [ 338.687845][T11711] 9pnet_fd: Insufficient options for proto=fd [ 338.988003][T11709] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.031124][T11709] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 339.109118][T10391] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.250279][ T29] audit: type=1326 audit(1723859676.499:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.274027][ T29] audit: type=1326 audit(1723859676.499:1960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.326895][ T29] audit: type=1326 audit(1723859676.549:1961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.350402][ T29] audit: type=1326 audit(1723859676.549:1962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.373984][ T29] audit: type=1326 audit(1723859676.549:1963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.375107][T11722] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1770'. [ 339.397669][ T29] audit: type=1326 audit(1723859676.549:1964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.429842][ T29] audit: type=1326 audit(1723859676.549:1965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.453634][ T29] audit: type=1326 audit(1723859676.549:1966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.477089][ T29] audit: type=1326 audit(1723859676.549:1967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.500673][ T29] audit: type=1326 audit(1723859676.549:1968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11720 comm="syz.3.1770" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fad17139e79 code=0x7ffc0000 [ 339.540259][T11722] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1770'. [ 339.580625][T11726] loop3: detected capacity change from 0 to 2048 [ 339.626673][T11726] EXT4-fs: Ignoring removed mblk_io_submit option [ 339.663700][T11728] ebtables: ebtables: counters copy to user failed while replacing table [ 339.694470][T11726] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 339.814806][T11737] netlink: 324 bytes leftover after parsing attributes in process `syz.0.1773'. [ 340.108284][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.175669][T11745] 9pnet_fd: Insufficient options for proto=fd [ 340.346727][T11751] netlink: 324 bytes leftover after parsing attributes in process `syz.2.1778'. [ 340.402747][T11747] ebtables: ebtables: counters copy to user failed while replacing table [ 340.850867][T11764] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 340.906873][T11764] team0: Device ipvlan2 is already an upper device of the team interface [ 341.374056][T11774] syzkaller0: entered promiscuous mode [ 341.379616][T11774] syzkaller0: entered allmulticast mode [ 341.566046][T11781] 9pnet_fd: Insufficient options for proto=fd [ 345.375369][T11823] loop2: detected capacity change from 0 to 2048 [ 345.857622][T11823] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.024793][T11822] loop3: detected capacity change from 0 to 512 [ 346.122853][T11822] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 346.142852][T11065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.267007][T11822] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 346.293102][T11839] ebtables: ebtables: counters copy to user failed while replacing table [ 346.301782][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 346.301792][ T29] audit: type=1326 audit(1723859683.559:1985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.341325][T11822] EXT4-fs (loop3): orphan cleanup on readonly fs [ 346.355724][ T29] audit: type=1326 audit(1723859683.589:1986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.379307][ T29] audit: type=1326 audit(1723859683.589:1987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.379409][ T29] audit: type=1326 audit(1723859683.589:1988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.379433][ T29] audit: type=1326 audit(1723859683.589:1989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.379455][ T29] audit: type=1326 audit(1723859683.589:1990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.379477][ T29] audit: type=1326 audit(1723859683.589:1991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.379576][ T29] audit: type=1326 audit(1723859683.589:1992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.379595][ T29] audit: type=1326 audit(1723859683.589:1993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.379668][ T29] audit: type=1326 audit(1723859683.589:1994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11842 comm="syz.1.1804" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6304319e79 code=0x7ffc0000 [ 346.548508][T11822] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1798: bg 0: block 361: padding at end of block bitmap is not set [ 346.574543][T11822] EXT4-fs (loop3): Remounting filesystem read-only [ 346.575895][T11822] EXT4-fs (loop3): 1 truncate cleaned up [ 346.576303][T11822] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 346.576400][T11822] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 346.576780][T11822] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 346.704414][T11851] loop2: detected capacity change from 0 to 2048 [ 346.704707][T11851] EXT4-fs: Ignoring removed mblk_io_submit option [ 346.752435][T11851] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 347.099736][T11856] 9pnet_fd: Insufficient options for proto=fd [ 348.362711][T11065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.371919][T11864] veth0_to_hsr: entered promiscuous mode [ 349.377839][T11864] vlan2: entered promiscuous mode [ 349.385089][T11864] veth0_to_hsr: left promiscuous mode [ 349.411349][T11867] loop2: detected capacity change from 0 to 2048 [ 349.429344][T11867] EXT4-fs: Ignoring removed mblk_io_submit option [ 349.496881][T11867] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.602696][T11065] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.670929][T11874] loop3: detected capacity change from 0 to 2048 [ 349.701295][T11881] loop2: detected capacity change from 0 to 512 [ 349.715809][T11874] EXT4-fs: Ignoring removed mblk_io_submit option [ 349.737854][T11881] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 349.779927][T11874] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 349.884020][T11881] loop2: detected capacity change from 0 to 512 [ 349.900055][T11881] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 349.934629][T11881] EXT4-fs (loop2): 1 truncate cleaned up [ 349.953640][T11881] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 351.368764][T10975] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.354074][T11870] loop4: detected capacity change from 0 to 2048 [ 360.356436][T11902] loop3: detected capacity change from 0 to 512 [ 360.363567][T11902] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 361.345729][T11902] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 361.353887][T11902] EXT4-fs (loop3): orphan cleanup on readonly fs [ 363.351879][T11902] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1821: bg 0: block 361: padding at end of block bitmap is not set [ 364.369013][T11902] EXT4-fs (loop3): Remounting filesystem read-only [ 364.377692][T11902] EXT4-fs (loop3): 1 truncate cleaned up [ 365.333990][T11902] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 365.358071][T11924] (unnamed net_device) (uninitialized): option use_carrier: invalid value (201) [ 366.346627][T11902] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 366.366537][T11902] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 367.363181][T11918] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1825'. [ 376.372292][T11910] chnl_net:caif_netlink_parms(): no params data found [ 379.374929][T11913] chnl_net:caif_netlink_parms(): no params data found [ 381.347716][T11919] chnl_net:caif_netlink_parms(): no params data found [ 383.358291][T11964] ebtables: ebtables: counters copy to user failed while replacing table [ 384.377145][T11964] Cannot find add_set index 0 as target [ 385.350012][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.336634][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.377554][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 388.358327][T11910] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.365402][T11910] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.372783][T11910] bridge_slave_0: entered allmulticast mode [ 389.346732][T11910] bridge_slave_0: entered promiscuous mode [ 389.368377][T11913] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.375481][T11913] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.336227][T11913] bridge_slave_0: entered allmulticast mode [ 390.346094][T11913] bridge_slave_0: entered promiscuous mode [ 390.373714][T11919] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.380945][T11919] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.348869][T11919] bridge_slave_0: entered allmulticast mode [ 391.355389][T11919] bridge_slave_0: entered promiscuous mode [ 391.373753][T11919] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.381015][T11919] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.347905][T11919] bridge_slave_1: entered allmulticast mode [ 392.354546][T11919] bridge_slave_1: entered promiscuous mode [ 393.360246][T11910] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.367360][T11910] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.340515][T11910] bridge_slave_1: entered allmulticast mode [ 394.358280][T11910] bridge_slave_1: entered promiscuous mode [ 395.338490][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.356278][T11913] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.363350][T11913] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.335694][T11913] bridge_slave_1: entered allmulticast mode [ 396.342266][T11913] bridge_slave_1: entered promiscuous mode [ 397.371111][T11910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.345460][T11913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 398.354844][T11985] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 398.358644][T11919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 399.338659][T11910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 399.367463][T11942] chnl_net:caif_netlink_parms(): no params data found [ 400.350727][T11913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 400.361429][T11919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 400.374947][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 402.344781][T11910] team0: Port device team_slave_0 added [ 402.351456][T11910] team0: Port device team_slave_1 added [ 402.363471][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.336320][T11919] team0: Port device team_slave_0 added [ 403.342646][T11913] team0: Port device team_slave_0 added [ 403.351754][T11913] team0: Port device team_slave_1 added [ 405.346128][T11919] team0: Port device team_slave_1 added [ 405.354995][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.370853][T11910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.377849][T11910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.403986][T11910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 407.376280][T11910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 407.383310][T11910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.409344][T11910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.370488][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.374528][T11913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 409.381566][T11913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 409.407507][T11913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.375995][T11942] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.383099][T11942] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.347217][T11942] bridge_slave_0: entered allmulticast mode [ 411.353752][T11942] bridge_slave_0: entered promiscuous mode [ 411.366729][T11942] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.373939][T11942] bridge0: port 2(bridge_slave_1) entered disabled state [ 412.355886][T11942] bridge_slave_1: entered allmulticast mode [ 412.362500][T11942] bridge_slave_1: entered promiscuous mode [ 413.355791][T11919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 413.362867][T11919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.388864][T11919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 415.326693][T11919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.333697][T11919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.359726][T11919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.371089][T11913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.378084][T11913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.404134][T11913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.376992][T11913] hsr_slave_0: entered promiscuous mode [ 418.355949][T11913] hsr_slave_1: entered promiscuous mode [ 418.363346][T11913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 418.372866][T11913] Cannot create hsr debugfs directory [ 419.341284][T11942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 419.363832][T11910] hsr_slave_0: entered promiscuous mode [ 420.326331][T11910] hsr_slave_1: entered promiscuous mode [ 420.340325][T11910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 420.355529][T11910] Cannot create hsr debugfs directory [ 421.327407][T11942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 424.357722][T11942] team0: Port device team_slave_0 added [ 427.340179][T11942] team0: Port device team_slave_1 added [ 427.348724][ T11] bridge_slave_1: left allmulticast mode [ 427.354484][ T11] bridge_slave_1: left promiscuous mode [ 427.360206][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.376374][ T11] bridge_slave_0: left allmulticast mode [ 427.382079][ T11] bridge_slave_0: left promiscuous mode [ 427.387808][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.349209][ T11] bridge_slave_1: left allmulticast mode [ 428.354882][ T11] bridge_slave_1: left promiscuous mode [ 428.360607][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 429.357069][ T11] bridge_slave_0: left allmulticast mode [ 429.362733][ T11] bridge_slave_0: left promiscuous mode [ 429.368844][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.358718][ T11] bridge_slave_1: left allmulticast mode [ 430.364379][ T11] bridge_slave_1: left promiscuous mode [ 430.370188][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 431.350294][ T11] bridge_slave_0: left allmulticast mode [ 431.355996][ T11] bridge_slave_0: left promiscuous mode [ 431.361648][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.327806][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 439.359715][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 440.336749][ T11] bond0 (unregistering): Released all slaves [ 440.348874][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 440.377776][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 441.358606][ T11] bond0 (unregistering): Released all slaves [ 442.328075][ T11] bond0 (unregistering): Released all slaves [ 446.357010][ T11] hsr_slave_0: left promiscuous mode [ 446.362903][ T11] hsr_slave_1: left promiscuous mode [ 447.346119][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 447.353565][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 447.376138][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 447.383592][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 448.367949][ T11] hsr_slave_0: left promiscuous mode [ 448.377961][ T11] hsr_slave_1: left promiscuous mode [ 449.339260][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 449.346824][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 449.366032][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 449.373516][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 450.343197][ T11] hsr_slave_0: left promiscuous mode [ 450.365812][ T11] hsr_slave_1: left promiscuous mode [ 450.371429][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 450.378957][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 451.339048][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 451.347087][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 452.348960][ T11] veth1_macvtap: left promiscuous mode [ 452.354580][ T11] veth0_macvtap: left promiscuous mode [ 452.360227][ T11] veth1_vlan: left promiscuous mode [ 452.365418][ T11] veth0_vlan: left promiscuous mode [ 453.336435][ T11] veth1_macvtap: left promiscuous mode [ 453.341947][ T11] veth0_macvtap: left promiscuous mode [ 453.347469][ T11] veth1_vlan: left promiscuous mode [ 453.352723][ T11] veth0_vlan: left promiscuous mode [ 454.329080][ T11] veth1_vlan: left promiscuous mode [ 454.334517][ T11] veth0_vlan: left promiscuous mode [ 459.361932][ T11] team0 (unregistering): Port device team_slave_1 removed [ 459.372890][ T11] team0 (unregistering): Port device team_slave_0 removed [ 463.341682][ T11] team0 (unregistering): Port device team_slave_1 removed [ 463.362297][ T11] team0 (unregistering): Port device team_slave_0 removed [ 465.377589][ T11] team0 (unregistering): Port device team_slave_1 removed [ 466.347354][ T11] team0 (unregistering): Port device team_slave_0 removed [ 469.369875][T11994] chnl_net:caif_netlink_parms(): no params data found [ 471.376161][T11994] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wg0": -EINTR [ 476.368197][T12021] chnl_net:caif_netlink_parms(): no params data found [ 478.355885][T12006] chnl_net:caif_netlink_parms(): no params data found [ 478.367349][T12013] chnl_net:caif_netlink_parms(): no params data found [ 479.356595][T12010] chnl_net:caif_netlink_parms(): no params data found [ 481.356305][T12021] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.363414][T12021] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.326231][T12021] bridge_slave_0: entered allmulticast mode [ 482.340033][T12021] bridge_slave_0: entered promiscuous mode [ 482.347209][T12006] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wg1": -EINTR [ 482.347366][T12021] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.363284][T12021] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.370566][T12021] bridge_slave_1: entered allmulticast mode [ 482.377099][T12021] bridge_slave_1: entered promiscuous mode [ 484.325952][T12010] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wg0": -EINTR [ 487.351085][T12013] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wg2": -EINTR [ 488.337129][T12021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 489.376834][T12021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 490.337561][T12054] chnl_net:caif_netlink_parms(): no params data found [ 495.345879][T12054] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.352966][T12054] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.360195][T12054] bridge_slave_0: entered allmulticast mode [ 495.366908][T12054] bridge_slave_0: entered promiscuous mode [ 496.343664][T12054] bridge0: port 2(bridge_slave_1) entered blocking state [ 496.350804][T12054] bridge0: port 2(bridge_slave_1) entered disabled state [ 496.375902][T12054] bridge_slave_1: entered allmulticast mode [ 497.346409][T12054] bridge_slave_1: entered promiscuous mode [ 497.369943][T12054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 499.357946][T12054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.368381][T12080] chnl_net:caif_netlink_parms(): no params data found [ 504.357911][T12054] team0: Port device team_slave_0 added [ 504.375164][T12088] chnl_net:caif_netlink_parms(): no params data found [ 506.356652][T12054] team0: Port device team_slave_1 added [ 508.348655][T12054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 508.355744][T12054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 508.381754][T12054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 509.371344][T12080] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.378521][T12080] bridge0: port 1(bridge_slave_0) entered disabled state [ 510.331921][T12080] bridge_slave_0: entered allmulticast mode [ 510.338477][T12080] bridge_slave_0: entered promiscuous mode [ 510.357788][T12083] chnl_net:caif_netlink_parms(): no params data found [ 510.366733][T12080] bridge0: port 2(bridge_slave_1) entered blocking state [ 510.373858][T12080] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.364652][T12080] bridge_slave_1: entered allmulticast mode [ 512.328135][T12080] bridge_slave_1: entered promiscuous mode [ 512.345551][T12054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 512.352500][T12054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 512.378536][T12054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 513.362407][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.353076][T12080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 517.339906][T12088] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.347182][T12088] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.354395][T12088] bridge_slave_0: entered allmulticast mode [ 517.361103][T12088] bridge_slave_0: entered promiscuous mode [ 518.354924][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 519.354974][T12080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 520.340188][T12114] chnl_net:caif_netlink_parms(): no params data found [ 520.357489][T12088] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.364612][T12088] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.371940][T12088] bridge_slave_1: entered allmulticast mode [ 521.329286][T12088] bridge_slave_1: entered promiscuous mode [ 521.369248][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 523.376098][T12054] hsr_slave_0: entered promiscuous mode [ 524.355779][T12054] hsr_slave_1: entered promiscuous mode [ 524.365600][T12054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 524.373165][T12054] Cannot create hsr debugfs directory [ 525.326063][T12080] team0: Port device team_slave_0 added [ 525.337565][T12080] team0: Port device team_slave_1 added [ 525.364380][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 526.357933][T12088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.356473][T12083] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.363702][T12083] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.375716][T12083] bridge_slave_0: entered allmulticast mode [ 528.341270][T12083] bridge_slave_0: entered promiscuous mode [ 528.361508][T12080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.368488][T12080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.394473][T12080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 530.349010][T12088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 530.365750][T12083] bridge0: port 2(bridge_slave_1) entered blocking state [ 530.372826][T12083] bridge0: port 2(bridge_slave_1) entered disabled state [ 531.346299][T12083] bridge_slave_1: entered allmulticast mode [ 531.365780][T12083] bridge_slave_1: entered promiscuous mode [ 532.358018][T12080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 532.365023][T12080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.391010][T12080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 536.356495][T12080] hsr_slave_0: entered promiscuous mode [ 536.363037][T12080] hsr_slave_1: entered promiscuous mode [ 537.346228][T12080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 537.365577][T12080] Cannot create hsr debugfs directory [ 538.342300][T12114] bridge0: port 1(bridge_slave_0) entered blocking state [ 538.349466][T12114] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.372472][T12114] bridge_slave_0: entered allmulticast mode [ 539.346184][T12114] bridge_slave_0: entered promiscuous mode [ 539.353347][T12088] team0: Port device team_slave_0 added [ 539.360071][T12088] team0: Port device team_slave_1 added [ 539.377125][T12083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 540.361888][T12114] bridge0: port 2(bridge_slave_1) entered blocking state [ 540.369137][T12114] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.326282][T12114] bridge_slave_1: entered allmulticast mode [ 541.332883][T12114] bridge_slave_1: entered promiscuous mode [ 542.360393][T12088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 542.367378][T12088] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 542.393319][T12088] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 543.342728][T12088] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 543.349814][T12088] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 543.375722][T12088] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 544.347437][T12083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 545.350412][T12114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 548.344328][T12114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 549.359299][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.352524][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.337818][T12114] team0: Port device team_slave_0 added [ 553.338213][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 555.350688][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 556.363633][T12146] chnl_net:caif_netlink_parms(): no params data found [ 564.344693][ T11] bridge_slave_1: left allmulticast mode [ 564.350385][ T11] bridge_slave_1: left promiscuous mode [ 564.356087][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.328940][ T11] bridge_slave_0: left allmulticast mode [ 565.334603][ T11] bridge_slave_0: left promiscuous mode [ 565.340341][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.377577][ T11] bridge_slave_1: left allmulticast mode [ 565.383235][ T11] bridge_slave_1: left promiscuous mode [ 565.388935][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 566.346128][ T11] bridge_slave_0: left allmulticast mode [ 566.351787][ T11] bridge_slave_0: left promiscuous mode [ 566.357414][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 566.371683][ T11] bridge_slave_1: left allmulticast mode [ 566.377422][ T11] bridge_slave_1: left promiscuous mode [ 566.383068][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 567.352349][ T11] bridge_slave_0: left allmulticast mode [ 567.358044][ T11] bridge_slave_0: left promiscuous mode [ 567.363657][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 568.345676][ T11] bridge_slave_1: left allmulticast mode [ 568.351337][ T11] bridge_slave_1: left promiscuous mode [ 568.357073][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.377265][ T11] bridge_slave_0: left allmulticast mode [ 568.382996][ T11] bridge_slave_0: left promiscuous mode [ 568.388653][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.346427][ T11] bridge_slave_1: left allmulticast mode [ 569.352222][ T11] bridge_slave_1: left promiscuous mode [ 569.357906][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.349287][ T11] bridge_slave_0: left allmulticast mode [ 570.354947][ T11] bridge_slave_0: left promiscuous mode [ 570.360672][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.376401][ T11] bridge_slave_1: left allmulticast mode [ 570.382097][ T11] bridge_slave_1: left promiscuous mode [ 570.387761][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.356348][ T11] bridge_slave_0: left allmulticast mode [ 571.362010][ T11] bridge_slave_0: left promiscuous mode [ 571.367807][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.376578][ T11] bridge_slave_1: left allmulticast mode [ 571.382283][ T11] bridge_slave_1: left promiscuous mode [ 571.388007][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 572.366492][ T11] bridge_slave_0: left allmulticast mode [ 572.372203][ T11] bridge_slave_0: left promiscuous mode [ 572.377839][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 573.346909][ T11] bridge_slave_1: left allmulticast mode [ 573.352630][ T11] bridge_slave_1: left promiscuous mode [ 573.358345][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 573.376064][ T11] bridge_slave_0: left allmulticast mode [ 573.381728][ T11] bridge_slave_0: left promiscuous mode [ 573.387417][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 596.337396][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 596.357248][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 596.376785][ T11] bond0 (unregistering): Released all slaves [ 597.336556][ T11] bond0 (unregistering): Released all slaves [ 597.344751][ T11] bond0 (unregistering): Released all slaves [ 597.376322][ T11] bond0 (unregistering): Released all slaves [ 598.333911][ T11] bond0 (unregistering): Released all slaves [ 598.345919][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 598.370291][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 599.336784][ T11] bond0 (unregistering): Released all slaves [ 599.355713][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 599.371909][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 600.346590][ T11] bond0 (unregistering): Released all slaves [ 600.365760][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 601.341888][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 601.371232][ T11] bond0 (unregistering): Released all slaves [ 602.355687][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 603.347387][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 603.366987][ T11] bond0 (unregistering): Released all slaves [ 604.325817][ T11] bond1 (unregistering): Released all slaves [ 604.340871][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 604.359718][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 605.347030][ T11] bond0 (unregistering): Released all slaves [ 605.361731][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 606.342700][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 606.353035][ T11] bond0 (unregistering): Released all slaves [ 606.362967][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 607.349781][ T11] bond0 (unregistering): Released all slaves [ 608.353044][T12146] bridge0: port 1(bridge_slave_0) entered blocking state [ 608.360286][T12146] bridge0: port 1(bridge_slave_0) entered disabled state [ 608.367564][T12146] bridge_slave_0: entered allmulticast mode [ 608.373911][T12146] bridge_slave_0: entered promiscuous mode [ 619.341710][T12208] chnl_net:caif_netlink_parms(): no params data found [ 621.341566][T12222] chnl_net:caif_netlink_parms(): no params data found [ 623.336737][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 623.366133][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 624.326086][ T11] hsr_slave_0: left promiscuous mode [ 624.344455][ T11] hsr_slave_1: left promiscuous mode [ 624.355922][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 624.365905][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 624.374908][ T11] hsr_slave_0: left promiscuous mode [ 625.365711][ T11] hsr_slave_1: left promiscuous mode [ 625.371601][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 625.379109][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 626.326475][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 626.333945][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 626.359953][ T11] hsr_slave_0: left promiscuous mode [ 626.365722][ T11] hsr_slave_1: left promiscuous mode [ 626.371671][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 627.346044][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 627.373031][ T11] hsr_slave_0: left promiscuous mode [ 628.342605][ T11] hsr_slave_1: left promiscuous mode [ 628.359657][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 628.367184][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 629.346468][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 629.353958][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 629.375416][ T11] hsr_slave_0: left promiscuous mode [ 630.345830][ T11] hsr_slave_1: left promiscuous mode [ 630.351574][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 630.359063][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 630.375978][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 630.383428][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 631.356024][ T11] veth1_macvtap: left promiscuous mode [ 631.361622][ T11] veth0_macvtap: left promiscuous mode [ 631.367178][ T11] veth1_vlan: left promiscuous mode [ 631.372390][ T11] veth0_vlan: left promiscuous mode [ 632.341489][ T11] veth1_macvtap: left promiscuous mode [ 632.347153][ T11] veth0_macvtap: left promiscuous mode [ 632.352646][ T11] veth1_vlan: left promiscuous mode [ 632.357936][ T11] veth0_vlan: left promiscuous mode [ 632.367596][ T11] veth1_macvtap: left promiscuous mode [ 632.373113][ T11] veth0_macvtap: left promiscuous mode [ 632.378717][ T11] veth1_vlan: left promiscuous mode [ 632.384087][ T11] veth0_vlan: left promiscuous mode [ 641.376440][ T11] team0 (unregistering): Port device team_slave_1 removed [ 642.355771][ T11] team0 (unregistering): Port device team_slave_0 removed [ 644.359597][ T11] team0 (unregistering): Port device team_slave_1 removed [ 645.346185][ T11] team0 (unregistering): Port device team_slave_0 removed [ 646.366064][ T11] team0 (unregistering): Port device team_slave_1 removed [ 647.328184][ T11] team0 (unregistering): Port device team_slave_0 removed [ 649.354199][ T11] team0 (unregistering): Port device team_slave_1 removed [ 649.369032][ T11] team0 (unregistering): Port device team_slave_0 removed [ 651.369937][ T11] team0 (unregistering): Port device team_slave_1 removed [ 652.367465][ T11] team0 (unregistering): Port device team_slave_0 removed [ 655.375655][ T11] team0 (unregistering): Port device team_slave_1 removed [ 656.359973][ T11] team0 (unregistering): Port device team_slave_0 removed [ 659.333527][ T11] team0 (unregistering): Port device team_slave_1 removed [ 659.352330][ T11] team0 (unregistering): Port device team_slave_0 removed [ 662.369182][T12216] chnl_net:caif_netlink_parms(): no params data found [ 664.345833][T12222] bridge0: port 1(bridge_slave_0) entered blocking state [ 664.352946][T12222] bridge0: port 1(bridge_slave_0) entered disabled state [ 665.325658][T12222] bridge_slave_0: entered allmulticast mode [ 665.332060][T12222] bridge_slave_0: entered promiscuous mode [ 666.332215][T12222] bridge0: port 2(bridge_slave_1) entered blocking state [ 666.339620][T12222] bridge0: port 2(bridge_slave_1) entered disabled state [ 666.353400][T12222] bridge_slave_1: entered allmulticast mode [ 666.367397][T12222] bridge_slave_1: entered promiscuous mode [ 669.357859][T12222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 670.361340][T12222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 671.353182][T12243] chnl_net:caif_netlink_parms(): no params data found [ 676.357002][T12265] chnl_net:caif_netlink_parms(): no params data found [ 679.325926][ T3808] ================================================================== [ 679.334024][ T3808] BUG: KCSAN: data-race in __filemap_add_folio / nr_blockdev_pages [ 679.341898][ T3808] [ 679.344197][ T3808] read-write to 0xffff8881004c2af0 of 8 bytes by task 2923 on cpu 0: [ 679.352237][ T3808] __filemap_add_folio+0x439/0x710 [ 679.357327][ T3808] filemap_add_folio+0x9c/0x1b0 [ 679.362155][ T3808] __filemap_get_folio+0x2f1/0x5b0 [ 679.367333][ T3808] bdev_getblk+0x173/0x3b0 [ 679.371729][ T3808] jbd2_journal_get_descriptor_buffer+0xcf/0x210 [ 679.378034][ T3808] jbd2_journal_commit_transaction+0xc03/0x33e0 [ 679.384252][ T3808] kjournald2+0x20b/0x3c0 [ 679.388561][ T3808] kthread+0x1d1/0x210 [ 679.392620][ T3808] ret_from_fork+0x4b/0x60 [ 679.397018][ T3808] ret_from_fork_asm+0x1a/0x30 [ 679.401774][ T3808] [ 679.404074][ T3808] read to 0xffff8881004c2af0 of 8 bytes by task 3808 on cpu 1: [ 679.411593][ T3808] nr_blockdev_pages+0x7c/0xd0 [ 679.416341][ T3808] si_meminfo+0x87/0xd0 [ 679.420482][ T3808] update_defense_level+0x49/0x5b0 [ 679.425574][ T3808] defense_work_handler+0x1f/0x80 [ 679.430582][ T3808] process_scheduled_works+0x483/0x9a0 [ 679.436026][ T3808] worker_thread+0x526/0x700 [ 679.440607][ T3808] kthread+0x1d1/0x210 [ 679.444656][ T3808] ret_from_fork+0x4b/0x60 [ 679.449052][ T3808] ret_from_fork_asm+0x1a/0x30 [ 679.453795][ T3808] [ 679.456098][ T3808] value changed: 0x0000000000000311 -> 0x0000000000000312 [ 679.463189][ T3808] [ 679.465486][ T3808] Reported by Kernel Concurrency Sanitizer on: [ 679.471624][ T3808] CPU: 1 UID: 0 PID: 3808 Comm: kworker/1:5 Not tainted 6.11.0-rc3-syzkaller-00271-g85652baa895b #0 [ 679.482360][ T3808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 679.492394][ T3808] Workqueue: events_long defense_work_handler [ 679.498450][ T3808] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 681.331319][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 681.331362][ T29] audit: type=1400 audit(1723860018.579:2168): avc: denied { write } for pid=3247 comm="syz-executor" path="pipe:[1641]" dev="pipefs" ino=1641 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1