last executing test programs: 11.404000701s ago: executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='rxrpc_peer\x00'}, 0x10) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 11.369138776s ago: executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(0xffffffffffffffff, 0x0, 0xb) (async) splice(r3, 0x0, r2, 0x0, 0x1000, 0x0) splice(r0, 0x0, r4, 0x0, 0x80, 0x0) (async) write$binfmt_aout(r1, &(0x7f00000000c0), 0x20) (async) close(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket$igmp6(0xa, 0x3, 0x2) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x0, 0x2, 0x1, 0x3, 0x1}, 0x20) (async) setpgid(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) (async) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) (async) mount$bind(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) (async) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) (async) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) (async) ioctl$TCXONC(r5, 0x4b3a, 0x3) (async) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0) 11.296756848s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x38}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ID={0x8}]}], {0x14}}, 0x74}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendmmsg$inet(r1, &(0x7f0000003240)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)="94", 0x1}], 0x1}}], 0x1, 0x4004810) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) unshare(0x680) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000040)={r2, 0x7f, 0x8000000000, 0x2}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c000000030301040000000000000000000000020c00020000000000000000010c9eac5f01838f322e0001670c000200fffffffe000007ff080003400000fe050c000200000000000000000608000340000080000800034000000a7e"], 0x5c}, 0x1, 0x0, 0x0, 0x4000080}, 0xc000000) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x12, r6, 0x0) recvmmsg(r5, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r7 = socket$caif_seqpacket(0x25, 0x5, 0x0) poll(&(0x7f0000000080)=[{r7}], 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x55, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r3, {0x7}, {0xfff1, 0xffff}}, [@TCA_INGRESS_BLOCK={0x0, 0xd, 0x7f}, @TCA_INGRESS_BLOCK={0x0, 0xd, 0x99f}]}, 0x30}}, 0x1) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @loopback}, 0xc) 10.971319048s ago: executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x442, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r2 = socket(0x28, 0x5, 0x0) r3 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r3, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) sendmmsg(r2, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="1bea74927a9e0d6312109442472d4be4e702721ba44b17e01e296f8c193d05e641aab270a06378eeed70df0783e9bbef0b6942a8268d05cefb4360b9368ce80b194d053e84c133c88179db99013035847a27b3ea9435d561fe2d941abb1bc849410c61eb533ae4c49df267bdc46ee200", 0x70}, {&(0x7f0000000600)="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", 0xe11}], 0x2}}], 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r4, 0x0) r5 = accept4$unix(r3, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x3000006, &(0x7f0000000880)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x1000}}, {@data_err_abort}, {@block_validity}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@block_validity}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x7b1}}, {@nobh}, {@block_validity}, {@max_batch_time={'max_batch_time', 0x3d, 0x400}}, {@user_xattr}, {@quota}]}, 0x1, 0x556, &(0x7f0000001100)="$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") r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r7 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r7, r6, 0x0, 0x80000003) recvfrom$unix(r5, &(0x7f0000000180)=""/235, 0x1ffd4, 0x0, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000dc0)={{0x14}, [@NFT_MSG_NEWRULE={0x74, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x48, 0x4, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x9c}}, 0x0) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) splice(r0, &(0x7f0000000040), r1, 0x0, 0x808, 0x0) 10.89541032s ago: executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x601008, 0x3, 0x4002011, r0, 0x0) 10.879147532s ago: executing program 0: syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x80000, &(0x7f0000000100)='\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="1f0400000000000000004d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800a80000000000"], 0x3c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000ac0)=ANY=[], 0x0) ptrace(0x10, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x4203, r4, 0x0, &(0x7f0000000000)) keyctl$session_to_parent(0x12) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x80000, &(0x7f0000000100)='\x00') (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="1f0400000000000000004d0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800a80000000000"], 0x3c}}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) mount(0x0, 0x0, &(0x7f0000000240)='devtmpfs\x00', 0x0, 0x0) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) (async) syz_emit_ethernet(0x56, &(0x7f0000000ac0)=ANY=[], 0x0) (async) ptrace(0x10, 0x1) (async) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) (async) inotify_init1(0x0) (async) fcntl$setown(r3, 0x8, 0xffffffffffffffff) (async) fcntl$getownex(r3, 0x10, &(0x7f0000000380)) (async) ptrace$getenv(0x4203, r4, 0x0, &(0x7f0000000000)) (async) keyctl$session_to_parent(0x12) (async) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) (async) 1.845202584s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x48) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x840, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8024, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000000a010400000000000000000100000000000240004000001c000000090a0104000000000000000001000000080003400000000c70ffffff1000010000000000000000000000000a"], 0x58}}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="00667265657a6572202b6d656d6f72792040626c6b616f20c2e6353d0bdf1c57dfc155723830bb4d36a68b65eecf1b672405892085fc84f9cbe69e14fbdc636808a9d4b24e179a98403e3507fa34030dec00000000"], 0x18) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x120050, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRES16=r0, @ANYBLOB="2c71ca78f421c2", @ANYRESHEX=r3, @ANYBLOB=',\x00']) unshare(0x42000000) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x0, 0xffffffffffffffff}}, './file0\x00'}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x24}, 0x24}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setrlimit(0x7, &(0x7f0000000040)) ioctl$SIOCGSKNS(r4, 0x894c, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x1c5c7e, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) setgroups(0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) creat(&(0x7f0000000000)='./file0\x00', 0x0) io_uring_setup(0x6f6, &(0x7f0000005100)) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.750899318s ago: executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="cdb6d1667f2c6f3c4df60ce5c47773c6", 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @loopback, 0x0, 0x0, 'none\x00'}, 0x2c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) process_vm_writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1, &(0x7f00000009c0)=[{&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000400)=""/212, 0xd4}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f00000005c0)=""/240, 0xf0}, {&(0x7f00000006c0)=""/237, 0xed}, {&(0x7f00000007c0)=""/206, 0xce}, {&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000940)=""/73, 0x49}], 0x9, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 1.499771737s ago: executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0xa) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000004c0), 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup, 0xffffffffffffffff, 0x1e, 0x0, 0x0, @prog_fd}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001780)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYRES32=r2], 0x270}}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3, &(0x7f0000000d40), 0x9, 0x61d, &(0x7f0000000700)="$eJzs3U1rXFUfAPD/nbwnz/MkDQ9qXWhAtAVt0qStFBG0CK5KqS8LwY1jk5ba6QtNRFMrTaFuBHHjQnDlwrrwO2hBcOUXcOHGlVSKSDdK0ZE7uTNOk7nJTMzMtJnfD8Y5556bOeea/HvOnDnnTgA9ayr9TyFid0RcSCIm68r6IyucWj3v9m+XT6SPJMrlV35N4vKVZKX+tZLseSwi0oI/xyP5LiIm+9bXu7h86UyxVFq4mOVnls5emFlcvrTv9NniqYVTC+fmnp47fOjgocOz++t+6uSLrV7frrr00WtvvTP+4bHXv/jsTjL75Y/Hkni+VpZeV6uvvZmpmIpypv54+v/18HZX1iV9tb+TfyRrD6z1QhsbREuqv7+BiHgwxqOv7rc5Hh+81NXGAW1VTqLWRwG9JhH/0KOq44Dqe/vm3gcPtnlUAnTCrSMRT9TifyAiqvHfvzo3GMOVuYHR28ld8zxJROzfhvrTOr7/9ti19BFtmocDGlu5OpTN26/t/5NKbE7EcCU3ertwV/wXsmnciWz+8OWNqxnPK5hak8/qH9rq9QDNW7kaEQ81Gv9vHv9vZM/p8Te3WH9O/AMAAAAAAABbcONIRDzV6PO/Qm39z2CD9T9jEXW757Zu88//Cje3oRqggVtHIp5tuP63UD1loi/L/beyHmAgOXm6tLA/Iv4XEXtjYCjNz9a/6Fd1Px0R+z6a/DSv/vr1f+kjrb+6FjBrx83+NauB5otLxW24dOh5t65GPNyfv/4n7f+TBv1/Gt8Xmqxj8vHrx/PKNo9/oF3Kn0fsadj/J7Vzko3vzzFTGQ/MVEcF6z3y3sdf59Uv/qF70v5/dOP4H0rq79ez2NrrD0bEgeX+cl75Vsf/g8mrfVG3E/Hd4tLSxdmIweTo+uNzrbUZ7ifDzZ/6fkRU4qEaL2n8731s4/m/2vi/Lg5Hsnt8NeOBv8Z+yivT/0P3pPE/v3H/P3F3/996Yu76xDd59R9vqv8/WOnT92ZHzP/BxpoN0G63EwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADuR4WI+E8khelaulCYno4Yi4j/x2ihdH5x6cmT598+N5+WVb7/v1D9pt/x1XxS/f7/ibr83Jr8gYjYFRGf9I1U8tMnzpfmu33xAAAAAAAAAAAAAAAAAAAAcI8YW31at/8/9XNfV5sGdEJ/9izeoff0d7sBQNeIf+hd4h96V378/36nXNHR5gAd1Gz/X77S5oYAHbfF8b+PC2AH8P4fetVAc6cNt7sdQDfo/wEAAAAAYEfZ9eiNH5KIWHlmpPJIDWZltQ8GR7rVOqCdCnkFQ51tB9B51vBC77L0B3pXk4t/gR0sqaX+aLjZP3/1f9KeBgEAAAAAAAAAAAAA6+zZ3cT+f2BHyt3/D+x4G+z/b7Sxx+0CYAex/x96l9t8AdXBft43/dv/DwAAAAAAAAAAAAD3gOFLZ4ql0sLFxeWmE1daOfnfJ36JvKLnOtmM7UqsFO+JZtwPiYGIWFNUHl/9sz1TLL0WnW1PNWI6UddgB+vKSXTp3yMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGCdvwMAAP//emUoLA==") mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0), 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000500)='./file0\x00', &(0x7f00000000c0), &(0x7f0000002700)=ANY=[], 0x1015, 0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [0x10000, 0xfffffffffffffffb, 0x3, 0x8, 0x2, 0x7]}, &(0x7f0000000240)=0x78) close(r4) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x800, 0xa}, {0x1}, @const={0x5}}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r6, &(0x7f0000000140)={@val={0x0, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x14}, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @dest_unreach={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @local, @loopback}}}}, 0x3e) readv(r5, &(0x7f0000000180), 0x100000000000031c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) 1.257740675s ago: executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x3}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006c40)={0x14, 0x1a, 0xa01, 0x0, 0x0, {0x80, 0x0, 0x2}}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340), r4) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xf9}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3ff}]}, 0x48}, 0x1, 0x0, 0x0, 0x40800}, 0x4000000) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x0) recvmmsg(r4, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000940)=""/40, 0x28}, {&(0x7f0000000200)=""/152, 0x98}, {&(0x7f0000000a40)=""/155, 0x9b}, {&(0x7f0000000b00)=""/110, 0x6e}, {&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/40, 0x28}], 0x6}}], 0x2, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="1800080000000000000000000000000018110000", @ANYRES8=r1, @ANYRES16=r2, @ANYRESOCT=r1], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r5) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a118001500060014000000001208000a0043000040a8001600040001400600a4e1e9956c168b933f8e3a230d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4260000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c0aaa16b8ddc64193071e9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14", 0xd8}], 0x1}, 0x0) 1.218534921s ago: executing program 4: r0 = msgget$private(0x0, 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='flush,nocase,discard,dots,fmask=00000000000000000000177,dots,nodots,nodots,dots,\x00'], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_pressure(r2, &(0x7f0000000100)={'full', 0x20, 0x0, 0x20, 0x1}, 0x2f) unlink(&(0x7f00000000c0)='./file0\x00') r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0], &(0x7f0000000340)='GPL\x00', 0x20000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) signalfd4(r1, &(0x7f00000003c0)={[0x100000003]}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x1008, 0x800) 1.09194105s ago: executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$9p(r1, &(0x7f0000000280)="5c8fd005d17ffbbd361bd90cef940093948f97b4c4a3c9772aa63518934697124c323703b5f92e401407b6b7620e61b19c884b5e99f8bbe1af626ab06b969bb261c47b8eaad213ae516013e7", 0x4c) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) (async) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) (async) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000080)) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0x95ffffff]}}], 0xffc8) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f1256330b9e2aa9a18cea8e009116f63c6c7d8f7f95bf0f6731e5eb1dcdc534f357b9f08e7a9a3aebeca145d695053b5bef004ca24e6c57ed10f01488d38b8b0b68d93e3cf630837915d518fde2115e66615786fe7b9216de958119cf762cac77ac829a02f48e72c0d2841880b2c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r5, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r6 = syz_open_pts(r5, 0x0) pselect6(0x40, &(0x7f00000045c0), 0x0, &(0x7f0000004640)={0xf8}, 0x0, 0x0) (async) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000240)) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000280)={0x2, 0x0, 'client0\x00', 0x3, "8fe68e9fde3d4ac7", "f41e3884c4a10c430c5c4b7833e04db28cbeca6c1568074f8abcf0f48e171917", 0x2, 0x25}) (async) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) (async) close(r3) socket$netlink(0x10, 0x3, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000800)={'netpci0\x00', 0x2312}) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x2}) (async) preadv(r7, &(0x7f0000001300)=[{&(0x7f0000000400)=""/124, 0x2}], 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 1.042516888s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='rxrpc_peer\x00', r0}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 1.030397201s ago: executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r2, &(0x7f0000000000)={'a', ' *:* ', 'w\x00'}, 0x8) r3 = openat$cgroup_devices(r1, &(0x7f0000000100)='devices.allow\x00', 0x2, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r4) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r4, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r5, 0x31f}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000300), r4) write$cgroup_devices(r3, &(0x7f00000000c0)={'c', ' *:* ', 'rwm\x00'}, 0xa) write$cgroup_devices(r3, &(0x7f00000003c0)={'a', ' *:* ', 'rw\x00'}, 0x9) r6 = socket(0x28, 0x5, 0x0) r7 = socket(0x23, 0x80000, 0x0) bind$vsock_stream(r7, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) listen(r7, 0x0) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r9 = socket$inet6(0xa, 0x800, 0x5) listen(r9, 0x7) r10 = socket$inet(0xa, 0x801, 0x84) listen(r10, 0x8) r11 = socket$inet(0xa, 0x801, 0x84) listen(r11, 0x8) r12 = socket$netlink(0x10, 0x3, 0x4) writev(r12, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) connect$vsock_stream(r6, &(0x7f0000000080), 0x10) sendmmsg(r6, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0xfffe, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0xfe, 0x0}}, {0x2, 0x0, @rand_addr=0x64010101}, 0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 900.91065ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000000000001410000001400170000000000005c898e7a3a6c"], 0x30}}, 0x0) 887.644192ms ago: executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x1a3) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0xfda) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x5, &(0x7f00000005c0)={0x1f, 0x3, 0x8}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x4000201a}) connect$unix(r3, &(0x7f00000003c0)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000480)={0x103000}, 0x18) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000440)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffffe2) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) 561.327253ms ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000040)='syzkaller\x00'}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="2e00000012002103a4a4", @ANYRES32=0x0, @ANYBLOB="00000000000000000a0001000000000000000000"], 0x2c}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x4, 0x40, 0x20, 0x20}, {0x30, 0x4, 0xc5, 0xcb1}, {0x6, 0x0, 0x9, 0x7}, {0x0, 0xcb, 0x0, 0x9}, {0xffff, 0x5, 0x81, 0x5784}, {0x296, 0x40, 0x6, 0x767}, {0x49c2, 0x6, 0x1}, {0xfa74, 0x2, 0x9, 0xfca6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) personality(0x400000) 454.38773ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='cpu.stat\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x1, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PTP_EXTTS_REQUEST2(r5, 0x43403d05, &(0x7f0000000000)) 420.078445ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x107, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000d00090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 408.022937ms ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x5412, &(0x7f0000000100)=0x13) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000001c0)) syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000004000000000000000201801000020786c3500000000002020207b1af8ff00000000bfa10000000000000701000094ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r5, 0x18000000000002a0, 0xe80, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a888e55", 0x0, 0xff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00'}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000040)={0x3d17, 0x0, 0x0, 0x3, 0x0, "7e12105588e633bbb1df022dace17a32d211ee"}) 366.184964ms ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000500), 0x1, 0x47a, &(0x7f0000000900)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000600)={0x23e3}) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r1, &(0x7f0000000180)='./file0/file0\x00', 0x0) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 359.254014ms ago: executing program 2: r0 = msgget$private(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='flush,nocase,discard,dots,fmask=00000000000000000000177,dots,nodots,nodots,dots,\x00'], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_pressure(r1, &(0x7f0000000100)={'full', 0x20, 0x0, 0x20, 0x1}, 0x2f) unlink(&(0x7f00000000c0)='./file0\x00') r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0], &(0x7f0000000340)='GPL\x00', 0x20000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="02"], 0x1008, 0x800) 292.457375ms ago: executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) r3 = getpgid(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, r6, 0x0) sendmmsg$unix(r4, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, r6}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000980)="90098191c709ef69e66627d05d25baf97c97e371b8eb48e07439c5af6ab3f2a6debf34d91d47154ae432d84352ac", 0x2e}], 0x1}}], 0x3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000cc0)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000400)="e732177dbe6385d7151d876cc5bdfe11143d3b145afc8902cabf26c15cbfe8aea0dc7e9531c09b1aa8f205e5d13a387cf40be211d4c60ca805f0401b5e947eea79d6f6c20c41986eb61dae0564eaa9e59bb841f457fea3bf0617080e2b94d9608d53451567801c9e505e8aceb5e292700097d5b3f149e0335b3a7863fbc905421116ae042e0a57bce3e0b40d2d3a3af2c5f3ca74d03e64d888e6e7ad8cb54576aa556f0bd11a5480b1fe7b229f05866ae8542bcf16887573c720a5310a7945efcf015a3c717c8d9c8b35ba93167ce1755c30c0e7fe42a9d7cc0273594c10773b43fae506b63ec573f34c41c04dabdf41d0ee799d9efdace981", 0xf9}, {&(0x7f0000000740)}, {&(0x7f0000000180)="5cc7d28d2f07c619ee3538228c0d931e5d8925973e90fcdf7d7a5b9a984c70096a05", 0x22}, {&(0x7f00000002c0)="f90c74c50c2a3d01d9f7380ef3641da5a3162524dc9a42e2f9f9e551eb62bf7e71b8c067472bd69f725384599dcaacd05afd", 0x32}, {&(0x7f0000000800)="55606d8b6f115d05986e005681e23356f64ef32a778649574417205c9a8748cfd22274375ad54b2aafffe603da2ac69980435235b07c8324c9af5f93f19b591c3db14b3f9c64aad891715c5a96c50d4fe7ad480fc2db7ae8234febe287d8", 0x5e}, {&(0x7f0000000540)}], 0x6, &(0x7f0000000e40)=ANY=[@ANYBLOB="1c00000000000000010000", @ANYRES32=0xffffffffffffffff, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="6a747e3ad5fa9e37c6666ed75be952c082009e6b02a95f90e0e4616706f64152af7316125d7bd9c9b7896ad20ce956dc4b2ea4978c381678d078a370151d03d891f201c50688497d80313c6c", @ANYRES32, @ANYBLOB="1c", @ANYRES32, @ANYBLOB="00e7adee5d77c3669d", @ANYBLOB, @ANYRES32=r3, @ANYRES32, @ANYRES32=r6, @ANYBLOB="d61000c2641cb90af313948ab9ae3b9f406e2cf07b40413e5be2962ec9a7c257c99d6e925769a63c7662a6986def9e44d8ee599fa1ff598de09a9223289a1d1d93f7033930441d50a5a2e053a76014400ec994a44010b2c8c5cc43d1c150e28e9e3aa9854b69976014b3687da82e61228f11ddedacfdbec067c186cca81d732560d3f9abf3fc7b9a5bad9a322ae4b740425c25019e45efe9cbb0680bb85baac50001ffc4698650d4f3dcdef78a807c60bbcc09ba8361b611ddebd0adc5b22e7b16c31629739dac72d31308e252b0826cd2e706213875"], 0x98}, 0x0) r8 = getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000400)='system.posix_acl_default\x00', &(0x7f0000000fc0)=ANY=[@ANYBLOB="02000000010003000000000002000500", @ANYRES32=0x0, @ANYRESHEX=r7, @ANYRES32=0xee01, @ANYBLOB="020002000f8fa242599bedef73ada31d1ba69fdc51ac99bcbeec1baeb3a6111b8e39", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000000da78a83a9daaa95bfd9e3915d5", @ANYRES32=0xee01, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0xee01, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040001000000000008000100", @ANYRES32=0xee01, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB="08000400", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=0xee00, @ANYBLOB="08000400", @ANYBLOB="84a18df55315d0c18a6ddaa96be87bc27caae31e84dc38f33bef782f26e10dfd984771a009b7b3341022c1a677615dd56b583f6b3a00b1cebfb0fde6945275ccb920c66d163f4cb336d62c5c9fade9c9c80d7c000ee6b4ddc0b6f99b1d2926a829740dc586c2fe417be3fc100481ae874d386c77d8b1c8103d5f860cfaeef628d694fa94354b458b3666cfee48a48b2be9177d1f4d4bb004c9b2c90adb77bac669351adad2f327b2d7e0aaefe51456731d01dcbab8fd4cd39c7dc6dd7226a940a75d228cb5312cd54b8f36fba66becaebbdcb0350b99c906dfe03b1a", @ANYBLOB="04017d26238be54e243ceec5b000", @ANYRESOCT=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee01, @ANYBLOB="08007fc3e0f4514ab759c1805d1b0c00", @ANYRES32=r8, @ANYRES32=r3], 0xa4, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@typedef={0x6, 0x0, 0x0, 0x8, 0x2}, @func={0x5, 0x0, 0x0, 0x12}, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x6f, 0x61]}}, &(0x7f0000000340)=""/181, 0x44, 0xb5, 0x1}, 0x20) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r9, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x20}}, 0x0) r11 = dup3(r9, r10, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000001700)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) r12 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r12, 0x0, 0x41, &(0x7f0000001a40)={'filter\x00', 0xc9, "ad3045f30f05b7f0906d9f2b3bfa0fdd574b4d1c988f659e69ad66febcd2baf0205ee2a4e7d37f98d600a816759f057065099c523921e5fb4c0a8448df7bcb3553aa99bae5ffe0dbbfbc1c30e1dfb4339fb43c9ff65a661b16a22defbbc2b4ceea230132478c26e7e08daf2ec3aadfe7e90b0fb5f3b22a5f163aacbf4e0506a6443b2634fdd1102a36be3f98e22d32ed46d024971267b52cf3b93fc77aefccae58f9e46a202c3a13eb526cda052d5b068c72bee18df0a373259e6afbae046fb9e100e417d771a57112"}, &(0x7f0000000700)=0xed) ioctl$sock_inet_SIOCADDRT(r12, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fffffd, 0x0, 0x3}) ioctl$sock_inet_SIOCADDRT(r12, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e22}, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='veth0_to_bond\x00', 0x3f, 0x10000, 0x7}) ioctl$sock_inet_SIOCADDRT(r12, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e22}, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @multicast2}, 0x4, 0x0, 0x0, 0x6, 0x7, &(0x7f0000000080)='bond_slave_0\x00', 0x3f, 0x10000, 0x7}) dup(r11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r13, 0x1, 0x10, &(0x7f0000000000)={0x0, 0x0}, 0x10) r14 = getpid() sched_setscheduler(r14, 0x1, &(0x7f0000001700)=0x4) 212.154967ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000010000c50000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='rxrpc_peer\x00', r0}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x18, 0x110, 0x1, '\n'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 179.746082ms ago: executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="cdb6d1667f2c6f3c4df60ce5c47773c6", 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @loopback, 0x0, 0x0, 'none\x00'}, 0x2c) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) process_vm_writev(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1, &(0x7f00000009c0)=[{&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000400)=""/212, 0xd4}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f00000005c0)=""/240, 0xf0}, {&(0x7f00000006c0)=""/237, 0xed}, {&(0x7f00000007c0)=""/206, 0xce}, {&(0x7f00000008c0)=""/96, 0x60}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000940)=""/73, 0x49}], 0x9, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 172.546903ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000000000001410000001400170000000000005c898e7a3a6c"], 0x30}}, 0x0) 160.613215ms ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(0xffffffffffffffff) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101080000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff08000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/devices\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = dup(r3) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000700)={'tunl0\x00', 0x0, 0x20, 0x0, 0x0, 0x1, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x81}}}}}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[], 0xff2e) (async) ioctl$PTP_SYS_OFFSET_PRECISE(r1, 0xc0403d08, &(0x7f0000000140)) (async) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) mknod(0x0, 0x400, 0x400) r5 = syz_open_pts(r2, 0x0) r6 = dup3(r5, r2, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000000)=0x44) (async) timer_create(0x6, 0x0, 0x0) (async) io_setup(0x0, &(0x7f0000001b00)) (async) eventfd2(0x0, 0x0) (async) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) (async) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r7, 0x80000000) (async) read$msr(0xffffffffffffffff, 0x0, 0x0) (async) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) 149.819917ms ago: executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x20010004, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001980)=@newtaction={0x310, 0x30, 0xb, 0x0, 0x0, {}, [{0x2fc, 0x1, [@m_ctinfo={0xf8, 0xe, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0xd1}, @TCA_CTINFO_ZONE={0x6, 0x4, 0xffff}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0xfff}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x401}]}, {0xa1, 0x6, "deb923341d182d8b723cceb47cdd90a7a54552cb78d4530c1304457761321287d31a9ba3a85e11a8c0989019519732bb32c92a317a43f73fea5bac6eeda81cca1b03acb40106a0c77da7bb3e35cd3d82275e642402a5c33ee862603bbb2b6c485ce4aa80d53065628f4fc61ae63f24cfd4988e915c3e07f82d315d155108cd5e97b98a5a7338209058cedc343a9c0e47d59692b9fef8427dd60462eb1b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_gact={0xe8, 0xf, 0x0, 0x0, {{0x9}, {0xa0, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x20, 0xa1cc, 0xffffffffefffffff, 0x8001, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3, 0xde, 0x0, 0x4, 0x1f8}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x2bf, 0x5, 0x2, 0x1ff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x80, 0x8, 0x2, 0x4, 0x200}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x4f6, 0x3}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6a4d, 0xfff, 0x20000000, 0xfffffff8, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfffffffd, 0x3, 0x6, 0x3, 0x4}}]}, {0x1d, 0x6, "4c47a71e099f30ca862fde2bd250528beb9fd4bafb7c10757f"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_vlan={0x118, 0x12, 0x0, 0x0, {{0x9}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x30d}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}]}, {0xcb, 0x6, "40822309eead51bc98a69d1e82a765515bb490f608cf46953f377401be72741a812e31fb89170a45bc45ccb5f3aba140f6c354e7bfdba501a6d7b865627a504fafb346838040df04acb8805354c2a8cde6c733a39addec857fa97acc4ef4a7b097c72a842cc136ea825fa6c499e75f5de08c84e7e418095898876f0eb3768f25d3193a9cee5e41b15d0fea9f0f409076987842451189c1c44ed2bdc50049aebfd01cd785c465ab685577b1ef10a17a7d396472d5bbe1bcfec3fde421849a5de2f277d7ce7d64b7"}, {0xc}, {0xc, 0x8, {0x3}}}}]}]}, 0x310}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x4}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4}, &(0x7f00000001c0), &(0x7f0000000200)=r5}, 0x20) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1919b) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002040)={{r4}, &(0x7f0000001fc0), &(0x7f0000002000)='%pI4 \x00'}, 0x20) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xfffffffffffffca4, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, 0x2c}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000c40)=@mangle={'mangle\x00', 0x8, 0x6, 0x970, 0x278, 0x780, 0x480, 0x780, 0xf8, 0x8a0, 0x8a0, 0x8a0, 0x8a0, 0x8a0, 0x6, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {0x7a00000000000000}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@dev, @loopback, [], [], 'pimreg0\x00', 'veth1_macvtap\x00'}, 0x0, 0x148, 0x180, 0x0, {0x5002}, [@common=@unspec=@physdev={{0x68}, {'erspan0\x00', {}, 'netpci0\x00', {}, 0x14, 0x15}}, @common=@unspec=@connbytes={{0x38}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, @local, @private1, @local, @dev, @rand_addr=' \x01\x00', @private1, @mcast2, @dev, @private2, @private1, @mcast2, @loopback]}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x9}]}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@eui64={{0x28}}]}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x9d0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xa3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4}, 0x48) memfd_secret(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) 28.395215ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x5}, 0x0, 0x1, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r4, 0x0) r5 = dup(r3) ioctl$PTP_EXTTS_REQUEST2(r5, 0x43403d05, &(0x7f0000000000)) 0s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="6001000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="050027000000000008000500", @ANYRES32=0x0, @ANYBLOB="140003006d6163766c616e3100000000b800000008000a00", @ANYRES32=0x0, @ANYBLOB="ec001a800000070008000280040001800400070004000700100002800c000180080000000000000018000a8050000a80050008000000000014000700fc020000000000000000000000000000140007000000000000000000000000000000000114000700fe80000000000000000000000000000005000800000000000400070004000700100002800c0001800800000000000000080025000000000008001300", @ANYRES32=0x0, @ANYBLOB="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"], 0x160}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb0100180000000000000044000000440000000600ae91e2ff1487b530ca1a5900000a0000000000000100000000480059030b0c8c5c82476ef0900000006c002601050000000000000a030000000000000000000003000b000003000000010000000200b2a18101dadcabde"], &(0x7f0000000400)=""/96, 0x62, 0x60, 0x1, 0x6}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='signal_generate\x00', r3}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffbfd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000180)='./file2\x00', 0x4204, &(0x7f0000003240)=ANY=[], 0x6, 0x35c, &(0x7f0000000440)="$eJzs3c1rO0UYwPEnaZJfktImB1EUpIO96GVpo2cxSAtCwNI2YisI23ajIWtSsqEaEduevIp3T4KH0psFDwXtP9CLN72I4K0XwYM9qCv71mw2SV9i0mj7/UDZycw8m53MpDybdrMXb3/+Qa1iaRW9JfG0kpiIyKVIXuISiPnbuFtOSdiBvDT9+4/Pr22U016FWi6uv1xQSs3OfffhJxm/2+kTOc+/e/Fb4dfzp8+fvfh7/f2qpaqWqjdaSldbjZ9b+pZpqJ2qVdOUWjEN3TJUtW4ZTa/9G38/ZmN3t630+s5MdrdpWJbS621VM9qq1VCtZlvp7+nVutI0Tc1kBTcpH62u6sUhg7dHfDAYk2azqE+JSKanpXw0kQMCAAATFc3/405KP0z+vymzpdLSqnI6d/L/4xfOWtNvncz6+f9pql/+/8pP3r668n/ndKKT/ze884PKzfn/l3KH/L83I3pchs7/82M4GAxnLtVTFet65OT/Wf/96zp853jBLZD/AwAAAAAAAAAAAAAAAAAAAADwf3Bp2znbtnPBNvjpXELgP8aDNGj+n4hI2pl9m/l/yNY2NiXtXrjnzLH52V55r+xt/Q5nImKK8Zcd5ayN4Moj5cjL9+a+H7+/V55yW4oVqTrxsig5ybvrKRRv28tvlJYWlcePv7pMKRuOL0hOngrHf+uuTie+0B3vP39KXpwPxWuSkx+2pSGm7LiRnef/dFGp198sReIzbj8R+eXeJwUAAAAAgBHT1JW+5++aNqjd+5aRYsX9mMiQBcnJn/3P7xf6np8ncs8lJj16AAAAAAAeB6v9cU2XuNF0C6bZr5CRgU0jKCS6apIi0rdzKlKTvG7PU6ER3vZ4UuLdweTfjuur4FW9S1TwjxRdTf4dVWS44wnG79bEEsNPU+xA3AVwEG6Kyy3CE9GDn3MqVN/O8wP3c+gP5Kom+NgoNeB1lpXe/cSvWQnJnho7NtwCeOaLr/8Y3Rvk1RN/BXx0c+dD07D35TaTEimko6vOLSTH/osHAAAAwL3rJP1BzWvh5vCNRMI3y+Ev9wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAjNBYvtIvUpj0GAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAID/in8CAAD//6UB9TQ=") r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000001200)={0x1d, r7}, 0x18) connect$can_j1939(r6, &(0x7f0000000080)={0x1d, r5}, 0x18) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) bind$can_j1939(r4, &(0x7f0000001200)={0x1d, r5}, 0x18) connect$can_j1939(r4, &(0x7f0000000080)={0x1d, r5}, 0x18) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0x6f9}], 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000480)={0x1b, 0x0, 0x0, 0x3ff, 0x0, r1, 0x8001, '\x00', 0x0, r2, 0x0, 0x3, 0x2}, 0x48) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000002000000000000000002000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70300000000000085000000ad000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) listen(r1, 0x3) r9 = socket(0xa, 0x3, 0x6) getsockopt$inet_mreqn(r9, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000500)={0xea7, 0x101, 0x101, 0x2, 0x8}, 0x14) syz_emit_ethernet(0x119, &(0x7f0000000240)={@local, @dev, @val={@void, {0x8100, 0x5, 0x1}}, {@llc={0x4, {@snap={0x1, 0x1, "98", "c19697", 0x1c, "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"}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @broadcast, @val={@val={0x88a8, 0x5, 0x0, 0x4}, {0x8100, 0x1, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a9646", 0x14, 0x6, 0x0, @empty, @private0, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) kernel console output (not intermixed with test programs): ge [ 338.997099][T28599] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 339.062605][T28607] tipc: Enabling of bearer <Žz:l> rejected, media not registered [ 339.101005][T28611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.111397][T28611] bond0: (slave bond_slave_0): Releasing backup interface [ 339.124892][T28611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.141616][T28611] hsr_slave_0 (unregistering): left promiscuous mode [ 339.326720][T28616] dccp_invalid_packet: P.Data Offset(172) too large [ 339.359514][T28618] xt_CT: You must specify a L4 protocol and not use inversions on it [ 339.649473][T28634] tipc: Enabling of bearer <Žz:l> rejected, media not registered [ 339.671091][T28636] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 339.702685][T13038] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz1 [ 339.876280][T28647] dccp_invalid_packet: P.Data Offset(172) too large [ 340.015851][T28655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.177516][T28664] tipc: Enabling of bearer <Žz:l> rejected, media not registered [ 340.250807][T28676] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.260212][T28676] netlink: 1528 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.280335][T28680] dccp_invalid_packet: P.Data Offset(172) too large [ 340.316951][T28682] 9pnet_fd: Insufficient options for proto=fd [ 340.334165][T28682] loop3: detected capacity change from 0 to 2048 [ 340.341471][T28682] EXT4-fs: Ignoring removed bh option [ 340.346894][T28682] EXT4-fs: Ignoring removed nomblk_io_submit option [ 340.356372][T28682] EXT4-fs: Ignoring removed nobh option [ 340.369820][T28682] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.399419][T28682] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz-executor.3: Abort forced by user [ 340.410135][T28682] EXT4-fs (loop3): Remounting filesystem read-only [ 340.478616][T25843] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.652680][T28693] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 340.841248][T28702] tipc: Enabling of bearer <Žz:l> rejected, media not registered [ 340.929324][T28704] loop3: detected capacity change from 0 to 512 [ 341.018809][T28704] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 341.028422][T28704] EXT4-fs (loop3): group descriptors corrupted! [ 341.065147][T28708] syz_tun: VLAN not yet supported [ 341.210406][T28720] dccp_invalid_packet: P.Data Offset(172) too large [ 341.259457][T28723] 9pnet_fd: Insufficient options for proto=fd [ 341.918440][T28736] tipc: Enabling of bearer <Žz:l> rejected, media not registered [ 342.329588][T28754] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 342.806080][T28782] dccp_invalid_packet: P.Data Offset(172) too large [ 343.110503][ T29] kauditd_printk_skb: 503 callbacks suppressed [ 343.110515][ T29] audit: type=1326 audit(1716878952.756:29103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 343.142108][ T29] audit: type=1326 audit(1716878952.796:29104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 343.166281][ T29] audit: type=1326 audit(1716878952.796:29105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 343.190448][ T29] audit: type=1326 audit(1716878952.796:29106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 343.214596][ T29] audit: type=1326 audit(1716878952.796:29107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 343.238656][ T29] audit: type=1326 audit(1716878952.796:29108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 343.262817][ T29] audit: type=1326 audit(1716878952.796:29109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 343.286945][ T29] audit: type=1326 audit(1716878952.796:29110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 343.287016][ T29] audit: type=1326 audit(1716878952.796:29111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 343.287040][ T29] audit: type=1326 audit(1716878952.796:29112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28812 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f654795cee9 code=0x7ffc0000 [ 344.257053][T28852] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.274645][T28852] bond1: entered promiscuous mode [ 344.466647][T28882] veth0_to_bridge: entered promiscuous mode [ 344.512036][T28889] netlink: 165 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.860921][T28893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.871443][T28893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.881317][T28893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.891728][T28893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.901547][T28893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.911971][T28893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.921829][T28893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.932270][T28893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.942062][T28893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.952509][T28893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.962320][T28893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.972721][T28893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.982529][T28893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 344.992989][T28893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.002811][T28893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.013225][T28893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.023007][T28893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.033413][T28893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.119045][T28902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.219579][T28911] macvlan2: entered promiscuous mode [ 345.224973][T28911] vlan1: entered promiscuous mode [ 345.230140][T28911] macvlan2: entered allmulticast mode [ 345.236142][T28911] vlan1: entered allmulticast mode [ 345.241553][T28911] veth0_vlan: entered allmulticast mode [ 345.249190][T28911] vlan1: left allmulticast mode [ 345.254090][T28911] veth0_vlan: left allmulticast mode [ 345.259546][T28911] vlan1: left promiscuous mode [ 345.286813][T28875] veth0_to_bridge: left promiscuous mode [ 345.381448][T28931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.439211][ T3179] IPVS: starting estimator thread 0... [ 345.481090][T28950] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.499817][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 345.513131][T28950] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.522515][T28950] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 345.536418][T28941] IPVS: using max 2736 ests per chain, 136800 per kthread [ 345.654545][T28976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.666563][T28979] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.671472][T28980] 9pnet_fd: Insufficient options for proto=fd [ 345.825397][T28992] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.920775][T29012] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.957105][ T3179] IPVS: starting estimator thread 0... [ 346.063155][T29017] IPVS: using max 2688 ests per chain, 134400 per kthread [ 346.072402][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 346.098417][T29025] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.126177][T29031] ALSA: seq fatal error: cannot create timer (-22) [ 346.453018][ T5079] IPVS: starting estimator thread 0... [ 346.543115][T29077] IPVS: using max 2736 ests per chain, 136800 per kthread [ 346.560859][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 346.582461][T29085] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.414050][T29110] syzkaller0: entered promiscuous mode [ 347.419605][T29110] syzkaller0: entered allmulticast mode [ 347.515737][T29117] loop3: detected capacity change from 0 to 1764 [ 347.523268][T29117] grow_buffers: requested out-of-range block 18446744072509557520 for device loop3 [ 347.532619][T29117] isofs_fill_super: bread failed, dev=loop3, iso_blknum=1547486600, block=-1199994096 [ 347.693369][T29144] Cannot find add_set index 0 as target [ 347.744862][T29147] loop3: detected capacity change from 0 to 512 [ 347.753575][T29147] EXT4-fs (loop3): invalid inodes per group: 3 [ 347.753575][T29147] [ 347.941860][T29151] chnl_net:caif_netlink_parms(): no params data found [ 347.981871][T29151] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.987568][T29168] loop3: detected capacity change from 0 to 1764 [ 347.988985][T29151] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.996497][T29168] grow_buffers: requested out-of-range block 18446744072509557520 for device loop3 [ 348.004322][T29151] bridge_slave_0: entered allmulticast mode [ 348.011551][T29168] isofs_fill_super: bread failed, dev=loop3, iso_blknum=1547486600, block=-1199994096 [ 348.019331][T29151] bridge_slave_0: entered promiscuous mode [ 348.034142][T29151] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.041181][T29151] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.048382][T29151] bridge_slave_1: entered allmulticast mode [ 348.055105][T29151] bridge_slave_1: entered promiscuous mode [ 348.075452][T29151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.086911][T29151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.109314][T29151] team0: Port device team_slave_0 added [ 348.116373][T29151] team0: Port device team_slave_1 added [ 348.163386][T29172] syzkaller0: entered promiscuous mode [ 348.168993][T29172] syzkaller0: entered allmulticast mode [ 348.175980][T29151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.182915][T29151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.208907][T29151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.220579][T29151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.227543][T29151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.253498][T29151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.287350][T29151] hsr_slave_0: entered promiscuous mode [ 348.293577][T29151] hsr_slave_1: entered promiscuous mode [ 348.299624][T29151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.307203][T29151] Cannot create hsr debugfs directory [ 348.369133][T29151] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.408251][ T29] kauditd_printk_skb: 219 callbacks suppressed [ 348.408288][ T29] audit: type=1326 audit(1716878958.056:29332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29177 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f376bbd0ee9 code=0x0 [ 348.447406][T29151] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.463117][ T29] audit: type=1400 audit(1716878958.106:29333): avc: denied { ioctl } for pid=29182 comm="syz-executor.0" path="socket:[81079]" dev="sockfs" ino=81079 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 348.528531][T29151] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.575430][T29151] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 348.628273][T29151] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 348.638984][T29151] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 348.647981][T29151] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 348.656790][T29151] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 348.668500][T29198] 9pnet: p9_errstr2errno: server reported unknown error õ’ôD€B HID v0.00 Device [syz0] on syz1 [ 353.898777][T29302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.040391][ T29] audit: type=1400 audit(1716878963.686:29338): avc: denied { read } for pid=29397 comm="syz-executor.3" name="file0" dev="sda1" ino=1970 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 354.076075][T29400] loop3: detected capacity change from 0 to 512 [ 354.083991][T29400] EXT4-fs (loop3): blocks per group (95) and clusters per group (32768) inconsistent [ 354.223238][T29406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8730 sclass=netlink_route_socket pid=29406 comm=syz-executor.3 [ 354.696556][ T29] audit: type=1400 audit(1716878964.346:29339): avc: denied { mounton } for pid=29408 comm="syz-executor.0" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 354.942417][T29411] chnl_net:caif_netlink_parms(): no params data found [ 354.974681][T29411] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.981741][T29411] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.988980][T29411] bridge_slave_0: entered allmulticast mode [ 354.995504][T29411] bridge_slave_0: entered promiscuous mode [ 355.002430][T29411] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.009628][T29411] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.017051][T29411] bridge_slave_1: entered allmulticast mode [ 355.023701][T29411] bridge_slave_1: entered promiscuous mode [ 355.042784][T29411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.054792][T29411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 355.076724][T29411] team0: Port device team_slave_0 added [ 355.083594][T29411] team0: Port device team_slave_1 added [ 355.102350][T29411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.109329][T29411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.135262][T29411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 355.147071][T29411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.154091][T29411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.180047][T29411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.198868][T29430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.223530][T29432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.237259][T29411] hsr_slave_0: entered promiscuous mode [ 355.245350][T29411] hsr_slave_1: entered promiscuous mode [ 355.251506][T29411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.259210][T29411] Cannot create hsr debugfs directory [ 355.328266][T29411] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.342802][T29447] lo speed is unknown, defaulting to 1000 [ 355.349703][T29447] lo speed is unknown, defaulting to 1000 [ 355.355668][T29447] lo speed is unknown, defaulting to 1000 [ 355.382780][T29447] infiniband syz0: set active [ 355.387501][T29447] infiniband syz0: added lo [ 355.392013][T13043] lo speed is unknown, defaulting to 1000 [ 355.398940][T29447] RDS/IB: syz0: added [ 355.402978][T29447] smc: adding ib device syz0 with port count 1 [ 355.409204][T29447] smc: ib device syz0 port 1 has pnetid [ 355.415164][ T910] lo speed is unknown, defaulting to 1000 [ 355.420871][T29447] lo speed is unknown, defaulting to 1000 [ 355.448163][T29447] lo speed is unknown, defaulting to 1000 [ 355.474528][T29447] lo speed is unknown, defaulting to 1000 [ 355.501831][T29447] lo speed is unknown, defaulting to 1000 [ 355.528624][T29447] lo speed is unknown, defaulting to 1000 [ 355.556772][T29447] lo speed is unknown, defaulting to 1000 [ 355.588619][T29447] lo speed is unknown, defaulting to 1000 [ 355.589866][ T3179] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz1 [ 355.625898][T29447] lo speed is unknown, defaulting to 1000 [ 355.652613][T29447] lo speed is unknown, defaulting to 1000 [ 355.678947][T29447] lo speed is unknown, defaulting to 1000 [ 355.706059][T29447] lo speed is unknown, defaulting to 1000 [ 355.733377][T29447] lo speed is unknown, defaulting to 1000 [ 355.760201][T29447] lo speed is unknown, defaulting to 1000 [ 356.204320][T29457] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 356.216694][T29457] batman_adv: batadv0: Adding interface: gretap1 [ 356.223189][T29457] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.248799][T29457] batman_adv: batadv0: Interface activated: gretap1 [ 356.287970][T29462] 9p: Unknown Cache mode or invalid value Fsca#éhe [ 356.295625][T29462] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.304997][T29462] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.314287][T29462] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.337739][T29464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.406871][T29469] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.511518][T29488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.562736][ T29] audit: type=1326 audit(1716879478.214:29340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29492 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 356.588758][ T29] audit: type=1326 audit(1716879478.244:29341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29492 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 356.612956][ T29] audit: type=1326 audit(1716879478.244:29342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29492 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 356.637085][ T29] audit: type=1326 audit(1716879478.244:29343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29492 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 356.684100][ T29] audit: type=1326 audit(1716879478.344:29344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29492 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 356.708279][ T29] audit: type=1326 audit(1716879478.344:29345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29492 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 356.790974][T29503] loop3: detected capacity change from 0 to 8192 [ 356.815385][T29507] af_packet: tpacket_rcv: packet too big, clamped from 64989 to 3952. macoff=96 [ 356.833355][T29503] loop3: p3 p4 < > [ 356.837218][T29503] loop3: p3 start 619312 is beyond EOD, truncated [ 357.016543][ T7032] bridge_slave_1: left allmulticast mode [ 357.022274][ T7032] bridge_slave_1: left promiscuous mode [ 357.028050][ T7032] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.037994][ T7032] bridge_slave_0: left allmulticast mode [ 357.043871][ T7032] bridge_slave_0: left promiscuous mode [ 357.049582][ T7032] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.062579][T29534] loop3: detected capacity change from 0 to 512 [ 357.070667][T29534] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 357.146270][ T7032] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 357.159323][ T7032] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 357.170659][ T7032] bond0 (unregistering): Released all slaves [ 357.326926][ T7032] hsr_slave_0: left promiscuous mode [ 357.332633][ T7032] hsr_slave_1: left promiscuous mode [ 357.338967][ T7032] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 357.346484][ T7032] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 357.358121][ T7032] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 357.365602][ T7032] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 357.375577][ T7032] veth1_macvtap: left promiscuous mode [ 357.381053][ T7032] veth0_macvtap: left promiscuous mode [ 357.386698][ T7032] veth1_vlan: left promiscuous mode [ 357.391915][ T7032] veth0_vlan: left promiscuous mode [ 357.497240][ T7032] team0 (unregistering): Port device team_slave_1 removed [ 357.507653][ T7032] team0 (unregistering): Port device team_slave_0 removed [ 357.543517][T29549] bridge0: entered allmulticast mode [ 357.826207][ T29] audit: type=1326 audit(1716879479.484:29346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8a0e6ee9 code=0x7ffc0000 [ 357.850451][ T29] audit: type=1326 audit(1716879479.484:29347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29578 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7fdd8a0e6ee9 code=0x7ffc0000 [ 357.850661][ T7032] bridge_slave_1: left allmulticast mode [ 357.880418][ T7032] bridge_slave_1: left promiscuous mode [ 357.886078][ T7032] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.895192][ T7032] bridge_slave_0: left allmulticast mode [ 357.900837][ T7032] bridge_slave_0: left promiscuous mode [ 357.906699][ T7032] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.985946][ T7032] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 357.996049][ T7032] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 358.006241][ T7032] bond0 (unregistering): Released all slaves [ 358.039386][T29596] syz0: rxe_newlink: already configured on lo [ 358.064447][T29598] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 358.071768][T29598] vhci_hcd: invalid port number 23 [ 358.158108][ T7032] hsr_slave_0: left promiscuous mode [ 358.164647][ T7032] hsr_slave_1: left promiscuous mode [ 358.170635][ T7032] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 358.178164][ T7032] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 358.186229][ T7032] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 358.193913][ T7032] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 358.206379][ T7032] veth1_macvtap: left promiscuous mode [ 358.211916][ T7032] veth0_macvtap: left promiscuous mode [ 358.217634][ T7032] veth1_vlan: left promiscuous mode [ 358.222920][ T7032] veth0_vlan: left promiscuous mode [ 358.298684][ T7032] team0 (unregistering): Port device team_slave_1 removed [ 358.309853][ T7032] team0 (unregistering): Port device team_slave_0 removed [ 358.955440][T29623] loop3: detected capacity change from 0 to 512 [ 358.974922][T29623] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.987547][T29623] ext4 filesystem being mounted at /root/syzkaller-testdir98987419/syzkaller.qoPc9s/38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 359.008306][T29411] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.056422][T29411] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.106696][T29411] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 359.153271][ T7032] bridge_slave_1: left allmulticast mode [ 359.158917][ T7032] bridge_slave_1: left promiscuous mode [ 359.164643][ T7032] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.175812][ T7032] bridge_slave_0: left allmulticast mode [ 359.181458][ T7032] bridge_slave_0: left promiscuous mode [ 359.187221][ T7032] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.203489][T29302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.261304][T29629] __nla_validate_parse: 11 callbacks suppressed [ 359.261316][T29629] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.271827][T29631] loop3: detected capacity change from 0 to 256 [ 359.277072][T29629] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.295371][T29629] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.299321][T29631] FAT-fs (loop3): Directory bread(block 64) failed [ 359.311503][T29631] FAT-fs (loop3): Directory bread(block 65) failed [ 359.318638][T29631] FAT-fs (loop3): Directory bread(block 66) failed [ 359.325419][T29631] FAT-fs (loop3): Directory bread(block 67) failed [ 359.332052][T29631] FAT-fs (loop3): Directory bread(block 68) failed [ 359.339692][ T7032] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.342483][T29631] FAT-fs (loop3): Directory bread(block 69) failed [ 359.355222][T29631] FAT-fs (loop3): Directory bread(block 70) failed [ 359.361783][T29631] FAT-fs (loop3): Directory bread(block 71) failed [ 359.368353][T29631] FAT-fs (loop3): Directory bread(block 72) failed [ 359.368582][ T7032] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.375497][T29631] FAT-fs (loop3): Directory bread(block 73) failed [ 359.391784][ T7032] bond0 (unregistering): Released all slaves [ 359.413703][T29411] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 359.427718][T29411] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 359.436188][ T3258] bio_check_eod: 11 callbacks suppressed [ 359.436201][ T3258] kworker/u8:6: attempt to access beyond end of device [ 359.436201][ T3258] loop3: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 359.458876][T29411] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 359.467682][T29411] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 359.529773][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 359.529787][ T29] audit: type=1326 audit(1716879481.184:29378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29640 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 359.559961][ T29] audit: type=1326 audit(1716879481.184:29379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29640 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 359.585137][ T7032] hsr_slave_0: left promiscuous mode [ 359.585989][ T29] audit: type=1326 audit(1716879481.184:29380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29640 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=441 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 359.614568][ T29] audit: type=1326 audit(1716879481.184:29381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29640 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 359.638645][ T29] audit: type=1326 audit(1716879481.184:29382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29640 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 359.663595][ T7032] hsr_slave_1: left promiscuous mode [ 359.669335][ T29] audit: type=1326 audit(1716879481.324:29383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29640 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 359.693549][ T29] audit: type=1326 audit(1716879481.324:29384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29640 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 359.718036][ T7032] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 359.725443][ T7032] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 359.732978][ T7032] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 359.740377][ T7032] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 359.750120][ T7032] veth1_macvtap: left promiscuous mode [ 359.755731][ T7032] veth0_macvtap: left promiscuous mode [ 359.761306][ T7032] veth1_vlan: left promiscuous mode [ 359.766557][ T7032] veth0_vlan: left promiscuous mode [ 359.772088][ T29] audit: type=1400 audit(1716879481.424:29385): avc: denied { setopt } for pid=29643 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 359.886011][ T7032] team0 (unregistering): Port device team_slave_1 removed [ 359.897230][ T7032] team0 (unregistering): Port device team_slave_0 removed [ 359.932339][T29644] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.949886][T29411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.967441][T29411] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.995540][ T5079] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.002602][ T5079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.013886][ T5079] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.021065][ T5079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.037937][T29411] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 360.048312][T29411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.100713][T29411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.179760][T29411] veth0_vlan: entered promiscuous mode [ 360.210195][T29411] veth1_vlan: entered promiscuous mode [ 360.269301][T29411] veth0_macvtap: entered promiscuous mode [ 360.321744][T29411] veth1_macvtap: entered promiscuous mode [ 360.373813][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.384417][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.394247][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.404684][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.414509][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.425058][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.434886][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.445310][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.455142][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.465564][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.475616][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.486095][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.495963][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.506384][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.516276][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.526743][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.738142][T29411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.762365][T29686] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.856261][ T7032] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.890026][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.900498][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.910322][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.920811][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.930676][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.941098][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.950968][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.961457][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.971362][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.981788][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.991600][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 361.002019][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.011870][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 361.022293][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.032172][T29411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 361.042591][T29411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 361.103010][T29411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.130911][T29411] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.139658][T29411] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.148441][T29411] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.157310][T29411] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.174724][T29697] loop3: detected capacity change from 0 to 256 [ 361.192330][T29697] FAT-fs (loop3): Directory bread(block 64) failed [ 361.201478][T29697] FAT-fs (loop3): Directory bread(block 65) failed [ 361.211225][ T7032] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.213224][T29697] FAT-fs (loop3): Directory bread(block 66) failed [ 361.237263][ T29] audit: type=1326 audit(1716879482.874:29386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29699 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 361.244615][T29697] FAT-fs (loop3): Directory bread(block 67) failed [ 361.261454][ T29] audit: type=1326 audit(1716879482.874:29387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29699 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x7ffc0000 [ 361.273175][T29697] FAT-fs (loop3): Directory bread(block 68) failed [ 361.303763][T29697] FAT-fs (loop3): Directory bread(block 69) failed [ 361.316889][ T7032] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.328280][T29697] FAT-fs (loop3): Directory bread(block 70) failed [ 361.336635][T29697] FAT-fs (loop3): Directory bread(block 71) failed [ 361.343712][T29697] FAT-fs (loop3): Directory bread(block 72) failed [ 361.350524][T29697] FAT-fs (loop3): Directory bread(block 73) failed [ 361.379037][ T7032] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.408876][T29716] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.437520][ T7032] bridge_slave_1: left allmulticast mode [ 361.443326][ T7032] bridge_slave_1: left promiscuous mode [ 361.449014][ T7032] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.461372][ T7032] bridge_slave_0: left allmulticast mode [ 361.467063][ T7032] bridge_slave_0: left promiscuous mode [ 361.472812][ T7032] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.480212][ T28] kworker/u8:1: attempt to access beyond end of device [ 361.480212][ T28] loop3: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 361.586639][T29736] loop3: detected capacity change from 0 to 1024 [ 361.594626][T29736] EXT4-fs: Ignoring removed nomblk_io_submit option [ 361.601537][T29736] EXT4-fs (loop3): inodes count not valid: 0 vs 32 [ 361.601549][ T7032] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 361.618566][ T7032] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 361.619607][T29737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=258 sclass=netlink_route_socket pid=29737 comm=syz-executor.1 [ 361.642036][ T7032] bond0 (unregistering): Released all slaves [ 361.650178][T29724] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.663613][T29737] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 361.672861][T29737] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 361.680088][T29737] IPv6: NLM_F_CREATE should be set when creating new route [ 361.687328][T29737] IPv6: NLM_F_CREATE should be set when creating new route [ 361.697728][T29698] lo speed is unknown, defaulting to 1000 [ 361.781054][T29750] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.790685][T29742] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 361.846302][ T7032] hsr_slave_0: left promiscuous mode [ 361.852101][ T7032] hsr_slave_1: left promiscuous mode [ 361.859242][ T7032] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 361.866742][ T7032] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 361.887267][ T7032] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 361.894767][ T7032] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 361.904295][ T7032] veth1_macvtap: left promiscuous mode [ 361.909807][ T7032] veth0_macvtap: left promiscuous mode [ 361.915845][ T7032] veth1_vlan: left promiscuous mode [ 361.921083][ T7032] veth0_vlan: left promiscuous mode [ 362.028195][ T7032] team0 (unregistering): Port device team_slave_1 removed [ 362.041983][ T7032] team0 (unregistering): Port device team_slave_0 removed [ 362.092107][T29766] tipc: Started in network mode [ 362.097076][T29766] tipc: Node identity , cluster identity 4711 [ 362.103175][T29766] tipc: Failed to set node id, please configure manually [ 362.110222][T29766] tipc: Enabling of bearer rejected, failed to enable media [ 362.121081][T29698] chnl_net:caif_netlink_parms(): no params data found [ 362.186518][T29698] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.193694][T29698] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.202879][T29698] bridge_slave_0: entered allmulticast mode [ 362.209797][T29698] bridge_slave_0: entered promiscuous mode [ 362.217681][T29698] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.224881][T29698] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.232438][T29698] bridge_slave_1: entered allmulticast mode [ 362.239299][T29698] bridge_slave_1: entered promiscuous mode [ 362.259613][T29698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.270159][T29698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.294983][T29698] team0: Port device team_slave_0 added [ 362.301694][T29698] team0: Port device team_slave_1 added [ 362.320209][T29698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 362.327279][T29698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.353190][T29698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 362.368042][T29698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 362.375039][T29698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 362.401046][T29698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 362.452626][T29698] hsr_slave_0: entered promiscuous mode [ 362.458986][T29698] hsr_slave_1: entered promiscuous mode [ 362.706432][T29698] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 362.717036][T29698] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 362.730988][T29698] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 362.751866][T29782] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.766258][T29698] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 362.791532][T29787] bridge0: port 3(bond0) entered blocking state [ 362.798009][T29787] bridge0: port 3(bond0) entered disabled state [ 362.807014][T29787] bond0: entered allmulticast mode [ 362.812137][T29787] bond_slave_0: entered allmulticast mode [ 362.817905][T29787] bond_slave_1: entered allmulticast mode [ 362.824834][T29787] bond0: entered promiscuous mode [ 362.829954][T29787] bond_slave_0: entered promiscuous mode [ 362.835777][T29787] bond_slave_1: entered promiscuous mode [ 362.841805][T29795] vhci_hcd: default hub control req: 0200 v0000 i0000 l0 [ 362.842430][T29787] bridge0: port 3(bond0) entered blocking state [ 362.855241][T29787] bridge0: port 3(bond0) entered forwarding state [ 362.862765][T29796] bond0: left allmulticast mode [ 362.867679][T29796] bond_slave_0: left allmulticast mode [ 362.873236][T29796] bond_slave_1: left allmulticast mode [ 362.878765][T29796] bond0: left promiscuous mode [ 362.883546][T29796] bond_slave_0: left promiscuous mode [ 362.889009][T29796] bond_slave_1: left promiscuous mode [ 362.894582][T29796] bridge0: port 3(bond0) entered disabled state [ 362.905964][T29698] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.913088][T29698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.920558][T29698] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.927617][T29698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.974928][T29698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.986752][ T910] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.995072][ T910] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.008553][T29698] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.021590][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.028676][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.039336][ T910] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.046450][ T910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.127813][T29698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.215413][T29843] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 363.258190][T29698] veth0_vlan: entered promiscuous mode [ 363.270440][T29698] veth1_vlan: entered promiscuous mode [ 363.285714][T29698] veth0_macvtap: entered promiscuous mode [ 363.297040][T29698] veth1_macvtap: entered promiscuous mode [ 363.308784][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.319309][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.329385][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.339821][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.349637][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.360098][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.370071][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.380548][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.390375][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.400873][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.410717][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.421237][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.431104][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.441646][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.451479][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 363.461930][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.474343][T29698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.486474][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.496981][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.506956][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.517440][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.527276][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.537729][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.547584][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.557998][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.567801][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.578214][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.588023][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.598439][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.608283][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.618733][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.628548][T29698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 363.639073][T29698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.652071][T29698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.665633][T29698] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.674458][T29698] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.683168][T29698] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.691901][T29698] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.932159][T29892] loop4: detected capacity change from 0 to 512 [ 363.944785][T29892] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.958100][T29892] ext4 filesystem being mounted at /root/syzkaller-testdir3369407536/syzkaller.FhYaq0/5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 363.995536][T29698] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.009690][T29904] netlink: set zone limit has 8 unknown bytes [ 364.054848][T29911] loop4: detected capacity change from 0 to 1024 [ 364.062440][T29911] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 364.072937][T29911] JBD2: no valid journal superblock found [ 364.078710][T29911] EXT4-fs (loop4): Could not load journal inode [ 364.128872][T29911] syzkaller1: entered promiscuous mode [ 364.134379][T29911] syzkaller1: entered allmulticast mode [ 364.160284][T29919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 364.167900][T29919] team0: Port device batadv0 added [ 364.394843][T29931] __nla_validate_parse: 6 callbacks suppressed [ 364.394858][T29931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.732716][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 364.732728][ T29] audit: type=1400 audit(1716879486.384:29413): avc: denied { watch_reads } for pid=29938 comm="syz-executor.0" path="/proc/29938" dev="proc" ino=86161 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 364.869067][ T29] audit: type=1326 audit(1716879486.514:29414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29941 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8a0e6ee9 code=0x7ffc0000 [ 364.893241][ T29] audit: type=1326 audit(1716879486.514:29415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29941 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8a0e6ee9 code=0x7ffc0000 [ 364.974758][ T29] audit: type=1326 audit(1716879486.624:29416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29948 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdd8a0e6ee9 code=0x0 [ 364.999618][T13041] IPVS: starting estimator thread 0... [ 365.093335][T29950] IPVS: using max 2640 ests per chain, 132000 per kthread [ 365.258357][T29958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.267808][T29958] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551613) [ 365.277894][T29958] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 365.299858][ T29] audit: type=1400 audit(1716879486.954:29417): avc: denied { map } for pid=29959 comm="syz-executor.1" path="socket:[86206]" dev="sockfs" ino=86206 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 365.403142][T29966] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.493847][T29973] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.503681][T29973] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.603479][T29984] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.612958][T29984] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.666595][T29990] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 365.675222][T29992] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.706645][T29994] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 365.768718][ T29] audit: type=1326 audit(1716879487.424:29418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30001 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f68a4bb8ee9 code=0x0 [ 365.810822][T30006] loop3: detected capacity change from 0 to 256 [ 365.824775][T30006] FAT-fs (loop3): Directory bread(block 64) failed [ 365.831273][T30006] FAT-fs (loop3): Directory bread(block 65) failed [ 365.837895][T30006] FAT-fs (loop3): Directory bread(block 66) failed [ 365.844575][T30006] FAT-fs (loop3): Directory bread(block 67) failed [ 365.851074][T30006] FAT-fs (loop3): Directory bread(block 68) failed [ 365.857623][T30006] FAT-fs (loop3): Directory bread(block 69) failed [ 365.864204][T30006] FAT-fs (loop3): Directory bread(block 70) failed [ 365.869537][T30007] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.870795][T30006] FAT-fs (loop3): Directory bread(block 71) failed [ 365.886849][T30006] FAT-fs (loop3): Directory bread(block 72) failed [ 365.893705][T30006] FAT-fs (loop3): Directory bread(block 73) failed [ 365.917841][ T40] kworker/u8:2: attempt to access beyond end of device [ 365.917841][ T40] loop3: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 365.955475][ T910] kernel read not supported for file inotify (pid: 910 comm: kworker/0:2) [ 366.045990][T30015] vhci_hcd: invalid port number 129 [ 366.051198][T30015] vhci_hcd: default hub control req: 020f v0000 i0081 l0 [ 366.074129][T30019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 366.270798][T30035] loop3: detected capacity change from 0 to 256 [ 366.285069][T30035] FAT-fs (loop3): Directory bread(block 64) failed [ 366.291620][T30035] FAT-fs (loop3): Directory bread(block 65) failed [ 366.298240][T30035] FAT-fs (loop3): Directory bread(block 66) failed [ 366.305199][T30035] FAT-fs (loop3): Directory bread(block 67) failed [ 366.311773][T30035] FAT-fs (loop3): Directory bread(block 68) failed [ 366.318402][T30035] FAT-fs (loop3): Directory bread(block 69) failed [ 366.324957][T30035] FAT-fs (loop3): Directory bread(block 70) failed [ 366.331455][T30035] FAT-fs (loop3): Directory bread(block 71) failed [ 366.338054][T30035] FAT-fs (loop3): Directory bread(block 72) failed [ 366.344611][T30035] FAT-fs (loop3): Directory bread(block 73) failed [ 366.428687][ T29] audit: type=1326 audit(1716879488.084:29419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30038 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8a0e6ee9 code=0x7ffc0000 [ 366.455046][ T29] audit: type=1326 audit(1716879488.084:29420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30038 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8a0e6ee9 code=0x7ffc0000 [ 366.479247][ T29] audit: type=1326 audit(1716879488.084:29421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30038 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd8a0e6ee9 code=0x7ffc0000 [ 366.503358][ T29] audit: type=1326 audit(1716879488.084:29422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30038 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd8a0e6ee9 code=0x7ffc0000 [ 366.547400][T30042] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 366.615414][T30048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 366.769929][T30061] vhci_hcd: invalid port number 129 [ 366.775194][T30061] vhci_hcd: default hub control req: 020f v0000 i0081 l0 [ 366.804018][T30078] pim6reg: entered allmulticast mode [ 366.829985][T30078] Dead loop on virtual device ip6_vti0, fix it urgently! [ 367.748364][T30235] lo speed is unknown, defaulting to 1000 [ 367.811306][T30237] vhci_hcd: invalid port number 129 [ 367.816559][T30237] vhci_hcd: default hub control req: 020f v0000 i0081 l0 [ 368.012435][T30248] loop3: detected capacity change from 0 to 512 [ 368.075398][T30248] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 368.119161][T30248] EXT4-fs (loop3): 1 truncate cleaned up [ 368.125473][T30248] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 368.253178][T29302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.721937][T30285] loop3: detected capacity change from 0 to 256 [ 368.734725][T30285] FAT-fs (loop3): Directory bread(block 64) failed [ 368.741273][T30285] FAT-fs (loop3): Directory bread(block 65) failed [ 368.747976][T30285] FAT-fs (loop3): Directory bread(block 66) failed [ 368.754734][T30285] FAT-fs (loop3): Directory bread(block 67) failed [ 368.761306][T30285] FAT-fs (loop3): Directory bread(block 68) failed [ 368.767908][T30285] FAT-fs (loop3): Directory bread(block 69) failed [ 368.774570][T30285] FAT-fs (loop3): Directory bread(block 70) failed [ 368.781116][T30285] FAT-fs (loop3): Directory bread(block 71) failed [ 368.787810][T30285] FAT-fs (loop3): Directory bread(block 72) failed [ 368.794452][T30285] FAT-fs (loop3): Directory bread(block 73) failed [ 368.864088][T13043] IPVS: starting estimator thread 0... [ 368.948203][T30297] loop3: detected capacity change from 0 to 512 [ 368.954750][T30297] EXT4-fs: Ignoring removed nobh option [ 368.961650][T30297] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 368.969951][T30297] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #13: comm syz-executor.3: casefold flag without casefold feature [ 368.973218][T30291] IPVS: using max 2736 ests per chain, 136800 per kthread [ 368.983382][T30297] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 13 (err -117) [ 369.002661][T30297] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 369.021279][T29302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.119409][T30318] loop4: detected capacity change from 0 to 256 [ 369.134208][T30318] FAT-fs (loop4): Directory bread(block 64) failed [ 369.140840][T30318] FAT-fs (loop4): Directory bread(block 65) failed [ 369.147646][T30318] FAT-fs (loop4): Directory bread(block 66) failed [ 369.154461][T30318] FAT-fs (loop4): Directory bread(block 67) failed [ 369.161118][T30318] FAT-fs (loop4): Directory bread(block 68) failed [ 369.168748][T30318] FAT-fs (loop4): Directory bread(block 69) failed [ 369.175410][T30318] FAT-fs (loop4): Directory bread(block 70) failed [ 369.181992][T30318] FAT-fs (loop4): Directory bread(block 71) failed [ 369.188795][T30318] FAT-fs (loop4): Directory bread(block 72) failed [ 369.195571][T30318] FAT-fs (loop4): Directory bread(block 73) failed [ 369.296207][T30331] loop3: detected capacity change from 0 to 1024 [ 369.305237][T30331] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 369.311459][T30333] dccp_invalid_packet: P.Data Offset(172) too large [ 369.316986][T30331] JBD2: no valid journal superblock found [ 369.327722][T30331] EXT4-fs (loop3): Could not load journal inode [ 369.378355][T30331] syzkaller1: entered promiscuous mode [ 369.383891][T30331] syzkaller1: entered allmulticast mode [ 369.549534][T30362] loop4: detected capacity change from 0 to 256 [ 369.559049][T30362] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000001) [ 369.566973][T30362] FAT-fs (loop4): Filesystem has been set read-only [ 369.629786][T30370] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.664606][T30375] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 369.671893][T30375] vhci_hcd: invalid port number 23 [ 369.742231][ T29] kauditd_printk_skb: 1455 callbacks suppressed [ 369.742244][ T29] audit: type=1326 audit(1716879491.394:30878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30387 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x0 [ 369.793255][ T29] audit: type=1326 audit(1716879491.444:30879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68a4bb8ee9 code=0x7ffc0000 [ 369.817416][ T29] audit: type=1326 audit(1716879491.444:30880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68a4bb8ee9 code=0x7ffc0000 [ 369.841490][ T29] audit: type=1326 audit(1716879491.444:30881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f68a4bb8ee9 code=0x7ffc0000 [ 369.865660][ T29] audit: type=1326 audit(1716879491.444:30882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68a4bb8ee9 code=0x7ffc0000 [ 369.889812][ T29] audit: type=1326 audit(1716879491.444:30883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68a4bb8ee9 code=0x7ffc0000 [ 369.913950][ T29] audit: type=1326 audit(1716879491.444:30884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f68a4bb8ee9 code=0x7ffc0000 [ 369.937850][ T29] audit: type=1326 audit(1716879491.444:30885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68a4bb8ee9 code=0x7ffc0000 [ 369.962049][ T29] audit: type=1326 audit(1716879491.444:30886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f68a4bb8ee9 code=0x7ffc0000 [ 369.986114][ T29] audit: type=1326 audit(1716879491.444:30887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f68a4bb8ee9 code=0x7ffc0000 [ 370.055889][T30413] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 370.063263][T30413] vhci_hcd: invalid port number 23 [ 370.122768][ T910] IPVS: starting estimator thread 0... [ 370.213139][T30423] IPVS: using max 2688 ests per chain, 134400 per kthread [ 370.279427][T30427] __nla_validate_parse: 5 callbacks suppressed [ 370.279441][T30427] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 370.351618][ T5079] kernel read not supported for file inotify (pid: 5079 comm: kworker/0:12) [ 370.655278][T30440] loop4: detected capacity change from 0 to 256 [ 370.669287][T30440] FAT-fs (loop4): Directory bread(block 64) failed [ 370.676179][T30440] FAT-fs (loop4): Directory bread(block 65) failed [ 370.682800][T30440] FAT-fs (loop4): Directory bread(block 66) failed [ 370.689384][T30440] FAT-fs (loop4): Directory bread(block 67) failed [ 370.696012][T30440] FAT-fs (loop4): Directory bread(block 68) failed [ 370.702501][T30440] FAT-fs (loop4): Directory bread(block 69) failed [ 370.709068][T30440] FAT-fs (loop4): Directory bread(block 70) failed [ 370.715590][T30440] FAT-fs (loop4): Directory bread(block 71) failed [ 370.722130][T30440] FAT-fs (loop4): Directory bread(block 72) failed [ 370.728756][T30440] FAT-fs (loop4): Directory bread(block 73) failed [ 370.825894][T30444] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 370.833849][T30444] vhci_hcd: invalid port number 23 [ 370.891568][T30448] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 370.902919][T30450] syzkaller1: entered promiscuous mode [ 370.908454][T30450] syzkaller1: entered allmulticast mode [ 371.070491][T30465] loop4: detected capacity change from 0 to 256 [ 371.087492][T30465] FAT-fs (loop4): Directory bread(block 64) failed [ 371.094824][T30465] FAT-fs (loop4): Directory bread(block 65) failed [ 371.109430][T30465] FAT-fs (loop4): Directory bread(block 66) failed [ 371.117408][T30465] FAT-fs (loop4): Directory bread(block 67) failed [ 371.124136][T30465] FAT-fs (loop4): Directory bread(block 68) failed [ 371.131793][T30465] FAT-fs (loop4): Directory bread(block 69) failed [ 371.141061][T30465] FAT-fs (loop4): Directory bread(block 70) failed [ 371.145988][T30469] loop3: detected capacity change from 0 to 512 [ 371.147705][T30465] FAT-fs (loop4): Directory bread(block 71) failed [ 371.167616][T30465] FAT-fs (loop4): Directory bread(block 72) failed [ 371.175824][T30469] EXT4-fs error (device loop3): __ext4_fill_super:5447: inode #2: comm syz-executor.3: iget: special inode unallocated [ 371.191547][T30465] FAT-fs (loop4): Directory bread(block 73) failed [ 371.192066][T30469] EXT4-fs (loop3): get root inode failed [ 371.203800][T30469] EXT4-fs (loop3): mount failed [ 371.333915][T30480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.350770][T30480] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.569928][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.647460][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.696503][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.747903][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.761782][T30509] lo speed is unknown, defaulting to 1000 [ 371.846898][ T11] bridge_slave_1: left allmulticast mode [ 371.852554][ T11] bridge_slave_1: left promiscuous mode [ 371.858283][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.867098][ T11] bridge_slave_0: left allmulticast mode [ 371.872740][ T11] bridge_slave_0: left promiscuous mode [ 371.878389][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.965560][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 371.976024][ T11] bond0 (unregistering): Released all slaves [ 371.987410][T30509] chnl_net:caif_netlink_parms(): no params data found [ 372.022055][T30509] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.029191][T30509] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.037284][T30509] bridge_slave_0: entered allmulticast mode [ 372.044668][T30509] bridge_slave_0: entered promiscuous mode [ 372.051904][T30509] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.059018][T30509] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.068548][T30509] bridge_slave_1: entered allmulticast mode [ 372.075761][T30509] bridge_slave_1: entered promiscuous mode [ 372.100808][ T11] hsr_slave_1: left promiscuous mode [ 372.107950][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 372.116192][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 372.126997][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 372.134783][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 372.151867][ T11] veth1_macvtap: left promiscuous mode [ 372.157507][ T11] veth0_macvtap: left promiscuous mode [ 372.163218][ T11] veth1_vlan: left promiscuous mode [ 372.168507][ T11] veth0_vlan: left promiscuous mode [ 372.256179][ T11] team0 (unregistering): Port device team_slave_1 removed [ 372.268126][ T11] team0 (unregistering): Port device team_slave_0 removed [ 372.309750][T30509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.320688][T30557] syzkaller1: entered promiscuous mode [ 372.326209][T30557] syzkaller1: entered allmulticast mode [ 372.334927][T30509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.357762][T30509] team0: Port device team_slave_0 added [ 372.366847][T30509] team0: Port device team_slave_1 added [ 372.388494][T30509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.395578][T30509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.421575][T30509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 372.434860][T30509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.441795][T30509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.467791][T30509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 372.478882][T30571] dccp_invalid_packet: P.Data Offset(172) too large [ 372.504743][T30509] hsr_slave_0: entered promiscuous mode [ 372.510930][T30509] hsr_slave_1: entered promiscuous mode [ 372.534392][T30509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 372.541936][T30509] Cannot create hsr debugfs directory [ 372.705938][ T11] IPVS: stop unused estimator thread 0... [ 372.738442][T30587] loop4: detected capacity change from 0 to 512 [ 372.748695][T30587] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 372.763694][T30587] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 12 (err -117) [ 372.771705][T30592] loop3: detected capacity change from 0 to 1024 [ 372.782941][T30587] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.794222][T30592] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 372.804136][T30592] System zones: 0-1, 3-12 [ 372.809107][T30592] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 372.829799][T29302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.878066][T30509] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 372.887264][T30509] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 372.896498][T30509] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 372.906733][T29698] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 372.908582][T30509] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 372.958607][T30509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 372.981443][T30509] 8021q: adding VLAN 0 to HW filter on device team0 [ 372.999015][T13040] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.006073][T13040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 373.026277][T13038] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.033355][T13038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.070460][T30509] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 373.080910][T30509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 373.099392][T30604] can0: slcan on ptm0. [ 373.152483][T30509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 373.159569][T30603] can0 (unregistered): slcan off ptm0. [ 373.258046][T30641] loop3: detected capacity change from 0 to 512 [ 373.269623][T30509] veth0_vlan: entered promiscuous mode [ 373.277728][T30640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.292828][T30509] veth1_vlan: entered promiscuous mode [ 373.319470][T30509] veth0_macvtap: entered promiscuous mode [ 373.327486][T30641] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 373.346818][T30509] veth1_macvtap: entered promiscuous mode [ 373.347005][T30641] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 373.367467][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.378116][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.388087][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.398902][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.409008][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.419562][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.425625][T30641] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 373.429425][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.452404][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.462299][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.472886][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.482790][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.493331][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.503306][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.513834][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.523793][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 373.534260][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.546519][T30509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.596478][T30653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 373.609983][T30653] dummy0: entered promiscuous mode [ 373.622778][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.633322][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.643206][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.653799][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.663616][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.674126][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.683941][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.694560][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.704388][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.714809][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.724683][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.735137][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.744955][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.755402][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.765206][T30509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 373.775666][T30509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.786506][T30509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 373.801276][T30509] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.810162][T30509] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.819279][T30509] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.828230][T30509] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.838523][T29302] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 373.851132][T30658] syzkaller1: entered promiscuous mode [ 373.856743][T30658] syzkaller1: entered allmulticast mode [ 373.891860][T30666] loop2: detected capacity change from 0 to 256 [ 373.897572][T30668] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 373.921540][T30666] FAT-fs (loop2): Directory bread(block 64) failed [ 373.928941][T30666] FAT-fs (loop2): Directory bread(block 65) failed [ 373.937662][T30666] FAT-fs (loop2): Directory bread(block 66) failed [ 373.944474][T30666] FAT-fs (loop2): Directory bread(block 67) failed [ 373.951035][T30666] FAT-fs (loop2): Directory bread(block 68) failed [ 373.957921][T30666] FAT-fs (loop2): Directory bread(block 69) failed [ 373.964502][T30666] FAT-fs (loop2): Directory bread(block 70) failed [ 373.971098][T30666] FAT-fs (loop2): Directory bread(block 71) failed [ 373.977677][T30666] FAT-fs (loop2): Directory bread(block 72) failed [ 373.984838][T30666] FAT-fs (loop2): Directory bread(block 73) failed [ 374.025812][T30676] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 374.065622][T30678] sctp: [Deprecated]: syz-executor.3 (pid 30678) Use of struct sctp_assoc_value in delayed_ack socket option. [ 374.065622][T30678] Use struct sctp_sack_info instead [ 374.227391][T30688] bridge0: port 3(vlan2) entered blocking state [ 374.233801][T30688] bridge0: port 3(vlan2) entered disabled state [ 374.241423][T30688] vlan2: entered allmulticast mode [ 374.247285][T30688] vlan2: entered promiscuous mode [ 374.252480][T30688] bridge0: adding interface vlan2 with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 374.298633][T30696] loop3: detected capacity change from 0 to 2048 [ 374.346816][T30703] loop2: detected capacity change from 0 to 256 [ 374.359780][T30703] FAT-fs (loop2): Directory bread(block 64) failed [ 374.366595][T30703] FAT-fs (loop2): Directory bread(block 65) failed [ 374.367065][T30705] loop3: detected capacity change from 0 to 512 [ 374.373186][T30703] FAT-fs (loop2): Directory bread(block 66) failed [ 374.383763][T30705] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 374.386296][T30703] FAT-fs (loop2): Directory bread(block 67) failed [ 374.400546][T30705] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 374.405627][T30703] FAT-fs (loop2): Directory bread(block 68) failed [ 374.418638][T30705] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 374.426177][T30703] FAT-fs (loop2): Directory bread(block 69) failed [ 374.446043][T30703] FAT-fs (loop2): Directory bread(block 70) failed [ 374.453745][T30703] FAT-fs (loop2): Directory bread(block 71) failed [ 374.460272][T30703] FAT-fs (loop2): Directory bread(block 72) failed [ 374.467590][T29302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.467658][T30703] FAT-fs (loop2): Directory bread(block 73) failed [ 374.559370][T30712] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 374.595194][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 374.607398][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 374.621784][T30717] loop4: detected capacity change from 0 to 256 [ 374.769690][T30717] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 374.778337][T30717] FAT-fs (loop4): Filesystem has been set read-only [ 374.873176][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 375.147515][T30737] loop3: detected capacity change from 0 to 256 [ 375.246186][T30736] syzkaller1: entered promiscuous mode [ 375.251684][T30736] syzkaller1: entered allmulticast mode [ 375.260467][T30741] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.276890][T30737] FAT-fs (loop3): Directory bread(block 64) failed [ 375.326014][T30737] FAT-fs (loop3): Directory bread(block 65) failed [ 375.383531][T30737] FAT-fs (loop3): Directory bread(block 66) failed [ 375.441755][T30737] FAT-fs (loop3): Directory bread(block 67) failed [ 375.451541][T30744] loop4: detected capacity change from 0 to 2048 [ 375.457014][T30737] FAT-fs (loop3): Directory bread(block 68) failed [ 375.464882][T30737] FAT-fs (loop3): Directory bread(block 69) failed [ 375.477472][T30737] FAT-fs (loop3): Directory bread(block 70) failed [ 375.489708][T30737] FAT-fs (loop3): Directory bread(block 71) failed [ 375.496456][T30744] loop4: p1 < > p4 [ 375.496841][T30737] FAT-fs (loop3): Directory bread(block 72) failed [ 375.508608][T30737] FAT-fs (loop3): Directory bread(block 73) failed [ 375.510710][T30744] loop4: p4 size 8388608 extends beyond EOD, truncated [ 375.541876][T30753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.554669][ T29] kauditd_printk_skb: 466 callbacks suppressed [ 375.554681][ T29] audit: type=1400 audit(1716879497.214:31354): avc: denied { accept } for pid=30751 comm="syz-executor.2" path="socket:[88801]" dev="sockfs" ino=88801 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 375.608302][T30756] loop2: detected capacity change from 0 to 512 [ 375.689741][T30770] vhci_hcd: invalid port number 0 [ 375.777361][T30775] loop2: detected capacity change from 0 to 1024 [ 375.787707][T30775] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 375.799033][T30775] JBD2: no valid journal superblock found [ 375.804816][T30775] EXT4-fs (loop2): Could not load journal inode [ 375.968692][T30781] loop3: detected capacity change from 0 to 512 [ 376.066541][T30785] loop3: detected capacity change from 0 to 256 [ 376.079848][T30785] FAT-fs (loop3): Directory bread(block 64) failed [ 376.086522][T30785] FAT-fs (loop3): Directory bread(block 65) failed [ 376.093250][T30785] FAT-fs (loop3): Directory bread(block 66) failed [ 376.099820][T30785] FAT-fs (loop3): Directory bread(block 67) failed [ 376.106553][T30785] FAT-fs (loop3): Directory bread(block 68) failed [ 376.107956][T30775] syzkaller1: entered promiscuous mode [ 376.113206][T30785] FAT-fs (loop3): Directory bread(block 69) failed [ 376.118539][T30775] syzkaller1: entered allmulticast mode [ 376.130907][T30785] FAT-fs (loop3): Directory bread(block 70) failed [ 376.137703][T30785] FAT-fs (loop3): Directory bread(block 71) failed [ 376.144504][T30785] FAT-fs (loop3): Directory bread(block 72) failed [ 376.151106][T30785] FAT-fs (loop3): Directory bread(block 73) failed [ 376.230055][T30787] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 376.241572][T30787] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 376.250761][T30787] sctp: [Deprecated]: syz-executor.3 (pid 30787) Use of struct sctp_assoc_value in delayed_ack socket option. [ 376.250761][T30787] Use struct sctp_sack_info instead [ 376.338770][T30792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.348035][T30792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.509657][T30802] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 376.722582][T30809] x_tables: ip_tables: osf match: only valid for protocol 6 [ 376.748439][T30812] loop4: detected capacity change from 0 to 512 [ 376.757425][T30812] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 376.770658][T30812] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 376.783572][T30812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 376.803443][T29698] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.849879][ T29] audit: type=1326 audit(1716879498.504:31355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30815 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 376.874118][ T29] audit: type=1326 audit(1716879498.504:31356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30815 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 376.898246][ T29] audit: type=1326 audit(1716879498.504:31357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30815 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 376.922629][ T29] audit: type=1326 audit(1716879498.504:31358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30815 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 376.946783][ T29] audit: type=1326 audit(1716879498.504:31359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30815 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 376.971001][ T29] audit: type=1326 audit(1716879498.504:31360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30815 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 376.995239][ T29] audit: type=1326 audit(1716879498.534:31361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30815 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 377.019401][ T29] audit: type=1326 audit(1716879498.534:31362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30815 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 377.043540][ T29] audit: type=1326 audit(1716879498.534:31363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30815 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 377.094979][T30822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 377.104231][T30822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 377.128849][T30824] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 377.260526][T30831] x_tables: duplicate underflow at hook 3 [ 377.267539][T30831] serio: Serial port pts0 [ 377.804806][T30843] ip6gre1: entered allmulticast mode [ 378.000134][T30847] loop3: detected capacity change from 0 to 256 [ 378.037983][T13038] hid-generic 0000:0000:0000.0011: unknown main item tag 0x0 [ 378.048303][T30849] loop4: detected capacity change from 0 to 512 [ 378.054956][T13038] hid-generic 0000:0000:0000.0011: hidraw0: HID v0.00 Device [syz0] on syz1 [ 378.120549][T30849] loop4: detected capacity change from 0 to 164 [ 378.130657][T30849] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 378.195038][T30851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 378.298714][T30861] loop4: detected capacity change from 0 to 256 [ 378.394700][T30864] loop4: detected capacity change from 0 to 512 [ 378.405107][T30864] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 378.419852][T30864] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 378.435671][T30864] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 378.458827][T29698] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.993323][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 379.499904][T30874] dccp_invalid_packet: P.Data Offset(172) too large [ 379.540459][T30878] loop4: detected capacity change from 0 to 256 [ 379.600385][T30882] x_tables: duplicate underflow at hook 3 [ 379.606764][T30882] serio: Serial port pts0 [ 379.609309][T30884] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 379.733636][T30891] loop4: detected capacity change from 0 to 256 [ 379.790766][T30893] loop4: detected capacity change from 0 to 512 [ 379.800009][T30893] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 379.814195][T30893] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 379.826763][T30893] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.847538][T29698] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.935786][ T910] IPVS: starting estimator thread 0... [ 380.023105][T30900] IPVS: using max 2784 ests per chain, 139200 per kthread [ 380.673158][ C1] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 380.706223][T30911] dccp_invalid_packet: P.Data Offset(172) too large [ 380.757702][T30915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.929753][T30924] tmpfs: Bad value for 'mpol' [ 380.965172][T30929] lo speed is unknown, defaulting to 1000 [ 380.987192][T30934] dccp_invalid_packet: P.Data Offset(172) too large [ 381.028191][T30937] loop2: detected capacity change from 0 to 128 [ 381.056436][ T29] kauditd_printk_skb: 7095 callbacks suppressed [ 381.056447][ T29] audit: type=1326 audit(1716879502.714:38459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30938 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa32ee3aee9 code=0x0 [ 381.249014][ T29] audit: type=1326 audit(1716879502.904:38460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 381.276947][ T29] audit: type=1326 audit(1716879502.904:38461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 381.301162][ T29] audit: type=1326 audit(1716879502.904:38462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 381.307045][T30961] loop3: detected capacity change from 0 to 1024 [ 381.325252][ T29] audit: type=1326 audit(1716879502.904:38463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 381.325324][ T29] audit: type=1326 audit(1716879502.904:38464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 381.361030][T30961] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 381.379764][ T29] audit: type=1326 audit(1716879502.934:38465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 381.390430][T30961] JBD2: no valid journal superblock found [ 381.414008][ T29] audit: type=1326 audit(1716879502.934:38466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 381.419705][T30961] EXT4-fs (loop3): Could not load journal inode [ 381.443797][ T29] audit: type=1326 audit(1716879502.934:38467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 381.474400][ T29] audit: type=1326 audit(1716879502.934:38468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30957 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd310e9fee9 code=0x7ffc0000 [ 381.476249][T30962] dccp_invalid_packet: P.Data Offset(172) too large [ 381.537967][ T5077] IPVS: starting estimator thread 0... [ 381.546141][T30961] syzkaller1: entered promiscuous mode [ 381.551625][T30961] syzkaller1: entered allmulticast mode [ 381.578070][T30972] loop4: detected capacity change from 0 to 128 [ 381.633116][T30969] IPVS: using max 2688 ests per chain, 134400 per kthread [ 382.434369][T31001] loop3: detected capacity change from 0 to 512 [ 382.439813][T31003] loop2: detected capacity change from 0 to 128 [ 382.443634][T31001] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 382.459995][T31001] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 382.472861][T31001] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.496967][T29302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.701707][T31023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 382.718742][T31023] xt_connbytes: Forcing CT accounting to be enabled [ 382.725440][T31023] Cannot find add_set index 0 as target [ 382.794146][T31029] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.812816][ C0] ================================================================== [ 382.820920][ C0] BUG: KCSAN: data-race in can_send / can_send [ 382.827093][ C0] [ 382.829406][ C0] read-write to 0xffff888114930190 of 8 bytes by interrupt on cpu 1: [ 382.837469][ C0] can_send+0x55c/0x5d0 [ 382.841639][ C0] j1939_send_one+0x19c/0x1d0 [ 382.846323][ C0] j1939_tp_txtimer+0xca9/0x1a70 [ 382.851276][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 382.856484][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 382.861516][ C0] handle_softirqs+0xc3/0x280 [ 382.866209][ C0] run_ksoftirqd+0x1c/0x30 [ 382.870640][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 382.875591][ C0] kthread+0x1d1/0x210 [ 382.879667][ C0] ret_from_fork+0x4b/0x60 [ 382.884089][ C0] ret_from_fork_asm+0x1a/0x30 [ 382.888857][ C0] [ 382.891173][ C0] read-write to 0xffff888114930190 of 8 bytes by interrupt on cpu 0: [ 382.899234][ C0] can_send+0x55c/0x5d0 [ 382.903401][ C0] j1939_send_one+0x19c/0x1d0 [ 382.908082][ C0] j1939_tp_txtimer+0xca9/0x1a70 [ 382.913036][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 382.918242][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 382.923274][ C0] handle_softirqs+0xc3/0x280 [ 382.927966][ C0] irq_exit_rcu+0x3e/0x90 [ 382.932305][ C0] sysvec_apic_timer_interrupt+0x73/0x80 [ 382.937951][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 382.943945][ C0] _raw_spin_unlock_irqrestore+0x3d/0x60 [ 382.949595][ C0] hrtimer_start_range_ns+0x518/0x560 [ 382.954975][ C0] j1939_tp_schedule_txtimer+0x67/0xa0 [ 382.960452][ C0] j1939_sk_sendmsg+0x954/0xc00 [ 382.965317][ C0] __sock_sendmsg+0x140/0x180 [ 382.969997][ C0] sock_write_iter+0x164/0x1b0 [ 382.974764][ C0] do_iter_readv_writev+0x339/0x3e0 [ 382.979979][ C0] vfs_writev+0x2e4/0x890 [ 382.984323][ C0] do_writev+0xf8/0x220 [ 382.988492][ C0] __x64_sys_writev+0x45/0x50 2024/05/28 06:58:24 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 382.993174][ C0] x64_sys_call+0x1ee2/0x2d70 [ 382.997862][ C0] do_syscall_64+0xc9/0x1c0 [ 383.002380][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.008291][ C0] [ 383.010607][ C0] value changed: 0x00000000000001ac -> 0x00000000000001ad [ 383.017717][ C0] [ 383.020033][ C0] Reported by Kernel Concurrency Sanitizer on: [ 383.026184][ C0] CPU: 0 PID: 31029 Comm: syz-executor.1 Tainted: G W 6.10.0-rc1-syzkaller-00013-g2bfcfd584ff5 #0 [ 383.038167][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 383.048227][ C0] ==================================================================