last executing test programs: 1.849861567s ago: executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000440)={0x0, 0x1, 0x6, @link_local}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="033d7d62a38c18b54ddfa4ee263260dcab0ad6b99f200225616e510ae57903d4b9e477987a9f56d3fa3229f9f3e61089623740d0703122e6ef644b9630351ab75682b415b7", 0x45}, {&(0x7f0000000540)="f6081004fe4e5025e8a52fde6f428aed051e42be5e28e3a7de8a1d0b41e279211d2b1f8a5e22366962e909c9ec7c7e4bef259aeb38bda11a3a17472475705d6e2466e560ba19685440b9c72ec804b83c456361825d0c97e7c7248e86d8932c86cc2f2790f57655bfcc17d5c0c80f9ea10b31d3e4ad3e7ed3d5f8b2faf6d953e4de0ec03ef03662", 0x87}, {&(0x7f0000000600)="ac1e754ff0ed3ea09715305342d3467920eeb7a0b3c96c01423db783afef0831eb00a7a94103ebe07c70a8e8f809266b098990b3223a3c0b2f5ddc99fa3f35ac6490c66caf97afa2b8803d92d500f32309d465e39ba539529698d3022cc8afd1eb34c1c8077eba57810422524beae61770b05f9c3a7a8c3414309cf7637692459632c81e9fa652c3420442b5e9bbb7346169bfc1e0effd849ca4881b8b6e", 0x9e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="11000000000000000000000001000000080000000000000014000000000000000000000002000000a01300000000000024000000000000000000000007000000440c301164010100000000078307b5ffffffff0000000000140000000000000000000000010000007f000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1e0001ffffffff00000000110000000000000000000000010000003f000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414aaac1414bb00000000110000000000000000000000010000001f000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="7f000001e0000002000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414bb0a010102ef000000"], 0x120}}, {{&(0x7f0000000380)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000480)="1e1cd36345fd339135e0514a937c5891f81cd5c0aa206a70b5d3c48196a5f1cc56669476b9e5dc1aa770dc81656c95503c00612f57ca2094d7ecc46f7494363a870bd9bd5853441024ec78eb267d14652df89d339fdf01c8f0e769057f387ef951fb8a4b0d3c66b310a839bfe1d4ec86f7b16836a39295c68eed008ac2e6", 0x7e}, {&(0x7f0000000800)="8f811e8bf0455283c8b11c80be3d441c700c2686a0bbce4e4578fca8008c594353e55fcca5521468028a65a755eb6e0ef0190610b510996ffe67284ad7c906e15661fc1e2c05c3152f24618ce2af", 0x4e}, {&(0x7f00000003c0)="4dcda36c6831418fc47cf851b85396cd08e2f911b9601dddc1b428190ac7151106513f5caf63cf05a5f9", 0x2a}], 0x3, &(0x7f0000004a80)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="7f000001ac141422000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0a010100ac1e0101000000003000000000000000000000000700000000071f650a01010164010101ac1414bbe000000100000000ac1414bbe00000021100000000000000000000000100"/84], 0xf0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000000a00)="a0173db8897923ff7994c520935e717087d23fffa41437238dc06e73f0dcc2423797aa9bcaa9054da7afb11233cff0cc6c44fad9bd280839d44ea286de7c888c3835fa92590fa59ed5267145a065253b79dd390c", 0x54}, {&(0x7f0000000a80)="ed497508c17ff6dd8ac6a633be518ea98f17f6e2cdd19679", 0x18}, {&(0x7f0000000ac0)="5bb4c58fbdf166e390663c643efd025b35b8712834e6e821f1501c144e013d8f236670ae2a183269598934c1938853afae667b768337ab344bc56b603982c4ec57bb1771329c8429b8f37f53269fd4e82ac3521f19f4bc1e545029085aa0d991564d6f279e85bb6011b85f4ba79519ba4096fb0dc21886cbf0bd24910923681983f522d41204c9c18fa0a746c42d375da594d2c8785da1a79fcda3bcd68f64c404b6a3b0f63765a68d6353323e733877b9a804234cb51cdebcf8bffe1928f54740e45aab7df1d39e611949d6618592", 0xcf}, {&(0x7f0000000bc0)="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", 0xfb}, {&(0x7f0000000cc0)="e8ae8ac9240280121650145579e7", 0xe}, {&(0x7f0000000d00)="85e089e62ede8c0840a7efbd0de61d748724d1d94777a8122adddd978cb349c7c6c540e16d64b4ffbacae38dd3c749c9736629468a44ae3819cac4adb8cec7e58aebe54a3ad49ace186eece7ca79bba9e469bf9ce00ab033eba443fbfa", 0x5d}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="ecf55ad51ade4798217f1842f7a923bbbd91c37aaa172e7dba12e55de4745267924303f56d45f05f4e552f59cfe566257714ab2a6f1d07f54c55ff16318de63a897d2e663450f3a6e4992d62d5b6ae5398c75468b34542776386de954cf1c3aaff9bbba12fd9f4cb00523c0df71ffa7cf6ae9d43a6a03dbaca53eb90ae1837d93f45527483ccf9aa5743264dfde16cb9d31472a59577a51d30e5b8a6eb0b87c4512b89a6c7025aa7827358b1c2b811a41d974a64163dcb66f82cc8891ab043a0b9b462e149a15fdf7cf48dd9a13481a2fbf58e14a7604c54", 0xd8}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="810f191c5dcc67f7a8adead51f968f27c30e4a8faa81038c7c4a441ee0ac39a5f45829d0dd3bd50fe19fbd90cb4f0aab4318f4cfed1e6409155b19b1033cf5e017814c6f7f984af760752ccb1b89642f25f712179236843b9ff7dcc7536d55d585fd293dc4859f940ea7a136b218c9162cdb5781de1fcbccfeda4a5cc1f35af1274a197f742de29e2746", 0x8a}], 0xa, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], 0x1c8}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000003240)="e6b7cb65b0cd83f519cafe910e145ddff3480a76da51e583fa746f4b385066cd4a7bc6efd264bfc0dff4ac7d0fc52490a180a7c3fb465be087e98300b4af8f8249a6", 0x42}, {&(0x7f00000035c0)="bfc37d8d7ddb220f5f2a9bb9da144216fb90f766ca13db43cf5d85d430d69d475d4d291ac28ac01acb01be5189051b1fe6759b89df97065473c4386590b875f85484cdfdda8b2bc4ae589c7c3a43040acd200e8cd1743ad62dfd6c0c00bb29570a37f63f16f5a1ea4cb9330168a206d1f8cc22d0224697e447b0751887dd19cb658c9396c15bc944fed13183e0aa103e7873ec5dd7b9a3", 0x97}], 0x2, &(0x7f00000037c0)=ANY=[@ANYBLOB="1400000000000000000000000200000000000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414aaffffffff0000000030000000000000000000000007000000831f92e0000001000000000a010102ffffffffac14143f0a010102e000000100140000000000000000000000010000000e4d00000000000011000000000000000000c71ad6ab4676859f00000100000008000000000000001c000000000000000000000007000000440c4b307fffffff00000002000000002c0000000007000000441c4d23ffffffff00000003e000000100000101000000000000000300000000140000000000000000000000020000000000008000000000"], 0x100}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003900)=ANY=[@ANYBLOB="e0d402000002000056cf138da528"], 0xf8}}], 0x5, 0x20008004) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000200)={'geneve1\x00', {0x2, 0x0, @multicast1}}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @link_local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x2808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000031c0), 0x5}, 0x100, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000036c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100736974000c0002800800010087313c16e4eed46582c6af5cbcd1215a780a5494af3ae275d46d3d1e2d151cd7585ba38dbbd49a457974588d49b206fa1d9d4851582e19edeec7aa862ccc70653bd689adaff1a2c170786d922624d42b5dfa1c6774f7af7deb4962f1ab96f5fa1007ded4b0607189fc1d494fc2c993146eed8d70b51c7bde410010623c53c29898bcc601f11d2513c31fb2", @ANYRES32=r3, @ANYBLOB], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', r3, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 1.832158189s ago: executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) msgget$private(0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f00000009c0)={0x0, "28ab88e4a08e2023e2ac8b9c30abee59"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000100)={r3, 0xfffffffffffff001, 0x1, [0x9, 0xb3, 0x7, 0x6, 0xe56], [0x839b, 0xd8, 0x4, 0x0, 0x7, 0x2, 0x7fff, 0x6b49, 0x1, 0xffffffffffffffff, 0x7, 0x7, 0x2, 0xffff, 0x5, 0x1, 0x1, 0x10200000000000, 0x80000000, 0xfff, 0x7, 0x10001, 0x1000, 0x3ff, 0x4, 0x3aa, 0x7, 0x8, 0x1000, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x1, 0x20, 0x2, 0x4, 0xa8, 0x45, 0x7, 0x10001, 0x5, 0x3, 0x8, 0x401, 0xfffffffffffffff7, 0xdc, 0x5, 0x2, 0x100000001, 0x3, 0x2, 0x81, 0x10001, 0xfffffffffffff17f, 0x7f, 0x669, 0x6, 0x3, 0xff, 0x101, 0x1, 0x2, 0x80, 0xff, 0x1, 0x80, 0x4, 0x136f652c, 0x6, 0x5, 0x6a2860f3, 0x4, 0x242, 0xf8000000000000, 0x6, 0x6, 0xd0, 0x3, 0x8, 0x0, 0x0, 0xc2, 0xff, 0x8000, 0x7, 0x0, 0x7fffffff, 0xffffffffffffff2d, 0x7, 0x3f, 0x5, 0x101, 0xb547, 0x800, 0x4, 0x5, 0x1, 0x20, 0x2, 0x9, 0x7, 0x0, 0x0, 0x2, 0x963b, 0x2780, 0x8, 0x8, 0x0, 0xe685, 0x7fffffff, 0x6, 0x4, 0x38, 0x416d, 0x7ff, 0xfffffffffffffff8, 0x8, 0x8001, 0x2]}) setreuid(0x0, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) socket$inet6_sctp(0xa, 0x801, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_setup(0x24f9, &(0x7f0000000240), 0x0, 0x0) syz_io_uring_setup(0x6820, &(0x7f0000000380), 0x0, 0x0) syz_io_uring_setup(0x5ddc, &(0x7f0000000640), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d, @private0, @remote}}) syz_io_uring_setup(0x322, &(0x7f0000000100), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r10, &(0x7f0000000180)=ANY=[@ANYRES64=r9], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r10, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r6, 0x2d3e, 0x0, 0x0, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x1, 0x3}}, 0x26) getsockopt$bt_BT_SECURITY(r0, 0x111, 0x5, 0x0, 0x20000000) 1.777461618s ago: executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x10}, {0x10, 0x84}], 0x20}}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file1', [], 0xa, "253d4e58495384276f117b1ac4af8771aac8c2ac2fd63169ea4b18ff67fa575ec5b32b9400978e4e3445eecdb825e1208a17fe6af7cf4b30a73770086ba5d52fff8a79d4df1b63f0220b6dd4fe5d6ad43d0d191ff242a7334d3805a77c01932cd6dd9de354c85315c4e67c89e2be3ba9c09730bf605d"}, 0x81) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r2, 0x11c, 0x1, 0x0, &(0x7f0000000080)=0x15) 1.751280042s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={0xffffffffffffffff, 0x0, 0xa0, 0x0, &(0x7f0000001580)="7bff3d3123384c5e301d61177732b6b7f4da65440eb316591fc72da6ee754701abed46fca8cdbbbbd2bbcefcce31a2dab5be6f0117fa8de646ead59773d0717f599ba017b6f19f483161bce4b283cedb85fcd15a914bc740c5134a1651d6c5850a9afcd1b07b31f10eeea611b60be2d8506811c95e2b2d125900e839578248f635da1eb931dfacf78ace469fdba5f757c27ebf7cc1d063e5cc8a3a85783ef06e", 0x0, 0x0, 0x0, 0x2e, 0x3, &(0x7f0000000180)="edc731f46e2fade7b621e460c7575533ca75f3940e7d2f0e8048b9bec2db1e5aec2ea44ad0f15d22991608bbfe09", &(0x7f0000001240)="0da951", 0x0, 0x9}, 0x50) syz_open_dev$sg(&(0x7f00000004c0), 0x8, 0x90080) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) ppoll(&(0x7f0000000480)=[{}, {r0, 0x1210}, {r0, 0x4000}, {r1, 0x1400}, {r0, 0x8010}, {r0, 0x400}, {0xffffffffffffffff, 0x4008}], 0x7, &(0x7f0000000540)={0x77359400}, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_freezer_state(r5, &(0x7f0000000140)='FREEZING\x00', 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="1c0000000000810000000000000000001fc7461b8253fa2ef624ce01e2af1abfe4e1ce2f9a4fb63278785c633ecac5cff186dd968ebff3533c6525bbe5fec4b1adfee83f1f21a45b7b718e228894ef", @ANYRES32=r7, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="000000001400000000000000010000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x38}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56b, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2000010000}, r7, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x3402, 0x6, 0xe188, 0x924, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r8, &(0x7f0000000140), &(0x7f0000000600)=""/4096}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpu.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x40005, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r11}, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4004662b, &(0x7f00000005c0)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4004662b, &(0x7f00000005c0)=0x2) 1.721886986s ago: executing program 4: socket$inet6(0xa, 0x3, 0x9) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) shutdown(r0, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x300, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000001a000907"], 0x1c}}, 0x0) 1.691913211s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000195"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='inet_sk_error_report\x00', r0}, 0x10) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000f1d00000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000640)='ext4_ext_rm_leaf\x00', r4}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='ext4_ext_rm_leaf\x00', r5}, 0x10) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r6, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) (async) listen(r2, 0x80080400) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x5, &(0x7f00000001c0)=[{0x4}, {0x1d, 0x0, 0x2}, {}, {}, {0x6}]}) (async) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r7, &(0x7f0000e5c000)={0x2, 0x4e20, @empty}, 0x10) (async) close_range(r1, 0xffffffffffffffff, 0x0) 825.871143ms ago: executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18010000120003070000000000000000e0000001000000000000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000bb0000000000000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028001a"], 0x118}}, 0x0) 801.641657ms ago: executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x17d4}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x2}, 0x0, 0x0, 0x1}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000840)=[{&(0x7f00000008c0)=""/98, 0x62}], 0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 727.009399ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000780)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x20408e, &(0x7f0000000800), 0x3, 0x468, &(0x7f00000015c0)="$eJzs28trXFUYAPDv3jza9GFirY8+1GgVg4+kSat2IYii6EJB0EVdxiQttWkjTQRbikaRupSCe3FTEPwLXOlG1JXgVrcihSLdtLoauTP3JjPTmbyczKTO7we3c869Z3rON+eemXPvyQ2gaw1n/yQRuyLit4gYrGRrCwxXXm5evzj19/WLU0mUSm/+lZTL3bh+caooWrxvZ54ZSSPST5M40KDe+fMXTk/Ozs6cy/NjC2feG5s/f+GpU2cmT86cnDk7cezY0SPjzz4z8XRL4szadGP/h3MH97369uXXp45ffuenb5Ii/ro4WmR4pYOPlkotrq6zdlelk94ONoR16YmIrLv6yuN/MHpiufMG4+VPOto4YFOVSqXSzuaHF0vA/1gSay15uvJ98cfmtgdol+KHPrv+LbY2TT22hGsvVC6Asrhv5lvlSG+keZm+uuvbVhqOiOOL/3yZbbE59yEAAGp8l81/nmw0/0vjnqpyd+RrQ0MRcWdE7ImIuyJib0TcHVEue29E3LeOuq80WCS5df6TXt1wcGuQzf+ey9e2aud/xewvhnry3O5y/H3JiVOzM4fzz2Qk+rZl+fEV6vj+pV8/b3asev6XbVn9xVwwb8fV3m2175meXJj8LzFXu/ZxxP7eRvEnSysBSUTsi4j9G6zj1ONfH2x2rFn8fWv5j1uwzlT6KuKxSv8vRl38hWTl9cmx7TE7c3isOCtu9fMvl95oVv/q/b+5sv7f0fD8X4p/KIkYWFqvnV9/HZd+/6zxNc3kQOV1A+d/f/JWOd2f7/tgcmHh3HhEf/JapdHV+yeW31vki/JZ/COHGo//PbH8SRyIiOwkvj8iHoiIB/O+eygiHo6IQyvE/+OLj7zb7NhW6P/p1ft/eb2+KtEf9XsaJ3pO//BtTaVD64k/6/+j5dRIvmct339radfGzmYAAAC4/aQRsSuSdHQpnaajo5W/l98bO9LZufmFJ07MvX92uvKMwFD0pcWdrsGq+6Hj+WV9kZ+oyx/J7xt/0TNQzo9Ozc1Odzp46HI7m4z/zJ89nW4dsOk8rwXdy/iH7mX8Q/cy/qF7NRj/A51oB9B+xfh/pWrfRx1qC9Bedb//lv2gi7j+h+5VN/6TTrUDaD+//9CV5gdi9YfkJdqUyDtlcau0pzbxfEQs74m00+25HRNXtle6eKu0p3mik99KAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArfNvAAAA///Mfdzg") perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = epoll_create1(0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000000c0)={0x6000001f}) read$char_usb(r5, &(0x7f0000000100)=""/169, 0xa9) preadv(r5, &(0x7f0000000080)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1, 0x0, 0x0) epoll_pwait(r4, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000100)={'veth1_virt_wifi\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70500000000000061107b000000000007000000000000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x23) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x20c092, &(0x7f0000000080)={[{@data_err_abort}]}, 0x8, 0x517, &(0x7f0000001a40)="$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") lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f00000001c0)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f37538e486dd6330ce22667f2f00db5b686158bbcfe8875a65969f09000000000000000000000010010000000000000008"], 0xfdef) write$cgroup_subtree(r2, &(0x7f0000000180)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085020000820000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 720.58629ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/196, 0xfe94}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000340)=""/235, 0xf5}], 0x3, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f000000080039000000000008000300", @ANYRES32=r5], 0x2c}}, 0x0) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4}, 0x48) close(r7) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1}, {0x0, 0x17c1, 0x18, 0x0, @wg=@data}}}}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001f00)={0x30, r9, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x1, 0x5}}}}, 0x30}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r10, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0xa4}, {0x6}]}, 0x10) r11 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r11, 0x400) r12 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r12, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, r6, 0xb) 695.712463ms ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in6=@dev}}, 0xe8) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) listen(r0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv4={0x8100, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 692.613574ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003880)=@newtaction={0x2c2c, 0x30, 0x1, 0x0, 0x0, {}, [{0x2c18, 0x1, [@m_mpls={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0x2be4, 0x0, 0x0, 0x0, {{0xa}, {0x2bb8, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x7d, 0x558, 0x0, 0x1, 0x8}, 0x6, 0x20, [{0x0, 0x5, 0x4, 0xe81, 0x9, 0xfb02}, {0x9, 0x8, 0xffffffff, 0x3f, 0x9d6, 0xfff}, {0x3ff, 0x6, 0x4, 0x3, 0x2, 0x3}]}, [{0x3ff, 0x5, 0x10001, 0x7, 0x4, 0x9}, {0x3, 0x1, 0xfff, 0x9, 0xd1e, 0xffffff01}, {0xfffffc00, 0x8d49, 0x9, 0x1, 0x1ff}, {0xffffffff, 0x2, 0x6, 0xffff, 0x7, 0x88}, {0x8, 0x6, 0x8001, 0xfff, 0x5}, {0x9, 0x69c, 0x3, 0x9, 0x0, 0x5cbd72e5}, {0x9, 0x6, 0x1f, 0x800, 0x80, 0x5}, {0x100, 0x101, 0x7, 0x2, 0x1f, 0x1ffe00}, {0xc20, 0x963, 0x4, 0x34, 0x4, 0x6f}, {0x4, 0x32c, 0xdc9, 0x5, 0xfffff801, 0x1}, {0xbb70, 0x7, 0x8, 0x80000001, 0xffffffff, 0x3}, {0x8, 0x3, 0x9, 0x5, 0xcb, 0xff}, {0x18, 0x5d5a, 0x3, 0x23bbd00b, 0x101, 0xfffff000}, {0x5, 0x6, 0x7, 0xbb06, 0x80, 0x4}, {0x86, 0x7efc, 0x1ff, 0x9, 0x7a1, 0x2c29}, {0x9, 0x9, 0x3, 0xffff, 0x1, 0x8001}, {0x8, 0x2, 0x7, 0x4, 0x5, 0x100}, {0x8, 0x1, 0x2, 0x2, 0x6, 0xbaf}, {0x6, 0x8, 0x0, 0x7, 0x7, 0x753800}, {0xaf, 0x200, 0x3, 0xc2, 0x1, 0x7f}, {0x7ff, 0x0, 0xcff, 0x200, 0x7fff, 0x2}, {0x1, 0x8, 0x5, 0x0, 0xfffffffd, 0x5}, {0xf2e, 0x6, 0x4bc9, 0xfffffff8, 0x9, 0x6}, {0x10000, 0x7fff, 0x6, 0x8, 0xff, 0x8}, {0x40, 0xffffffff, 0x8, 0xfffff011, 0x1, 0x2}, {0xfffff800, 0x5, 0xaaf, 0x8, 0x6, 0x8000}, {0x96, 0x5, 0x8000, 0x8, 0x10000, 0x101}, {0xe0, 0x4, 0x0, 0x0, 0x1, 0x4}, {0x9, 0x1, 0x5, 0xffffff01, 0xcb0, 0x72c29718}, {0x6, 0xfff, 0x800, 0x0, 0x8, 0xfff}, {0x7fffffff, 0x6, 0x1, 0x8000, 0x3ff, 0xe7d}, {0x62a8, 0xfffffc00, 0x2, 0x3, 0x70044b16, 0x20}, {0x1f, 0x7, 0x4, 0x1, 0x1, 0x4}, {0x10001, 0x6, 0x0, 0x10001}, {0x2, 0x200, 0x80000001, 0x1, 0x3, 0x3f}, {0x4, 0x81, 0x6, 0xfffffffc, 0x7, 0x5}, {0x7, 0x0, 0xffff0001, 0x8, 0xffff, 0x5}, {0x9, 0x7, 0x1, 0x2f, 0x4, 0x1}, {0x8, 0x4, 0x5, 0xb4, 0x7, 0x4}, {0xa346, 0x80, 0x1f, 0xffffffff, 0x6, 0x2}, {0x1f, 0x9, 0x4, 0x5, 0x0, 0x58c8}, {0xffffffc1, 0xaf, 0x3f, 0x4, 0x2, 0x1}, {0x7f, 0x1, 0x7, 0x5, 0x0, 0x63}, {0x5, 0x8, 0x0, 0x7ff, 0x2, 0xeaed}, {0x0, 0x80000000, 0xaf05897a, 0x81, 0x8, 0x90}, {0x2, 0x9, 0x8, 0x9, 0x400, 0x9a8}, {0x5, 0x1, 0x1000, 0x4, 0x5, 0x3}, {0xbe44dcbb, 0x873d, 0x5, 0x3, 0x4, 0x1}, {0x4, 0x4, 0x8, 0xd6, 0x98, 0x9ddf}, {0x6, 0x3, 0x3d101d86, 0x2, 0x7fffffff, 0x9}, {0x5, 0x0, 0x7, 0x0, 0x7ff, 0x8001}, {0x6, 0x5f8, 0x100, 0x2, 0xd3, 0x7fffffff}, {0x1, 0x7, 0x8f, 0x7, 0xfffffff8, 0x1}, {0x4, 0xfff, 0xfffffffa, 0x2, 0x7, 0x8}, {0x5, 0x9, 0xe7b2, 0x9, 0x0, 0xe18c}, {0x20000, 0x3f, 0x82, 0x0, 0x401, 0x9}, {0xd7f, 0x8, 0x7fffffff, 0x3, 0xfffeffff, 0x71}, {0x2, 0x80, 0x3, 0xd8, 0xffff, 0xffffffff}, {0x7fffffff, 0x3, 0x1d0, 0x9, 0x7}, {0x7, 0xd536, 0x81, 0x98, 0x7, 0x9}, {0x101, 0x7, 0x3, 0xcf, 0x401, 0xf84}, {0x80000001, 0x8, 0x7fff, 0xffff, 0x74}, {0x80000001, 0x80000000, 0x0, 0x0, 0x3ff, 0x6}, {0x4d, 0x8, 0x3, 0x200, 0x7, 0x7b30}, {0x5ad, 0x9, 0x6, 0x40, 0xc61f, 0x30000}, {0x5, 0x6, 0xf9a, 0x1f, 0x4, 0x9}, {0x8, 0x8, 0x763d, 0x6, 0x2, 0x800}, {0x628, 0x2, 0xff, 0x7, 0x9, 0x1}, {0x6, 0x4, 0x2, 0x9, 0x255cdf44, 0x6}, {0x2, 0x0, 0x7, 0x7fff, 0x5, 0x7ff}, {0xff, 0x1, 0x5, 0xf4, 0x7, 0x1}, {0x3ff, 0x1f, 0x8, 0xff, 0x7, 0xfffffff8}, {0x9, 0x20, 0x80, 0x7, 0x9, 0x1}, {0x79f4, 0x0, 0x1, 0x2e96, 0x401, 0x6}, {0x7, 0xfffff36f, 0x4, 0x8001, 0x7, 0x1f}, {0x7f, 0x8001, 0x1f, 0x6, 0x3, 0xfffffffe}, {0x3f, 0xaa, 0xe1, 0x200, 0x2, 0x3ff}, {0x6, 0x100, 0x0, 0x0, 0x6, 0x3}, {0x0, 0x5, 0x9, 0x1, 0x7, 0x1ff}, {0x1, 0x4, 0x80, 0x7f, 0x1, 0x1}, {0x4ac5, 0x2, 0x4, 0x7fffffff, 0x5, 0x8001}, {0x8, 0x0, 0x0, 0x7f8, 0x1ff, 0x3b5}, {0x80, 0x4, 0x5a59, 0x3075b377, 0x7, 0x4}, {0x3, 0x0, 0x2d9d, 0x1f, 0x4, 0x1ff}, {0xb4ec, 0x6, 0x117, 0x2, 0x2, 0x8000}, {0x3f1, 0x9e, 0x5b86, 0x5, 0x9, 0x3}, {0x1, 0x1, 0x8, 0x99, 0x5}, {0x9, 0x1f, 0x0, 0x9, 0xffffff00, 0x80000001}, {0x9, 0x7, 0x8, 0xffff, 0x9, 0x3}, {0x7, 0x7fff, 0x2, 0x42, 0x1, 0x9}, {0x1, 0xb20e, 0x1, 0x4, 0x7fffffff}, {0x200, 0x9, 0x7, 0x1, 0x5, 0x80000001}, {0x4, 0x1, 0x1, 0x8, 0xffff8a2d, 0x7fffffff}, {0x400, 0x5, 0x7, 0x2, 0xffff, 0x1}, {0x7fff, 0x6, 0x400, 0x3, 0x9, 0x8}, {0x8000, 0x8001, 0x7ff, 0x8001, 0x40, 0x6}, {0x3, 0x8, 0x2, 0x40, 0x6, 0x10000}, {0xaef, 0x7, 0x7, 0xd3, 0x9, 0x200}, {0x1, 0x1ff, 0x3, 0x2, 0x5, 0x2}, {0x0, 0x7ff, 0x9, 0x0, 0x40, 0x4}, {0x3, 0x8, 0x1, 0x0, 0x5420, 0x8}, {0x101, 0xfff, 0x2, 0x80000000, 0x3f, 0x1}, {0xb, 0x6, 0x24d, 0x4, 0x0, 0x5}, {0x4, 0x7, 0x55, 0xffff, 0x2, 0x2}, {0x2, 0x3, 0x2, 0x80000001, 0xff, 0x5}, {0x2, 0xbdb0411, 0x1, 0xffff, 0x20, 0x81}, {0x7, 0x4, 0x4, 0x1000000, 0x8, 0x1}, {0xcbe2, 0x5, 0x3f, 0x80000000, 0x5, 0x5}, {0x8001, 0xfffffffb, 0xa3, 0x80000, 0x2, 0x350df7f3}, {0x0, 0x9, 0x10001, 0x9, 0x10000, 0x100}, {0x4, 0xc6, 0x8, 0x8, 0x401, 0x80000001}, {0x40, 0x4, 0x5, 0x4, 0x1}, {0x80, 0x6, 0x11, 0x1, 0x8, 0x7}, {0x2, 0x18, 0x5, 0x80000000, 0x8}, {0xe2d, 0x1, 0xd7, 0x400, 0x7, 0x20}, {0x32, 0xa528, 0x1, 0x0, 0x80000001, 0x8000}, {0x3, 0x9, 0x3f, 0x80, 0x2, 0x5}, {0x5, 0x5c, 0x10001, 0xff, 0x20, 0xc96}, {0x800, 0x7, 0x1, 0x9, 0x2}, {0x8, 0x10001, 0x8, 0x8001, 0x40, 0x15}, {0x7ff, 0x7f, 0xe58, 0x2, 0x9, 0x80000000}, {0x8, 0x7, 0x6, 0xfffffffd, 0x81, 0x4}, {0x0, 0x6570, 0x9, 0x3, 0x8, 0x80000001}, {0xd5a, 0xb, 0xaa, 0x5, 0x3, 0x65b}, {0x5861, 0x6, 0x7f, 0x6, 0x7e5, 0x11}, {0x40, 0x6, 0x9, 0x100, 0x4, 0x3f}, {0xfffffffa, 0x4, 0x7f, 0x9, 0x1, 0x7fffffff}, {0x2, 0x0, 0x2, 0x8, 0x3, 0x5}], [{0x2, 0x1}, {0x2}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4}, {}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x6}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x4}, {}, {}, {0x2, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {0x4}, {0x5, 0x1}, {0x4}, {0x7, 0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x5}, {0x2, 0x1}, {0x4}, {0x4}, {0x5}, {0x5}, {0x4}, {0x3, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {0x3}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x2}, {0x0, 0x1}, {0x5}, {0x1}, {0x2, 0x1}, {0x4}, {0x3}, {0x5}, {0x7}, {0x5}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x4, 0x1}, {0x4}, {0x2}, {}, {0x1}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x6d13c43c303565e4}], 0x1}}, @TCA_PEDIT_PARMS={0xef8, 0x2, {{{0x81, 0x3ff, 0x10000000, 0xffffffff, 0x9c79}, 0xfe, 0x0, [{0x5, 0x7, 0x8, 0xfffff801, 0x1ff, 0xc594}, {0x4, 0x0, 0x6, 0x2, 0x8000, 0x1}, {0x5, 0xffffffff, 0x3f, 0x5, 0x10001, 0x6}, {0x7, 0x5, 0x2, 0x3, 0x1, 0x1f}, {0x3f, 0x8, 0x401, 0xffffffff, 0x38a3029b, 0x401}, {0x4, 0x4, 0x64, 0x4b, 0x6}, {0x1565, 0x6, 0x1, 0x5, 0x8, 0x6}, {0x944, 0xfffffff7, 0xfffffffe, 0x2, 0x6, 0x4}, {0x4, 0x80000000, 0x7ff, 0xfffffffc, 0x8, 0x7}]}, [{0x6, 0x9, 0x0, 0x64a, 0x7fff, 0x8000}, {0xfffffff7, 0x7, 0x4, 0x1f, 0x4, 0x400}, {0x9, 0x3f, 0x20, 0xf7, 0x3, 0x2}, {0x0, 0x5, 0x6, 0x6, 0x0, 0x2}, {0x101, 0x6, 0x1, 0x2, 0x3, 0xffff48b0}, {0x156d7f42, 0x4, 0x3814, 0x8001, 0x5, 0x80000001}, {0x2, 0x1000, 0x6, 0x40, 0x7146, 0xc941cd97}, {0x3, 0x7, 0xbd, 0x8, 0x20000000, 0x80}, {0x7ff, 0x6, 0x7f, 0x1ff, 0x401, 0x1}, {0x200, 0x0, 0x9, 0xdb, 0x7fffffff, 0xb8db}, {0x20, 0xfa03, 0x100, 0xa6c5, 0x10000, 0xffff}, {0xfffffffb, 0xa92, 0x0, 0x8000, 0xfffffc01, 0x6}, {0x0, 0xbb, 0x9a20, 0x6, 0x4b, 0x7}, {0xfff, 0x9, 0xfffffff7, 0x0, 0x5, 0x40}, {0x6, 0xffff2dca, 0x2, 0x137c, 0x2, 0x7fffffff}, {0x34cfd052, 0x8, 0x0, 0x3, 0x200, 0x2}, {0x7, 0x6, 0x8, 0xe945, 0x8, 0xa01f}, {0x6, 0x8, 0x1f8, 0x5, 0x1, 0xf109}, {0x2, 0x0, 0x0, 0x8, 0x401, 0x4f}, {0x80000000, 0xd319, 0x1, 0xffffffff, 0x3b91, 0x3ff}, {0xfffff001, 0x5, 0x4, 0x59, 0x8, 0x40}, {0x3ec2, 0x2, 0x3ff, 0x83, 0x1000, 0x400}, {0x4, 0x180000, 0xfffff000, 0x1, 0x7, 0x7}, {0x789, 0x2, 0xe66f, 0x5, 0x20, 0x9b93}, {0xffffffff, 0x0, 0x1, 0xfffffff9, 0xfffffdb6, 0x9}, {0x4, 0xe19d, 0x9, 0xff, 0x37e6, 0x400}, {0x5, 0x9, 0x7ff, 0x0, 0x10000, 0x5}, {0x8, 0x0, 0x5, 0x1f, 0x4, 0x1e2360}, {0x9, 0x4, 0x1, 0x430, 0x9, 0x1f}, {0xc9a, 0x1000, 0xaf02, 0x7f8, 0x63d, 0x2}, {0x8, 0x5b, 0x0, 0x5, 0x9, 0x77}, {0x10000, 0x1, 0x1ff, 0x7, 0x6, 0x3}, {0x4, 0x9, 0x0, 0x4, 0x6, 0x7}, {0xfffffff7, 0x12, 0x9, 0xfffffffe, 0x9, 0x39}, {0x1, 0x3, 0x3, 0x5, 0x1, 0x4800000}, {0x3, 0x4, 0x0, 0x81, 0x9, 0x1000}, {0x401, 0x7, 0x3, 0x10001, 0x30e1, 0x54}, {0x7fff, 0x100, 0x7c5f1f00, 0x3, 0x0, 0x180c}, {0x2, 0x8, 0x9, 0xff, 0x20, 0xd4c}, {0x0, 0x3, 0x4, 0x80, 0x400, 0x80}, {0x8, 0x7, 0x7, 0xffff, 0x6, 0xc6}, {0xc14, 0x91, 0x4, 0x8, 0x6, 0x7}, {0x0, 0x1, 0x8, 0x40000, 0x0, 0x20000000}, {0x6, 0x9, 0x9, 0x0, 0x8}, {0x4, 0x0, 0x0, 0x0, 0x3380, 0x200}, {0x400, 0x8, 0x7, 0x6, 0x4, 0x4}, {0x10001, 0x0, 0x4e05e6e7, 0x9, 0x5, 0x7fffffff}, {0x9, 0x8, 0xbde6, 0x9, 0x7fffffff, 0x26}, {0x0, 0xf9, 0xfb, 0xffff7fff, 0x81}, {0x0, 0x7f, 0x1, 0x3f, 0x6, 0xfffffffb}, {0x1f, 0x3, 0x1, 0x2, 0x10001, 0xffffffff}, {0xffffff71, 0x43c5, 0x6, 0x29c, 0x2, 0x1}, {0xfffffc56, 0x800, 0x100, 0x3f, 0xffff, 0x1}, {0xffffffff, 0x5, 0x83, 0x1, 0x8001, 0x1f}, {0x5, 0x10001, 0x9, 0x5, 0x1, 0x81000000}, {0x5, 0x5, 0x1000, 0x40, 0x100020, 0x6}, {0x7fffffff, 0x3, 0x2, 0x1f, 0x0, 0x6}, {0x2, 0xffff, 0x20, 0x1, 0xb5, 0x3}, {0xfffffe01, 0x6, 0x55c18ee8, 0x7ff, 0x5, 0x5}, {0x9, 0x18c8000, 0x7ff, 0x9, 0x8, 0x9}, {0x7fff, 0x8, 0x1, 0x9, 0xee, 0x8}, {0x3, 0x1, 0xcd, 0x4, 0xa2d, 0x7ff}, {0x5, 0xfa10, 0x4, 0x3, 0x1, 0x857b}, {0x1e5, 0x5, 0x4, 0x22e, 0x10000, 0x800}, {0x8000, 0x1, 0xb3a6, 0x400, 0x2, 0xff}, {0xffffffff, 0x0, 0x80000001, 0x81, 0x9, 0x9}, {0x10001, 0x8, 0x100, 0xe3d, 0x1, 0x8}, {0x9, 0xffffffff, 0x10001, 0xfffff37d, 0x401, 0xb6}, {0x1f, 0x1b3a4dab, 0xfffffffe, 0x80000001, 0x81, 0x80000001}, {0x8001, 0x20, 0x9, 0x3ff, 0x800, 0x101}, {0x100, 0x1000, 0x0, 0x7ff, 0xffffff00, 0x7f}, {0x7, 0x6, 0xfffffffc, 0x9, 0x7, 0x9}, {0x5, 0xffffff7f, 0xfff, 0x2, 0x0, 0xf01}, {0x9, 0x200, 0x9, 0x2, 0xef10, 0x2}, {0x9, 0xde09, 0x9, 0x9, 0x800}, {0x5, 0x7f, 0x6, 0xf0, 0x3ff, 0x8}, {0x6, 0x2, 0x5, 0x238197db, 0x5, 0x3f}, {0xba0, 0x3, 0x3fba, 0xffffffff, 0x8, 0xa247}, {0x8, 0x6680000, 0x8, 0x10000, 0x1, 0x2}, {0x2, 0x4710e265, 0x10000, 0x4, 0x6, 0x9}, {0xa5, 0x80000001, 0x7ff, 0x1000, 0x0, 0x8000}, {0xd4fe7940, 0x2, 0x10001, 0x6, 0x0, 0x80000000}, {0xfffffffc, 0x3, 0x100, 0x284f5115, 0xff, 0x8}, {0x6, 0x6, 0x9, 0x7f, 0x6, 0x76}, {0xc00000, 0x7, 0x5, 0x200, 0x1000}, {0x8, 0x40, 0x800, 0x3, 0xfffffc01, 0x1ff}, {0x9, 0xffffff01, 0x716f, 0x80000001, 0x79, 0x40000000}, {0x9, 0x7, 0xa6b7, 0xfffffffc, 0x9, 0x2}, {0x3, 0x3f, 0x7, 0x6b, 0xd7, 0x101}, {0x3, 0x5, 0xffffffff, 0x0, 0x6}, {0x80000001, 0x350, 0x2, 0x6, 0xfffffffc, 0x2}, {0x6, 0x81, 0x265, 0x3, 0xa, 0xa00}, {0x0, 0xfffffffe, 0x7f, 0x4e09, 0x90c}, {0x101, 0x0, 0xb4b, 0x0, 0x3, 0x900000}, {0x2, 0xffffffff, 0x3f, 0xfffffffb, 0x2706, 0x8}, {0x9, 0x47f, 0xe1, 0x1, 0x1}, {0x6b35, 0x2, 0x329, 0xfffffffd, 0x10000, 0x4000000}, {0x8000, 0x5, 0x6, 0x80000000, 0x8, 0x6}, {0xfffff723, 0x400, 0x1b17, 0x800, 0x8, 0xfc0}, {0x7275f1ea, 0x1, 0x2, 0x10001, 0x3, 0x2}, {0x7, 0xf37, 0x0, 0x20, 0x5, 0x2}, {0x3, 0x3f, 0x8a, 0x6, 0x7, 0x3}, {0x1000, 0x8, 0x8000, 0x9, 0x7fff, 0x81}, {0x3e, 0x0, 0x10001, 0x3, 0xbee, 0x3}, {0x3, 0x80000001, 0x2, 0x8, 0xa7, 0x552}, {0x6, 0xde52, 0x8004, 0x10000, 0x7, 0x5}, {0x7, 0x7, 0x4, 0xfffffffc, 0x2, 0x9}, {0x0, 0xfffffff8, 0x80000001, 0x2, 0x3ff, 0x1ba1}, {0x0, 0x74f2, 0xfffffe01, 0x2, 0x1, 0x1}, {0xffffb7ef, 0x3, 0x6, 0x0, 0x1f, 0x8000}, {0x9, 0x2, 0x9, 0x8, 0xd8, 0x2}, {0x0, 0x401, 0x20, 0x800, 0x7, 0x4}, {0x6, 0x81, 0x6, 0x8, 0x400, 0x3}, {0x1, 0xfff, 0x4, 0x10001, 0xedc7}, {0x4, 0x5, 0x0, 0x5, 0x200, 0x26b}, {0x200, 0x0, 0x0, 0x2cd, 0xa7, 0x8}, {0xa3af, 0x9, 0x401, 0x80, 0x6, 0x6}, {0x4, 0x9, 0x9, 0x0, 0x8, 0xfffff3c2}, {0x2, 0xf539, 0x0, 0xf8, 0x1, 0x7f}, {0x5c1, 0x4, 0x0, 0x8, 0x7, 0x1000}, {0x8000, 0x7fff, 0x0, 0x44, 0xfff, 0x8}, {0x9, 0x4, 0x0, 0x8000, 0x6, 0xfffffe00}, {0x5, 0x7fffffff, 0xf4d, 0xfffff04d, 0x2837f93b, 0x6}, {0x3, 0x7087, 0xfffffffa, 0x3, 0x43, 0x4}, {0x40, 0x5, 0x7, 0x2, 0x4, 0x3}, {0x0, 0x80000001, 0x3, 0x7, 0x9, 0x8}, {0x9, 0x8, 0x81, 0x9, 0x1000, 0x19800000}, {0xffffff01, 0x6, 0x4, 0xbf3, 0x1, 0x7}], [{0x5, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x2}, {0x4, 0x1}, {0x5}, {0x4}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x8c5d899591ef2e77, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x5, 0x1}, {0x3}, {0x6, 0x1}, {0x5}, {0x1}, {0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x3}, {0x0, 0x1}, {0x0, 0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x5}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x5, 0x1}, {0x5}, {0x3, 0x1}, {0x2}, {0x4}, {0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x1}, {}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0xf51de6cd0e9d7e1a}, {0x2, 0x1}, {0x1}, {0x3}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {}, {0x5}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {}, {0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x5}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{0x7, 0x0, 0x8, 0x3, 0x7}, 0x5, 0x0, [{0x0, 0x7}, {0x3, 0x6d9f, 0x0, 0x1}]}, [{0xbf2, 0x100, 0x5, 0x0, 0xb320, 0x8}, {0x3, 0x3, 0xb376, 0x5, 0x7f, 0x100}, {0x0, 0x7, 0x8001, 0x407, 0x0, 0x80000000}, {0xffff8000, 0x3, 0x20, 0x0, 0x1, 0x85f32ba}, {0x3, 0x2, 0x2, 0x401, 0x96a, 0x6}, {0x2, 0xa6, 0xfffffff9, 0x8, 0xae9, 0x3}, {0x3, 0xfff, 0x3, 0x1, 0xb587, 0x5c397af8}, {0x4, 0x8eb, 0x7, 0x2, 0x3ff, 0x80000000}, {0x80000000, 0x6c2c, 0x1f, 0x7, 0x101, 0x1}, {0x3, 0x2, 0xffffff28, 0x7f, 0xb76, 0x3f}, {0xaf, 0x1, 0x40, 0x2, 0x7, 0x4}, {0x6, 0x2, 0x4, 0x8, 0xfffffbff, 0x7}, {0xfff, 0xfffffffe, 0xfffffffe, 0x6, 0xd2e7, 0x474d}, {0x4, 0x79, 0x3ff, 0x8, 0x7, 0xfffffffe}, {0x3, 0xffffffff, 0x400, 0x8, 0x7ff, 0x10001}, {0x7, 0x63439ff3, 0x0, 0x9, 0x5, 0x62}, {0x200, 0xffff2d33, 0x4, 0x366b6e74, 0x20, 0x5}, {0x7f, 0xffffffff, 0x1f, 0x4, 0x0, 0x3ff}, {0x4, 0x6, 0x0, 0xfffffff9, 0x5, 0x7}, {0x1ff, 0x36e, 0x8, 0x9, 0x2, 0x1}, {0x1, 0x4, 0xe0, 0x10001, 0x8, 0x8000}, {0x1ff, 0x3, 0xe7d, 0x8, 0x1fc0, 0x1}, {0x9, 0x400000, 0x4, 0x0, 0x101, 0xfffffff7}, {0x7ff, 0xa2, 0x8, 0x0, 0x7fffffff, 0x10000}, {0xffffffff, 0x2, 0x6, 0x47, 0xcf2, 0xcc}, {0x3, 0x100, 0x8, 0x8, 0x1, 0x1000}, {0x7e10, 0x7, 0x3, 0xfff, 0xa8, 0x40}, {0x7, 0x1, 0x1, 0xaf, 0x7ff, 0x800}, {0x0, 0x20, 0xbf17, 0x68ad, 0x3, 0x5603}, {0x80000000, 0xfffff61f, 0x0, 0xd7, 0x80000001, 0x3ff}, {0xd27, 0xc0, 0x50, 0x5, 0x20}, {0x0, 0xcec, 0x7826fd38, 0x9, 0x6, 0x3}, {0x0, 0x8, 0x736d0ff3, 0x2, 0xeb6e, 0x60}, {0x3ff, 0x0, 0xb49e, 0x8001, 0x2d0, 0x6}, {0x400, 0x0, 0x1000, 0x0, 0xe79, 0x5}, {0x88, 0x1, 0x5, 0x2, 0x9, 0x200}, {0x101, 0x800, 0x2, 0xff, 0x5, 0xff}, {0x8, 0x7fff, 0x2, 0x8, 0x7f, 0x7}, {0x5942, 0x4, 0x9, 0x1, 0x6, 0x40}, {0x2, 0x1, 0x7ff, 0x6, 0x797, 0x2}, {0x6, 0x1, 0x1, 0x4, 0x200, 0x6}, {0x0, 0x0, 0x56}, {0x0, 0x0, 0x40000, 0x6, 0x8, 0xcb9}, {0xffffffff, 0x0, 0x7fff, 0x1}, {0x0, 0x6, 0x0, 0xd1, 0x5, 0x6}, {0x0, 0x3, 0x0, 0x9, 0x800}, {0x80000000, 0x4, 0x0, 0x0, 0x3, 0x3745b9d0}, {0x0, 0xfffffffa, 0x7, 0x0, 0x0, 0x2}, {0xdfa, 0x6, 0xff, 0x2, 0xfffffffd, 0x10001}, {0x1, 0x5, 0x8, 0x5, 0xffff22db, 0x7}, {0x2, 0x0, 0x9, 0x0, 0x3}, {0x1, 0x2, 0x8, 0x6, 0x4}, {0xa0000, 0x7, 0x7, 0x40, 0xffff, 0x5}, {0x7, 0xffffffff, 0x956, 0x0, 0xffffffff}, {0x8, 0x9, 0x6, 0x0, 0x5, 0x2}, {0x5, 0x4, 0x800, 0x2, 0x1ff, 0x4}, {0x9b03, 0x800, 0xb7, 0x1}, {0x2, 0x81, 0x9, 0xf712, 0x6, 0x9}, {0x8, 0x9, 0x1, 0x7, 0x7f, 0x101}, {0x8, 0xdab, 0xe4f, 0x1, 0xfffffff8, 0x10000}, {0x6, 0xff, 0x400, 0x4, 0x54d5, 0x1}, {0xffff, 0x3, 0x20, 0x5, 0x0, 0x4}, {0x4, 0x5, 0x9, 0x80000000, 0x80000000, 0x892}, {0x8, 0x6, 0x7, 0x66, 0xa51, 0x8}, {0x6, 0x10000, 0x4, 0x101, 0x5}, {0x9, 0x6, 0x8, 0x7fff, 0x1, 0x81}, {0x0, 0x8, 0x4, 0x0, 0x5}, {0x1f, 0xffffffe1, 0x5, 0x77, 0x4}, {0xffffff62, 0x1, 0x0, 0x5da0, 0x9, 0x4}, {0x8, 0x100, 0x52d2, 0x7, 0x5, 0x40}, {0xfffffffd, 0x415, 0x3, 0xffff, 0x8, 0x6}, {0x200, 0x100, 0x3, 0x0, 0x800, 0x1f}, {0x80000000, 0x1, 0x7f, 0x4, 0x9, 0x7ea}, {0x62b, 0x0, 0x8000, 0x1, 0xb2e, 0x4}, {0x5, 0x4, 0x0, 0x6, 0xf938, 0x2}, {0x0, 0x7, 0x3, 0x5, 0x0, 0x9}, {0x8000, 0x47e2, 0x0, 0x0, 0x5, 0x9}, {0x7, 0x8, 0x4, 0x800, 0x8001}, {0x760, 0x100, 0x7f, 0x80000001, 0x401, 0xa3d}, {0x8, 0x0, 0x1ff, 0x6, 0x1, 0x6}, {0x0, 0x0, 0x5, 0x39e, 0x8000, 0xf8}, {0x0, 0x0, 0x7, 0x0, 0x0, 0x10001}, {0x1ff, 0x1000, 0x0, 0x0, 0xa10d}, {0x0, 0x0, 0xffff, 0x4}, {0x0, 0x2, 0xfffff001, 0x4, 0x453}, {0x0, 0x0, 0x1, 0x9, 0x0, 0x8001}, {0x0, 0xff, 0x0, 0x80000001, 0x7d, 0x9}, {0x0, 0x0, 0x0, 0x9}, {0x10000, 0x6, 0x2, 0x8}, {0x2, 0x10000, 0x0, 0x3, 0x0, 0x6}, {0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x8, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x7, 0x3}, {0x8000, 0x3, 0x7f, 0x59, 0x1, 0xffff}, {0x0, 0x0, 0x0, 0x0, 0xfffff001, 0x4}, {0x0, 0x0, 0xe32, 0x8, 0x7, 0x10000}, {0x200, 0x8, 0x7fffffff, 0x20, 0x5}, {0x0, 0x7, 0x3c, 0x0, 0x3}, {0x4, 0x0, 0x2f, 0xd9d, 0x0, 0x9}, {0x4, 0xb7a, 0x6, 0x4, 0x68, 0x40}, {0x10001, 0xfff, 0x9, 0x3f, 0x40, 0x9}, {0x2f, 0x0, 0x5, 0x1e12, 0x5, 0xb3}, {0x0, 0x8, 0x0, 0x0, 0x0, 0x4c96}, {0x4, 0x0, 0x3ff, 0x7, 0x2, 0x1f}, {0x1, 0x1, 0x3, 0x9, 0xd76, 0x2}, {0x1b98, 0x0, 0x5, 0x0, 0x2}, {0x5, 0x2, 0x76f6, 0x81, 0x80000000, 0x4}, {0x3, 0x18000000, 0x0, 0x0, 0x7, 0x71}, {0x2, 0x9, 0x6, 0x0, 0x3, 0x1000}, {0xfffffffd, 0x9, 0x4, 0xffff1cec, 0x0, 0x6}, {0xf9, 0x6, 0x6, 0x5, 0x4, 0x4}, {0x0, 0x4, 0x7f, 0x80, 0xffff2591, 0xfffff800}, {0x0, 0x6, 0x0, 0xeb, 0x1, 0x3}, {0x0, 0x7, 0x200, 0x7, 0x4, 0xffffffff}, {0x0, 0x80000001, 0x0, 0x8, 0x1, 0xb0}, {0x5, 0xccf2, 0x0, 0x7fffffff, 0x13e0, 0x8}, {0x8000, 0x40, 0x0, 0x7, 0x0, 0x7e5}, {0x0, 0x1, 0x5, 0x2, 0x5, 0x10}, {0x7f, 0x8000, 0x7, 0x3e22, 0x1, 0x3}, {0x3, 0x9, 0x40, 0xfffffff7, 0x9, 0x4}, {0x0, 0x0, 0x20000000, 0x3, 0x9}, {0x6, 0x6, 0x5, 0x0, 0x7ff, 0x3}, {0x1, 0x3, 0x772, 0x0, 0x3, 0x200}, {0x1, 0x0, 0x0, 0x1, 0x6, 0xffffffff}, {0x5, 0x1000, 0x0, 0x3, 0x0, 0x1}, {0x4, 0x7fff, 0x8, 0x3ff, 0x2, 0x6}, {0x2, 0x2, 0x4, 0x200, 0x8}], [{0x2, 0x1}, {0x3, 0x1}, {0x2}, {0x2}, {}, {0x3}, {}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3}, {0x1, 0x1}, {0x5}, {0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x5}, {}, {0x5}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5}, {0x4}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x4, 0x1}, {0x5}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0xe41dfe981b53e32b}, {}, {0x3}, {0x3, 0x1}, {0x4}, {0x4}, {0x1}, {0x7}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x4}, {0x481f77c331241675, 0x1}, {0x1}, {0x1}, {0x2, 0x1}, {0x3}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x3, 0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x5}, {0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x3, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x2c2c}}, 0x0) 404.599478ms ago: executing program 0: r0 = socket(0x10, 0x3, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}}}) openat$random(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) (async) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) (async) io_uring_enter(r2, 0x6256, 0x0, 0x0, 0x0, 0x0) (async) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', 0x0}) (async) recvmsg(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) syz_open_procfs(0x0, 0x0) (async, rerun: 32) dup(0xffffffffffffffff) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 64) 403.958088ms ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000000)=0x20, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0), 0x4) socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000240)="b89e08f086dd0000000000000000", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x2, &(0x7f0000034780)=""/102391, &(0x7f0000000180)=0x18ff7) 397.040549ms ago: executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x2f, 0x8, 0x0, 0x0, 0x74, @dev={0xfe, 0x80, '\x00', 0x26}, @mcast2, 0x10, 0x7800, 0x7, 0x5}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x200000000000006b, &(0x7f0000000000)=ANY=[@ANYBLOB="1801105637814a001c0000000000000a00000000850000006d00000095397518612bf91b0e4d4b1b0493816d2eeb4b464cb2fb7f62a74c6f2cbc6e36febce5409fffecac087c94d20ff4008b84a9995970d4518fd38aad0cd7a83d5d46db0b916fff4f5ac9cb8d358431c27546519e9d4e400cc575fdb94cbd06842c6d559424aa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004040)={0x0, 0x0}, 0x20) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000020000000e3ffff", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x38, 0x1403, 0x6c08c44bda12f87d, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}]}, 0x38}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) time(0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}}}, 0x24}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[], 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r4}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18, &(0x7f0000000080)={0x0}, 0x4}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) 389.68069ms ago: executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x4000, &(0x7f0000000540)={[{@shortname_mixed}, {@rodir}, {@fat=@errors_remount}, {@shortname_lower}, {@fat=@dos1xfloppy}, {@shortname_win95}, {@uni_xlate}, {@numtail}, {@numtail}, {@shortname_winnt}, {@fat=@errors_continue}, {@uni_xlate}, {@uni_xlate}, {@fat=@nfs}, {@utf8}, {@rodir}, {@numtail}, {@shortname_winnt}, {@fat=@nfs}, {@rodir}, {@rodir}, {@nonumtail}]}, 0x1, 0x2a3, &(0x7f0000000180)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000080, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4012011, r0, 0x0) 360.114595ms ago: executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000000), 0x0}, 0x20) creat(&(0x7f00000000c0)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000340)='./bus\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000040)='./bus\x00', 0x2000420, &(0x7f0000000500)=ANY=[], 0x4, 0x120f, &(0x7f0000002a80)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) ioperm(0x0, 0x7, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0xb) 355.980636ms ago: executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x20) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) (async) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[]) (async) quotactl_fd$Q_QUOTAOFF(r0, 0xffffffff80000300, 0x0, 0x0) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async) ftruncate(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) (async) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) (async, rerun: 64) r5 = dup(r4) (rerun: 64) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) (async) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) (async, rerun: 64) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) (async, rerun: 64) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x38, &(0x7f0000000040)=0x7, 0x4) (async) sendto$inet6(r2, &(0x7f00000000c0)="04", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmsg$inet_nvme(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/217, 0xd9}, {&(0x7f0000000340)=""/194, 0xc2}, {&(0x7f0000000440)=""/164, 0xa4}], 0x3}, 0xc46a71dcebb4c6e2) 343.600007ms ago: executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001500)={0xffffffffffffffff, 0x0, 0xa0, 0x0, &(0x7f0000001580)="7bff3d3123384c5e301d61177732b6b7f4da65440eb316591fc72da6ee754701abed46fca8cdbbbbd2bbcefcce31a2dab5be6f0117fa8de646ead59773d0717f599ba017b6f19f483161bce4b283cedb85fcd15a914bc740c5134a1651d6c5850a9afcd1b07b31f10eeea611b60be2d8506811c95e2b2d125900e839578248f635da1eb931dfacf78ace469fdba5f757c27ebf7cc1d063e5cc8a3a85783ef06e", 0x0, 0x0, 0x0, 0x2e, 0x3, &(0x7f0000000180)="edc731f46e2fade7b621e460c7575533ca75f3940e7d2f0e8048b9bec2db1e5aec2ea44ad0f15d22991608bbfe09", &(0x7f0000001240)="0da951", 0x0, 0x9}, 0x50) syz_open_dev$sg(&(0x7f00000004c0), 0x8, 0x90080) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0, {0x9}}, './file0\x00'}) ppoll(&(0x7f0000000480)=[{}, {r0, 0x1210}, {r0, 0x4000}, {r1, 0x1400}, {r0, 0x8010}, {r0, 0x400}, {0xffffffffffffffff, 0x4008}], 0x7, &(0x7f0000000540)={0x77359400}, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_freezer_state(r5, &(0x7f0000000140)='FREEZING\x00', 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYBLOB="1c0000000000810000000000000000001fc7461b8253fa2ef624ce01e2af1abfe4e1ce2f9a4fb63278785c633ecac5cff186dd968ebff3533c6525bbe5fec4b1adfee83f1f21a45b7b718e228894ef", @ANYRES32=r7, @ANYRES32=0xee00, @ANYRES32=0xee01, @ANYBLOB="000000001400000000000000010000", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00'], 0x38}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56b, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2000010000}, r7, 0x0, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40305839, &(0x7f0000000040)) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x3402, 0x6, 0xe188, 0x924, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x5, 0x3}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r8, &(0x7f0000000140), &(0x7f0000000600)=""/4096}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r2) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpu.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x40005, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r11}, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x4004662b, &(0x7f00000005c0)=0x1) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x4004662b, &(0x7f00000005c0)=0x2) 295.039615ms ago: executing program 2: socket$inet6(0xa, 0x3, 0x9) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x300, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000001a000907"], 0x1c}}, 0x0) 278.398027ms ago: executing program 0: socket$inet6(0xa, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021501700001e0a05010000000000000000070000000900020073797a31000000000900010073797a300000000024170380300000802c000180250001007bb0c03ce8ed22d039cce454fd98ae614b08a9f3d4ddf1f742d55995afac076948000000f01600800c00054000000000000000000c00054000000000000000000c00044000000000000000000c00044000000000000000000600064019d20000ac0201802800028008000340000000000900020073797a3100000000080003400000000008000180000000003800028008000340000000000800018000000000080003400000000008000340000000000900020073797a300000000008000340000000002c00028008000340000000000900020073797a31000000000900020073797a32000000000800034000000000d0000100b408b1e286b5c8f7a7321d1f80c982b3c96b4dac7dead86aceee30544dfdb289f2cae899fc3fe86ee3f122505d76d6b5878270ecb40c37908d60b9ed31d97a3e0ee856f3cf3c2fdfee967991f8d1ef7fdce37b30f8842735e543ac808675a64f66eb37009373328ddf992e92b3a5765bd5f765d73c578babbb08efd7b59dab641a88f3099e34bb7fbc04cb298bb0df6eb0dc4ca79864758aff38b7192698c89435c5699f4a9222ad4a2c68c9356b741f04ef667f7a169b8976632c7cb98f18ba558bc302c7b73401c42a76160c0002800800034000000000440002800900020073797a310000000008000340000000000900020073797a32000000000900020073797a320000000008000180000000000900020073797a3200000000fc000100789be1642f8430c460e8692a8f8c45aaf3118316539052ba181a60f03707ec8179fd143ed6c4db73977b77f68686d2ec94b25435ecec60f6ac23db96833cbf99779e33db32e62fe3a078933d3c1122022952988b9550db169ecb6e39fd8720a05d3eeb5d40a7ab91f9b5565dc2b48c9ac61eefd9d0aab86e58ea1940d2240a851dbeabcf0b6cefba164663ad87cbcdb6aa1468529d1206b1fa3aa39118b45ab882df7fb2c6e9c25a706f99002cc42ee9b894b4bbfe66ce8fa1038566ae3407d5c80e28dc3911476785933d1ef923697a44a9cd4271d539e2ecc14d37a5e2074116425f0766b49a6febf9f1b8405ee9de1363b262f1be283921020180380002800900020073797a300000000008000340000000000900020073797a300000000008000180000000000900020073797a30000000003c0002800900020073797a320000000008000180000000000800018000000000080003400000000008000180000000000900020073797a3100000000380002800900020073797a300000000008000180000000000900020073797a320000000008000340000000000900020073797a320000000024000280d3fd0180000000000900020073797a32000000000900020073797a3000000000f3000100a6117a78b9e48d6dd9ad86fc2c54547cbee98c24f4b972c82722771febf3e388f9b3907852ee4adbd95ca25deb487ac3d49d3716931979f6bbf2b8cdcc0bc37f27a54709a59c31c01c5544b11cb9c6ca800d7f23c3cc5237458188f26a04c78ad8dfd3b13e958558dc3b7f0f4cfc16c4fd23e11b25bd23b195b64166e0c3a8ab3ebbd2ead4abf745bcf4d4b0610521d7ec52023ed38c7f9fb1cbab6a9d87c96fd783ff63f9483766557291fcc41f17c423550c1e965a66e30631b271db96cccb68bf8c91656e894ef46a296974170da742b0d13d665f0f2e80d3590b3dc637851b6e7b0adc59ab874ce337a258bc430008000340000000010c0004400000000000000001941001802c0001001943281e8af5fa4de43a18b194246a7a86da4a16357db4bc3d3edaccb333b121e8636c2e1c00e4e13c0002800900020073797a310000000008000340000000040900020073797a3100000000080003400000000008000340000000030800034000000007"], 0x17d4}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@private1={0xfc, 0x1, '\x00', 0x2}, 0x0, 0x0, 0x1}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000840)=[{&(0x7f00000008c0)=""/98, 0x62}], 0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 250.814532ms ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x7c4}}, 0x1006) 226.684155ms ago: executing program 2: r0 = epoll_create1(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x101441) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x20002034}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7000000) 202.413209ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000009500000000e07952d6c82f6f000000c89e4cfd7547226082f5d02cf2cae12412588bb3031c2c16068b52a31067712b432a416a21cac8829c46c6e224edf85438e747421811d50e0267d2b2dbc03d9eec714c83934dee947523faa503bc4b3edb7fe4afc4ba5c4852ab4d6c58c6309a698240925263f8e056ce2eb596ccc85eee0751bcd2387534efde17ce427fefe7c6ffd881f7674f0a43e789a17d40296ffe54d707cf6d6166f88bd0ef6dcad57753f62f8798474d"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='ext4_sync_fs\x00', r0}, 0x10) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) syz_emit_ethernet(0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000001100)=ANY=[@ANYBLOB="1800000200"/24], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='ext4_sync_fs\x00', r3}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f0000000040)=0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) quotactl_fd$Q_SYNC(r4, 0xffffffff80000102, 0x0, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f00000000c0), 0x4) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x80000001}]}) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x1, 0x0) cachestat(r6, &(0x7f0000000200), &(0x7f0000000400), 0x0) epoll_create(0x3d325564) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000540)=@buf={0x3c, &(0x7f0000000500)="84ef38e2f6524391a913dc624da3b678937b0076cc7918d73c0b82fd2c7ebff9b2140a60d9ed94398aaf263756a893a3f48fa9272513937497fb97c5"}) syz_open_procfs(0x0, &(0x7f0000000380)='net/kcm\x00') 171.879874ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000200)=""/196, 0xfe94}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000340)=""/235, 0xf5}], 0x3, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000f000000080039000000000008000300", @ANYRES32=r5], 0x2c}}, 0x0) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4}, 0x48) close(r7) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @multicast1}, {0x0, 0x17c1, 0x18, 0x0, @wg=@data}}}}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001f00)={0x30, r9, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x1, 0x5}}}}, 0x30}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r10, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0xa4}, {0x6}]}, 0x10) r11 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r11, 0x400) r12 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r12, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, r6, 0xb) 168.938045ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000600000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="640000000206050000000000fffff00000000000050001000600000005000500020000000900020073797a30000000000500048000000000140007800800084000000c7e05001500ff00000015000300686173683a69702c706f72742c6e6574"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000340)={0x0, 0xffffffffffffff35, &(0x7f0000000300)={&(0x7f0000000200)={0x28, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = creat(&(0x7f0000000700)='./file0\x00', 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r5, 0x5452, &(0x7f0000000280)=0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'erspan0\x00', {0x2}, 0x1000}) preadv(r5, &(0x7f0000000480)=[{&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000100)=""/121, 0x79}, {&(0x7f0000000240)=""/33, 0x21}], 0x3, 0x8f, 0xfffffbff) sendto$inet6(r5, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x80108906, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) shutdown(r3, 0x1) r6 = socket(0x0, 0x0, 0x0) getsockopt$sock_buf(r6, 0x1, 0x1a, 0x0, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 50.398842ms ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000000000)=0x20, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0), 0x4) socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x2, &(0x7f0000034780)=""/102391, &(0x7f0000000180)=0x18ff7) 47.396453ms ago: executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000440)={0x0, 0x1, 0x6, @link_local}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$inet(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="033d7d62a38c18b54ddfa4ee263260dcab0ad6b99f200225616e510ae57903d4b9e477987a9f56d3fa3229f9f3e61089623740d0703122e6ef644b9630351ab75682b415b7", 0x45}, {&(0x7f0000000540)="f6081004fe4e5025e8a52fde6f428aed051e42be5e28e3a7de8a1d0b41e279211d2b1f8a5e22366962e909c9ec7c7e4bef259aeb38bda11a3a17472475705d6e2466e560ba19685440b9c72ec804b83c456361825d0c97e7c7248e86d8932c86cc2f2790f57655bfcc17d5c0c80f9ea10b31d3e4ad3e7ed3d5f8b2faf6d953e4de0ec03ef03662", 0x87}, {&(0x7f0000000600)="ac1e754ff0ed3ea09715305342d3467920eeb7a0b3c96c01423db783afef0831eb00a7a94103ebe07c70a8e8f809266b098990b3223a3c0b2f5ddc99fa3f35ac6490c66caf97afa2b8803d92d500f32309d465e39ba539529698d3022cc8afd1eb34c1c8077eba57810422524beae61770b05f9c3a7a8c3414309cf7637692459632c81e9fa652c3420442b5e9bbb7346169bfc1e0effd849ca4881b8b6e", 0x9e}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="11000000000000000000000001000000080000000000000014000000000000000000000002000000a01300000000000024000000000000000000000007000000440c301164010100000000078307b5ffffffff0000000000140000000000000000000000010000007f000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1e0001ffffffff00000000110000000000000000000000010000003f000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414aaac1414bb00000000110000000000000000000000010000001f000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="7f000001e0000002000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414bb0a010102ef000000"], 0x120}}, {{&(0x7f0000000380)={0x2, 0x4e20, @rand_addr=0x64010100}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000480)="1e1cd36345fd339135e0514a937c5891f81cd5c0aa206a70b5d3c48196a5f1cc56669476b9e5dc1aa770dc81656c95503c00612f57ca2094d7ecc46f7494363a870bd9bd5853441024ec78eb267d14652df89d339fdf01c8f0e769057f387ef951fb8a4b0d3c66b310a839bfe1d4ec86f7b16836a39295c68eed008ac2e6", 0x7e}, {&(0x7f0000000800)="8f811e8bf0455283c8b11c80be3d441c700c2686a0bbce4e4578fca8008c594353e55fcca5521468028a65a755eb6e0ef0190610b510996ffe67284ad7c906e15661fc1e2c05c3152f24618ce2af", 0x4e}, {&(0x7f00000003c0)="4dcda36c6831418fc47cf851b85396cd08e2f911b9601dddc1b428190ac7151106513f5caf63cf05a5f9", 0x2a}], 0x3, &(0x7f0000004a80)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="7f000001ac141422000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0a010100ac1e0101000000003000000000000000000000000700000000071f650a01010164010101ac1414bbe000000100000000ac1414bbe00000021100000000000000000000000100"/84], 0xf0}}, {{&(0x7f00000009c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000000a00)="a0173db8897923ff7994c520935e717087d23fffa41437238dc06e73f0dcc2423797aa9bcaa9054da7afb11233cff0cc6c44fad9bd280839d44ea286de7c888c3835fa92590fa59ed5267145a065253b79dd390c", 0x54}, {&(0x7f0000000a80)="ed497508c17ff6dd8ac6a633be518ea98f17f6e2cdd19679", 0x18}, {&(0x7f0000000ac0)="5bb4c58fbdf166e390663c643efd025b35b8712834e6e821f1501c144e013d8f236670ae2a183269598934c1938853afae667b768337ab344bc56b603982c4ec57bb1771329c8429b8f37f53269fd4e82ac3521f19f4bc1e545029085aa0d991564d6f279e85bb6011b85f4ba79519ba4096fb0dc21886cbf0bd24910923681983f522d41204c9c18fa0a746c42d375da594d2c8785da1a79fcda3bcd68f64c404b6a3b0f63765a68d6353323e733877b9a804234cb51cdebcf8bffe1928f54740e45aab7df1d39e611949d6618592", 0xcf}, {&(0x7f0000000bc0)="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", 0xfb}, {&(0x7f0000000cc0)="e8ae8ac9240280121650145579e7", 0xe}, {&(0x7f0000000d00)="85e089e62ede8c0840a7efbd0de61d748724d1d94777a8122adddd978cb349c7c6c540e16d64b4ffbacae38dd3c749c9736629468a44ae3819cac4adb8cec7e58aebe54a3ad49ace186eece7ca79bba9e469bf9ce00ab033eba443fbfa", 0x5d}, {&(0x7f0000000d80)="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", 0x1000}, {&(0x7f0000001d80)="ecf55ad51ade4798217f1842f7a923bbbd91c37aaa172e7dba12e55de4745267924303f56d45f05f4e552f59cfe566257714ab2a6f1d07f54c55ff16318de63a897d2e663450f3a6e4992d62d5b6ae5398c75468b34542776386de954cf1c3aaff9bbba12fd9f4cb00523c0df71ffa7cf6ae9d43a6a03dbaca53eb90ae1837d93f45527483ccf9aa5743264dfde16cb9d31472a59577a51d30e5b8a6eb0b87c4512b89a6c7025aa7827358b1c2b811a41d974a64163dcb66f82cc8891ab043a0b9b462e149a15fdf7cf48dd9a13481a2fbf58e14a7604c54", 0xd8}, {&(0x7f0000001e80)="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", 0x1000}, {&(0x7f0000002e80)="810f191c5dcc67f7a8adead51f968f27c30e4a8faa81038c7c4a441ee0ac39a5f45829d0dd3bd50fe19fbd90cb4f0aab4318f4cfed1e6409155b19b1033cf5e017814c6f7f984af760752ccb1b89642f25f712179236843b9ff7dcc7536d55d585fd293dc4859f940ea7a136b218c9162cdb5781de1fcbccfeda4a5cc1f35af1274a197f742de29e2746", 0x8a}], 0xa, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], 0x1c8}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f0000003240)="e6b7cb65b0cd83f519cafe910e145ddff3480a76da51e583fa746f4b385066cd4a7bc6efd264bfc0dff4ac7d0fc52490a180a7c3fb465be087e98300b4af8f8249a6", 0x42}, {&(0x7f00000035c0)="bfc37d8d7ddb220f5f2a9bb9da144216fb90f766ca13db43cf5d85d430d69d475d4d291ac28ac01acb01be5189051b1fe6759b89df97065473c4386590b875f85484cdfdda8b2bc4ae589c7c3a43040acd200e8cd1743ad62dfd6c0c00bb29570a37f63f16f5a1ea4cb9330168a206d1f8cc22d0224697e447b0751887dd19cb658c9396c15bc944fed13183e0aa103e7873ec5dd7b9a3", 0x97}], 0x2, &(0x7f00000037c0)=ANY=[@ANYBLOB="1400000000000000000000000200000000000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414aaffffffff0000000030000000000000000000000007000000831f92e0000001000000000a010102ffffffffac14143f0a010102e000000100140000000000000000000000010000000e4d00000000000011000000000000000000c71ad6ab4676859f00000100000008000000000000001c000000000000000000000007000000440c4b307fffffff00000002000000002c0000000007000000441c4d23ffffffff00000003e000000100000101000000000000000300000000140000000000000000000000020000000000008000000000"], 0x100}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003900)=ANY=[@ANYBLOB="e0d402000002000056cf138da528"], 0xf8}}], 0x5, 0x20008004) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000200)={'geneve1\x00', {0x2, 0x0, @multicast1}}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @link_local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x2808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f00000031c0), 0x5}, 0x100, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000036c0)=ANY=[@ANYBLOB="380000001000390400000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100736974000c0002800800010087313c16e4eed46582c6af5cbcd1215a780a5494af3ae275d46d3d1e2d151cd7585ba38dbbd49a457974588d49b206fa1d9d4851582e19edeec7aa862ccc70653bd689adaff1a2c170786d922624d42b5dfa1c6774f7af7deb4962f1ab96f5fa1007ded4b0607189fc1d494fc2c993146eed8d70b51c7bde410010623c53c29898bcc601f11d2513c31fb2", @ANYRES32=r3, @ANYBLOB], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000400)={'sit0\x00', r3, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 28.050386ms ago: executing program 2: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x2f, 0x8, 0x0, 0x0, 0x74, @dev={0xfe, 0x80, '\x00', 0x26}, @mcast2, 0x10, 0x7800, 0x7, 0x5}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x200000000000006b, &(0x7f0000000000)=ANY=[@ANYBLOB="1801105637814a001c0000000000000a00000000850000006d00000095397518612bf91b0e4d4b1b0493816d2eeb4b464cb2fb7f62a74c6f2cbc6e36febce5409fffecac087c94d20ff4008b84a9995970d4518fd38aad0cd7a83d5d46db0b916fff4f5ac9cb8d358431c27546519e9d4e400cc575fdb94cbd06842c6d559424aa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004040)={0x0, 0x0}, 0x20) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000020000000e3ffff", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x38, 0x1403, 0x6c08c44bda12f87d, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}]}, 0x38}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) time(0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00'}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff1}}}, 0x24}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[], 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f0000000480)=""/195}, 0x90) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r4}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, 0x0, 0x3}, 0x18, &(0x7f0000000080)={0x0}, 0x4}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) 0s ago: executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) r2 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0000000004151e1cfdffffffffffffffdb816d1f560502e09647ade02c000000000000000000ea18f1fea77925e8816e00060000000000000082"], 0x48}}, 0x14008091) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r3 = memfd_create(&(0x7f0000000140)='/dev/\"\x00\x00\x14\x80 \'&\x88\x00\x00\x10\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x83\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6T\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd1\xb7\xff\x8dX\x10_p)\xa2|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\r3\xd4\x02\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d\xfb\xe3\xd1T\xd8\x9ft\x00\x00\x00\x00\x00\x00\x00\x00\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xdeDwY\x8e\xbf\x12]\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\x91p\xe8[\x97U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\x05\x00\x00\x00\x00\x00\x00\x00\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u\x00'/411, 0x0) ftruncate(r3, 0x1000000) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) (async, rerun: 64) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x14c) (rerun: 64) setsockopt$sock_int(r2, 0x1, 0x1e, &(0x7f0000000300)=0x8, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000480)='cq_free\x00', r0}, 0xfffffffffffffe2e) (async, rerun: 64) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) (async, rerun: 64) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f00000004c0)='./file1\x00', 0x0, &(0x7f0000000600)={[{@bsdgroups}, {@nodelalloc}, {@noblock_validity}, {@prjquota}, {@discard}, {@errors_remount}, {@auto_da_alloc}]}, 0x1, 0x401, &(0x7f0000000dc0)="$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") syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000580)={[{@bsdgroups}, {@i_version}, {@usrquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xff}}, {@nobarrier}, {@errors_remount}, {@nombcache}]}, 0x1, 0x420, &(0x7f0000000980)="$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") (async) mount$bind(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x3002, 0x0) (async) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) (async, rerun: 64) epoll_create(0xff) (async, rerun: 64) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) (async) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) prlimit64(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0x4, 0xfffffffffffffffb}, 0x0) (async, rerun: 64) r6 = gettid() (async, rerun: 64) ioctl$RTC_UIE_ON(r0, 0x7003) rt_sigqueueinfo(r6, 0x21, &(0x7f0000000040)) setsockopt$inet_int(r4, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x20, 0xb7, &(0x7f00000006c0)="7fac47fda7c1c6b0b7aa23ce0dca37404b25b8bd10650788ddaa0b8ab6f934b3", &(0x7f0000000700)=""/183, 0x1e, 0x0, 0x3a, 0xba, &(0x7f00000007c0)="9ea38ea02a6f5d0fb944a3454900588a1f261334926043737c81735b50423eec350b6f01c607369a3e184307c06a977236ffd1da9cd98b5757fa", &(0x7f0000000800)="e0319c5d3e660d3391cd894de53d9a9b5baea24e324dbbf8b09b812b32369d9a30fe8dd4ded720f8975be29dc68c0c3f0dc21af7881137906622cb83cc26a138d07170853f46275c02c57f86ef906a0973813f7b0fc8fd2fb04f9d226102c4efcc61fdcc4354e41f3dd798aa6243a51b41989f72a8c7add19b66269e6bc8f137956d1c40d9ae2e69b23371222d1e0ca4c1b6833e7dd254040450e0413f614f5c5bbb98e3d8312423909b174c1b4b04d42d7105cea4aa4030b310", 0x1, 0x0, 0xe185}, 0x50) kernel console output (not intermixed with test programs): veth1_vlan: entered promiscuous mode [ 37.838527][ T3585] veth0_macvtap: entered promiscuous mode [ 37.846152][ T3585] veth1_macvtap: entered promiscuous mode [ 37.857735][ T3585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.868397][ T3585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.878314][ T3585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.888766][ T3585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.898668][ T3585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.909152][ T3585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.919024][ T3585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 37.929559][ T3585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.943871][ T3585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.952347][ T3585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.962825][ T3585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.972691][ T3585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 37.983144][ T3585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 37.993036][ T3585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.003520][ T3585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.013375][ T3585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.023844][ T3585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.037486][ T3585] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.056335][ T3729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 38.056795][ T3585] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.074480][ T3585] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.083318][ T3585] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.092106][ T3585] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.226424][ T3734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 38.265886][ T3736] No such timeout policy "syz1" [ 38.352415][ T3740] loop4: detected capacity change from 0 to 512 [ 38.392693][ T3740] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 38.411635][ T3740] EXT4-fs (loop4): mount failed [ 38.488312][ T3740] loop4: detected capacity change from 0 to 256 [ 38.520814][ T3740] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 38.664556][ T3744] loop0: detected capacity change from 0 to 8192 [ 39.241190][ T3757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 39.615662][ T3795] loop3: detected capacity change from 0 to 512 [ 39.627713][ T3795] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 39.636222][ T3795] EXT4-fs (loop3): mount failed [ 39.671017][ T3795] loop3: detected capacity change from 0 to 256 [ 39.684705][ T3796] loop7: detected capacity change from 0 to 16384 [ 39.700344][ T3795] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 39.950091][ T3820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 40.048101][ T29] kauditd_printk_skb: 22024 callbacks suppressed [ 40.048169][ T29] audit: type=1326 audit(1719224062.389:29230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3813 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7c8af56827 code=0x7ffc0000 [ 40.078585][ T29] audit: type=1326 audit(1719224062.389:29231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3811 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fab198be827 code=0x7ffc0000 [ 40.102580][ T29] audit: type=1326 audit(1719224062.389:29232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3813 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7c8af1c4e9 code=0x7ffc0000 [ 40.126553][ T29] audit: type=1326 audit(1719224062.389:29233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3811 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fab198844e9 code=0x7ffc0000 [ 40.150530][ T29] audit: type=1326 audit(1719224062.389:29234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3813 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7c8af56827 code=0x7ffc0000 [ 40.174550][ T29] audit: type=1326 audit(1719224062.399:29236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3813 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7c8af1c4e9 code=0x7ffc0000 [ 40.198694][ T29] audit: type=1326 audit(1719224062.399:29237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3813 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7c8af56827 code=0x7ffc0000 [ 40.222654][ T29] audit: type=1326 audit(1719224062.399:29238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3813 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7c8af1c4e9 code=0x7ffc0000 [ 40.246756][ T29] audit: type=1326 audit(1719224062.399:29239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3813 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7c8af56827 code=0x7ffc0000 [ 40.270959][ T29] audit: type=1326 audit(1719224062.399:29240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3813 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7c8af1c4e9 code=0x7ffc0000 [ 40.992893][ T3845] No such timeout policy "syz1" [ 41.240115][ T3848] tipc: Can't bind to reserved service type 1 [ 41.665381][ T3851] loop2: detected capacity change from 0 to 512 [ 41.693283][ T3854] loop1: detected capacity change from 0 to 512 [ 41.711389][ T3851] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.745342][ T3851] ext4 filesystem being mounted at /root/syzkaller-testdir3824116226/syzkaller.fiApDj/38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.758765][ T3853] loop3: detected capacity change from 0 to 8192 [ 41.769056][ T3853] FAT-fs (loop3): Unrecognized mount option "0000000000000000000000001777777777777777777777ÿÿÿÿÜtIŒ-8[÷š[œ-H0ÆEVCÞÄ¡?ý\9Æ! GyBÓ¨F7¨gA§°*5‘ýCB»!‰—½hI6—òxlE`Š0¡[ïBŸ}’a]ÈR¢f¯è|—Äù<eóø¤"/?(%ª5_§œG{B!‚·?jh´?øÀ_ ã [Séh¬ýý<¹Ì»~‹eOtÂV«0C–K¿ÆÇbÑ" or missing value [ 41.795701][ T3854] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 41.812645][ T3854] EXT4-fs (loop1): mount failed [ 41.871374][ T3854] loop1: detected capacity change from 0 to 256 [ 41.897393][ T3854] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 42.013133][ T3863] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.272287][ T3873] loop0: detected capacity change from 0 to 1024 [ 42.355203][ T3873] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 42.947560][ T3891] loop4: detected capacity change from 0 to 512 [ 42.960047][ T3851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 42.987766][ T3891] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 42.994817][ T3108] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.995113][ T3891] EXT4-fs (loop4): mount failed [ 43.012154][ T3894] loop3: detected capacity change from 0 to 1764 [ 43.046028][ T3897] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 43.063869][ T3894] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 43.089819][ T3891] loop4: detected capacity change from 0 to 256 [ 43.097704][ T3891] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 43.194608][ T3910] loop4: detected capacity change from 0 to 1024 [ 43.244894][ T3910] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.326804][ T3921] No such timeout policy "syz1" [ 43.393796][ T3922] ALSA: seq fatal error: cannot create timer (-19) [ 43.554456][ T3935] loop3: detected capacity change from 0 to 512 [ 43.592725][ T3935] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 43.617806][ T3935] EXT4-fs (loop3): mount failed [ 43.689831][ T3935] loop3: detected capacity change from 0 to 256 [ 43.707501][ T3935] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.045458][ T3951] loop3: detected capacity change from 0 to 1024 [ 44.101720][ T3951] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 44.262706][ T3955] ip6tnl0: mtu greater than device maximum [ 44.430394][ T3963] loop3: detected capacity change from 0 to 512 [ 44.436922][ T3962] ALSA: seq fatal error: cannot create timer (-19) [ 44.474794][ T3963] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 44.526652][ T3968] loop1: detected capacity change from 0 to 512 [ 44.561402][ T3968] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 44.571243][ T3963] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 44.589539][ T3968] EXT4-fs (loop1): mount failed [ 44.605401][ T3963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.661063][ T3968] loop1: detected capacity change from 0 to 256 [ 44.680235][ T3968] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.788925][ T3980] loop1: detected capacity change from 0 to 512 [ 44.802429][ T3980] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 44.812180][ T3980] EXT4-fs (loop1): Errors on filesystem, clearing orphan list. [ 44.821188][ T3980] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.834700][ T3980] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) [ 44.849622][ T3980] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 44.865962][ T3980] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) [ 44.881093][ T3585] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.891928][ T3980] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 44.948489][ T3985] loop4: detected capacity change from 0 to 1024 [ 44.964996][ T3102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.000721][ T3985] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 45.028020][ T3989] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 45.047036][ T3989] batman_adv: batadv0: Adding interface: ip6gretap1 [ 45.053761][ T3989] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.080200][ T29] kauditd_printk_skb: 35435 callbacks suppressed [ 45.080216][ T29] audit: type=1326 audit(1719224579.399:64669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.080495][ T29] audit: type=1326 audit(1719224579.429:64670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.086660][ T3989] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 45.165114][ T29] audit: type=1326 audit(1719224579.489:64671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.167563][ T3996] loop4: detected capacity change from 0 to 512 [ 45.189334][ T29] audit: type=1326 audit(1719224579.489:64672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.189372][ T29] audit: type=1326 audit(1719224579.489:64673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.189409][ T29] audit: type=1326 audit(1719224579.489:64674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.267857][ T29] audit: type=1326 audit(1719224579.489:64675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.271124][ T3996] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 45.291866][ T29] audit: type=1326 audit(1719224579.489:64676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.291902][ T29] audit: type=1326 audit(1719224579.489:64677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.291930][ T29] audit: type=1326 audit(1719224579.489:64678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3907 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 45.401292][ T3996] EXT4-fs (loop4): mount failed [ 45.420825][ T4000] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:b813:acff:feb9:f76b error=-28 [ 45.462393][ T3996] loop4: detected capacity change from 0 to 256 [ 45.470369][ T4004] loop0: detected capacity change from 0 to 512 [ 45.479750][ T3996] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 45.523535][ T4000] infiniband syz2: set active [ 45.528436][ T4000] infiniband syz2: added team_slave_1 [ 45.540818][ T4004] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 45.547522][ T4004] EXT4-fs (loop0): mount failed [ 45.575975][ T4000] RDS/IB: syz2: added [ 45.581560][ T4000] smc: adding ib device syz2 with port count 1 [ 45.587910][ T4000] smc: ib device syz2 port 1 has pnetid [ 45.623493][ T4004] loop0: detected capacity change from 0 to 256 [ 45.651735][ T4004] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 45.760488][ T4018] loop4: detected capacity change from 0 to 1024 [ 45.825973][ T4018] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.928876][ T4023] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 45.944923][ T3106] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.007904][ T4025] loop1: detected capacity change from 0 to 128 [ 46.020587][ T4025] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 46.052299][ T4029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 46.168196][ T4037] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 46.180612][ T4037] bond0: entered promiscuous mode [ 46.185869][ T4037] bond_slave_0: entered promiscuous mode [ 46.191729][ T4037] bond_slave_1: entered promiscuous mode [ 46.197928][ T4037] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 46.212405][ T4037] bond0: left promiscuous mode [ 46.217313][ T4037] bond_slave_0: left promiscuous mode [ 46.222971][ T4037] bond_slave_1: left promiscuous mode [ 46.293168][ T4050] loop2: detected capacity change from 0 to 256 [ 46.380680][ T3799] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.395714][ T4054] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 46.435472][ T3799] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.520579][ T3799] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.605887][ T3799] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.643505][ T4073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.719047][ T3799] bridge_slave_1: left allmulticast mode [ 46.724761][ T3799] bridge_slave_1: left promiscuous mode [ 46.730522][ T3799] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.767979][ T3799] bridge_slave_0: left allmulticast mode [ 46.773733][ T3799] bridge_slave_0: left promiscuous mode [ 46.779533][ T3799] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.980631][ T3799] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 46.991817][ T3799] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.002260][ T3799] bond0 (unregistering): Released all slaves [ 47.013918][ T4075] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.129639][ T3799] hsr_slave_0: left promiscuous mode [ 47.135425][ T3799] hsr_slave_1: left promiscuous mode [ 47.141357][ T3799] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.148866][ T3799] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.192966][ T3799] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.200505][ T3799] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.227568][ T3799] veth1_macvtap: left promiscuous mode [ 47.233254][ T3799] veth0_macvtap: left promiscuous mode [ 47.238879][ T3799] veth1_vlan: left promiscuous mode [ 47.244291][ T3799] veth0_vlan: left promiscuous mode [ 47.367826][ T4103] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 47.376037][ T4103] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 47.480927][ T3799] team0 (unregistering): Port device team_slave_1 removed [ 47.509536][ T3799] team0 (unregistering): Port device team_slave_0 removed [ 47.583713][ T4106] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 47.593749][ T4095] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 47.842589][ T4099] chnl_net:caif_netlink_parms(): no params data found [ 47.914688][ T4099] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.921903][ T4099] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.933895][ T4099] bridge_slave_0: entered allmulticast mode [ 47.941523][ T4099] bridge_slave_0: entered promiscuous mode [ 47.954308][ T4099] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.961541][ T4099] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.970988][ T4099] bridge_slave_1: entered allmulticast mode [ 47.977728][ T4099] bridge_slave_1: entered promiscuous mode [ 48.002714][ T4099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.015094][ T4099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.038935][ T4099] team0: Port device team_slave_0 added [ 48.046022][ T4099] team0: Port device team_slave_1 added [ 48.065272][ T4099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.072472][ T4099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.098466][ T4099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.114949][ T4111] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 48.154055][ T4099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.161089][ T4099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.187124][ T4099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.214511][ T4124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.229349][ T4135] syz-executor.1[4135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.229517][ T4135] syz-executor.1[4135] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.266930][ T4099] hsr_slave_0: entered promiscuous mode [ 48.292264][ T4099] hsr_slave_1: entered promiscuous mode [ 48.432881][ T4159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 48.497197][ T4164] loop1: detected capacity change from 0 to 2048 [ 48.549654][ T4174] syz-executor.3[4174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.549729][ T4174] syz-executor.3[4174] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.562961][ T4176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 48.640912][ T4099] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 48.654213][ T4099] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 48.665662][ T4099] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 48.679691][ T4099] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 48.725272][ T4188] loop4: detected capacity change from 0 to 2048 [ 48.738210][ T4197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 48.743326][ T4195] loop2: detected capacity change from 0 to 128 [ 48.766990][ T4099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.800860][ T4099] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.815045][ T4188] loop4: p3 < > p4 < > [ 48.816063][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.819296][ T4188] loop4: partition table partially beyond EOD, truncated [ 48.826342][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.842811][ T4188] loop4: p3 start 4284289 is beyond EOD, truncated [ 48.854986][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.862104][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.885387][ T4099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.895877][ T4099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.955004][ T4099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.047916][ T4099] veth0_vlan: entered promiscuous mode [ 49.063142][ T4099] veth1_vlan: entered promiscuous mode [ 49.104883][ T4099] veth0_macvtap: entered promiscuous mode [ 49.131970][ T4099] veth1_macvtap: entered promiscuous mode [ 49.156847][ T4099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.167539][ T4099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.177445][ T4099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.188047][ T4099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.197888][ T4099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.208449][ T4099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.218384][ T4099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.228841][ T4099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.242192][ T4099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.250744][ T4099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.261263][ T4099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.271151][ T4099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.281656][ T4099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.291519][ T4099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.301976][ T4099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.303126][ T4222] loop2: detected capacity change from 0 to 2048 [ 49.311835][ T4099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.328728][ T4099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.344405][ T4222] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.369381][ T4099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.383997][ T4099] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.392887][ T4099] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.401669][ T4099] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.410467][ T4099] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.421516][ T3108] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.546464][ T4243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.558126][ T4244] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 49.640116][ T4255] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 49.664406][ T4259] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 49.666582][ T4260] syz-executor.4[4260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.672580][ T4260] syz-executor.4[4260] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.729326][ T4257] syzkaller0: entered promiscuous mode [ 49.746793][ T4257] syzkaller0: entered allmulticast mode [ 49.930519][ T4288] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 49.950203][ T4288] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 49.959569][ T4289] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 49.973829][ T29] kauditd_printk_skb: 14094 callbacks suppressed [ 49.973849][ T29] audit: type=1326 audit(1719224584.430:78773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fddfc5244e9 code=0x7ffc0000 [ 50.004252][ T29] audit: type=1326 audit(1719224584.430:78774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fddfc55e827 code=0x7ffc0000 [ 50.028202][ T29] audit: type=1326 audit(1719224584.430:78775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fddfc5244e9 code=0x7ffc0000 [ 50.052252][ T29] audit: type=1326 audit(1719224584.430:78776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fddfc55e827 code=0x7ffc0000 [ 50.076282][ T29] audit: type=1326 audit(1719224584.430:78777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fddfc5244e9 code=0x7ffc0000 [ 50.100419][ T29] audit: type=1326 audit(1719224584.430:78778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fddfc55e827 code=0x7ffc0000 [ 50.125213][ T29] audit: type=1326 audit(1719224584.430:78779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fddfc5244e9 code=0x7ffc0000 [ 50.149330][ T29] audit: type=1326 audit(1719224584.430:78780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fddfc55e827 code=0x7ffc0000 [ 50.173267][ T29] audit: type=1326 audit(1719224584.430:78781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fddfc5244e9 code=0x7ffc0000 [ 50.177686][ T4292] loop0: detected capacity change from 0 to 164 [ 50.197201][ T29] audit: type=1326 audit(1719224584.430:78782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fddfc55e827 code=0x7ffc0000 [ 50.239346][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.239346][ T4288] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 50.253815][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.253815][ T4288] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.268043][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.268043][ T4288] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.282017][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.282017][ T4288] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.296137][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.296137][ T4288] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.310923][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.310923][ T4288] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.324917][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.324917][ T4288] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.338949][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.338949][ T4288] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.352926][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.352926][ T4288] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.366939][ T4288] syz-executor.0: attempt to access beyond end of device [ 50.366939][ T4288] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 50.457429][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.464931][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.472381][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.479817][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.487270][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.494703][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.502261][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.509701][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.517204][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.524668][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.532148][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.539583][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.547109][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.554560][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.562039][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.569486][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.576971][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.584424][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.591862][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.599395][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.606820][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.614308][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.621902][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.629454][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.636983][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.644538][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.652323][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.659880][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.667341][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.674853][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.682598][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.690013][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.697457][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.704889][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.712318][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.719765][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.727174][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.734685][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.742231][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.750061][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.757468][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.765143][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.772609][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 50.781311][ T35] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 50.868073][ T4311] loop1: detected capacity change from 0 to 2048 [ 50.893022][ T4311] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.922983][ T4311] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 50.964394][ T4316] syzkaller0: entered promiscuous mode [ 50.969968][ T4316] syzkaller0: entered allmulticast mode [ 50.984008][ T4315] ip6t_REJECT: ECHOREPLY is not supported [ 51.016711][ T4328] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 51.050661][ T3102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.168790][ T4324] No such timeout policy "syz1" [ 51.244776][ T4342] loop0: detected capacity change from 0 to 1024 [ 51.696606][ T4368] syzkaller0: entered promiscuous mode [ 51.702248][ T4368] syzkaller0: entered allmulticast mode [ 51.814242][ C1] hrtimer: interrupt took 23391 ns [ 51.982772][ T4386] loop1: detected capacity change from 0 to 1024 [ 52.181158][ T4407] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 52.250474][ T4409] syzkaller0: entered promiscuous mode [ 52.256051][ T4409] syzkaller0: entered allmulticast mode [ 52.996309][ T4434] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 53.141235][ T4444] __nla_validate_parse: 3 callbacks suppressed [ 53.141252][ T4444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 53.159423][ T4442] No such timeout policy "syz1" [ 53.274879][ T4447] loop2: detected capacity change from 0 to 1024 [ 53.453782][ T4444] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.694017][ T4454] syzkaller0: entered promiscuous mode [ 53.699605][ T4454] syzkaller0: entered allmulticast mode [ 53.743667][ T4464] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 53.921366][ T4476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=4476 comm=syz-executor.2 [ 53.937080][ T4477] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 53.964110][ T4479] loop4: detected capacity change from 0 to 256 [ 53.995754][ T4481] loop3: detected capacity change from 0 to 1024 [ 54.151897][ T4487] loop3: detected capacity change from 0 to 512 [ 54.164009][ T4487] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 54.177395][ T4487] ext4 filesystem being mounted at /root/syzkaller-testdir857523437/syzkaller.jYAoAA/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.201572][ T4487] EXT4-fs warning (device loop3): verify_group_input:137: Cannot add at group 65537 (only 1 groups) [ 54.278873][ T3585] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 54.892352][ T29] kauditd_printk_skb: 25449 callbacks suppressed [ 54.892366][ T29] audit: type=1400 audit(1719224589.452:104232): avc: denied { create } for pid=4507 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 54.920932][ T4508] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.933208][ T29] audit: type=1400 audit(1719224589.492:104233): avc: denied { write } for pid=4507 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 54.942432][ T4511] loop4: detected capacity change from 0 to 512 [ 54.954471][ T29] audit: type=1400 audit(1719224589.492:104234): avc: denied { nlmsg_read } for pid=4507 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 54.963894][ T4511] ext4: Unknown parameter 'obj_role' [ 55.012008][ T4508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 55.012179][ T4517] loop1: detected capacity change from 0 to 1024 [ 55.131845][ T4529] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 55.140657][ T4530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=4530 comm=syz-executor.2 [ 55.220399][ T4534] bond_slave_0: entered promiscuous mode [ 55.226253][ T4534] bond_slave_1: entered promiscuous mode [ 55.231913][ T4534] team_slave_0: entered promiscuous mode [ 55.237558][ T4534] team_slave_1: entered promiscuous mode [ 55.244741][ T4534] vlan2: entered promiscuous mode [ 55.249910][ T4534] bond0: entered promiscuous mode [ 55.255280][ T4534] team0: entered promiscuous mode [ 55.260968][ T4534] vlan2: entered allmulticast mode [ 55.266093][ T4534] bond0: entered allmulticast mode [ 55.271286][ T4534] bond_slave_0: entered allmulticast mode [ 55.277030][ T4534] bond_slave_1: entered allmulticast mode [ 55.282836][ T4534] team0: entered allmulticast mode [ 55.288042][ T4534] team_slave_0: entered allmulticast mode [ 55.293788][ T4534] team_slave_1: entered allmulticast mode [ 55.303244][ T4534] bond0: left allmulticast mode [ 55.308215][ T4534] bond_slave_0: left allmulticast mode [ 55.313842][ T4534] bond_slave_1: left allmulticast mode [ 55.319432][ T4534] team0: left allmulticast mode [ 55.324526][ T4534] team_slave_0: left allmulticast mode [ 55.330232][ T4534] team_slave_1: left allmulticast mode [ 55.335787][ T4541] syz-executor.3[4541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.335848][ T4541] syz-executor.3[4541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.335861][ T4534] bond0: left promiscuous mode [ 55.364246][ T4534] team0: left promiscuous mode [ 55.369445][ T4534] bond_slave_0: left promiscuous mode [ 55.374851][ T4534] bond_slave_1: left promiscuous mode [ 55.380282][ T4534] team_slave_0: left promiscuous mode [ 55.385688][ T4534] team_slave_1: left promiscuous mode [ 55.420023][ T29] audit: type=1326 audit(1719224589.991:104235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 55.444206][ T29] audit: type=1326 audit(1719224589.991:104236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 55.468370][ T29] audit: type=1326 audit(1719224589.991:104237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 55.492737][ T29] audit: type=1326 audit(1719224590.042:104238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 55.516989][ T29] audit: type=1326 audit(1719224590.042:104239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 55.541290][ T29] audit: type=1326 audit(1719224590.042:104240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 55.565393][ T29] audit: type=1326 audit(1719224590.042:104241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 55.622529][ T4545] loop1: detected capacity change from 0 to 256 [ 55.673521][ T4545] loop1: detected capacity change from 0 to 512 [ 55.681323][ T4545] EXT4-fs (loop1): orphan cleanup on readonly fs [ 55.689386][ T4545] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 55.706180][ T4545] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 55.713615][ T4545] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #13: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 55.734582][ T4545] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 13 (err -117) [ 55.748572][ T4545] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.763637][ T4545] EXT4-fs error (device loop1): ext4_lookup:1858: inode #2: comm syz-executor.1: deleted inode referenced: 12 [ 55.763751][ T4444] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.799223][ T3102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.828349][ T4444] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.915876][ T4444] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.977794][ T4558] loop2: detected capacity change from 0 to 512 [ 56.005853][ T4444] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.016261][ T4558] EXT4-fs (loop2): blocks per group (95) and clusters per group (32768) inconsistent [ 56.032908][ T4444] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.050045][ T4444] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.065119][ T4444] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.158464][ T4564] loop2: detected capacity change from 0 to 1024 [ 56.510946][ T4589] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 56.526327][ T4588] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 56.588607][ T4593] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 56.662732][ T4600] loop2: detected capacity change from 0 to 256 [ 56.775365][ T4607] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4607 comm=syz-executor.1 [ 56.807428][ T4607] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.817012][ T4607] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 56.881917][ T4610] loop4: detected capacity change from 0 to 1024 [ 57.143476][ T4615] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.4'. [ 57.153443][ T4615] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.4'. [ 57.201272][ T4621] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 57.208740][ T4621] IPv6: NLM_F_CREATE should be set when creating new route [ 57.579173][ T4647] loop0: detected capacity change from 0 to 8192 [ 57.602390][ T4650] loop1: detected capacity change from 0 to 256 [ 57.641577][ T4648] usb usb8: usbfs: process 4648 (syz-executor.4) did not claim interface 0 before use [ 57.663879][ T4654] usb usb8: usbfs: process 4654 (syz-executor.4) did not claim interface 0 before use [ 57.930274][ T4672] loop3: detected capacity change from 0 to 764 [ 57.938502][ T4672] rock: directory entry would overflow storage [ 57.944677][ T4672] rock: sig=0x4654, size=5, remaining=4 [ 57.991534][ T4678] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.112405][ T4689] loop1: detected capacity change from 0 to 512 [ 58.123828][ T4689] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 58.131325][ T4689] EXT4-fs (loop1): mount failed [ 58.167232][ T4689] loop1: detected capacity change from 0 to 256 [ 58.181561][ T4689] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 58.284665][ T4699] loop1: detected capacity change from 0 to 256 [ 58.489756][ T4710] loop4: detected capacity change from 0 to 512 [ 58.511398][ T4714] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 58.526583][ T4710] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 58.592336][ T4710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.763261][ T4718] block device autoloading is deprecated and will be removed. [ 58.967132][ T4725] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.3'. [ 58.978940][ T4725] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.015067][ T4732] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 59.022329][ T4732] IPv6: NLM_F_CREATE should be set when creating new route [ 59.076702][ T4735] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 59.327395][ T4748] No such timeout policy "syz1" [ 59.413570][ T4750] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.0'. [ 59.755157][ T4762] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 59.762445][ T4762] IPv6: NLM_F_CREATE should be set when creating new route [ 59.821701][ T29] kauditd_printk_skb: 22339 callbacks suppressed [ 59.821720][ T29] audit: type=1326 audit(1719224594.456:126580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc31a38c827 code=0x7ffc0000 [ 59.850722][ T4765] audit: audit_backlog=65 > audit_backlog_limit=64 [ 59.858779][ T4765] audit: audit_lost=6 audit_rate_limit=0 audit_backlog_limit=64 [ 59.859750][ T29] audit: type=1326 audit(1719224594.466:126582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc31a3524e9 code=0x7ffc0000 [ 59.866875][ T4765] audit: backlog limit exceeded [ 59.890888][ T29] audit: type=1326 audit(1719224594.466:126583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc31a38c827 code=0x7ffc0000 [ 59.890923][ T29] audit: type=1326 audit(1719224594.466:126584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc31a3524e9 code=0x7ffc0000 [ 59.890949][ T29] audit: type=1326 audit(1719224594.466:126585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc31a38c827 code=0x7ffc0000 [ 59.968083][ T29] audit: type=1326 audit(1719224594.466:126586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc31a3524e9 code=0x7ffc0000 [ 59.992136][ T29] audit: type=1326 audit(1719224594.466:126587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4755 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc31a38c827 code=0x7ffc0000 [ 60.042404][ T4769] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 60.528308][ T4789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 60.644602][ T4798] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 60.649163][ T4799] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 60.665733][ T4799] IPv6: NLM_F_CREATE should be set when creating new route [ 60.938492][ T4802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 60.951683][ T4802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.046129][ T4818] loop2: detected capacity change from 0 to 1024 [ 61.208146][ T4828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.247637][ T4829] No such timeout policy "syz1" [ 61.291869][ T4832] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.386829][ T4836] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 61.394191][ T4836] IPv6: NLM_F_CREATE should be set when creating new route [ 61.706695][ T4853] loop0: detected capacity change from 0 to 1024 [ 61.789343][ T3790] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.862285][ T3790] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.936065][ T3790] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.024879][ T3790] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.160391][ T4872] syzkaller0: entered promiscuous mode [ 62.166081][ T4872] syzkaller0: entered allmulticast mode [ 62.212706][ T3790] bridge_slave_1: left allmulticast mode [ 62.218454][ T3790] bridge_slave_1: left promiscuous mode [ 62.224223][ T3790] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.239447][ T3790] bridge_slave_0: left allmulticast mode [ 62.245216][ T3790] bridge_slave_0: left promiscuous mode [ 62.250860][ T3790] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.404964][ T3790] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.415539][ T3790] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.425803][ T3790] bond0 (unregistering): Released all slaves [ 62.445386][ T4879] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 62.518723][ T4890] loop1: detected capacity change from 0 to 2048 [ 62.541006][ T4890] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.571545][ T4896] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 62.617648][ T3102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.653280][ T3790] hsr_slave_0: left promiscuous mode [ 62.674308][ T3790] hsr_slave_1: left promiscuous mode [ 62.680562][ T3790] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.688092][ T3790] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.714296][ T3790] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.722926][ T3790] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.737937][ T4912] loop1: detected capacity change from 0 to 1024 [ 62.745126][ T3790] veth1_macvtap: left promiscuous mode [ 62.750876][ T3790] veth0_macvtap: left promiscuous mode [ 62.756415][ T3790] veth1_vlan: left promiscuous mode [ 62.761690][ T3790] veth0_vlan: left promiscuous mode [ 62.860361][ T3790] team0 (unregistering): Port device team_slave_1 removed [ 62.871737][ T3790] team0 (unregistering): Port device team_slave_0 removed [ 62.910658][ T4873] chnl_net:caif_netlink_parms(): no params data found [ 62.922413][ T4917] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 62.936878][ T4917] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.974998][ T4919] bond1: (slave bridge1): Enslaving as a backup interface with an up link [ 62.985120][ T4926] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 63.045279][ T3791] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 63.069141][ T4873] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.076344][ T4873] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.086202][ T4873] bridge_slave_0: entered allmulticast mode [ 63.095836][ T4873] bridge_slave_0: entered promiscuous mode [ 63.122919][ T4940] syzkaller0: entered promiscuous mode [ 63.128595][ T4940] syzkaller0: entered allmulticast mode [ 63.135999][ T4873] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.143207][ T4873] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.150927][ T4873] bridge_slave_1: entered allmulticast mode [ 63.158108][ T4873] bridge_slave_1: entered promiscuous mode [ 63.165387][ T3799] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 63.210415][ T4873] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.222714][ T4873] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.254302][ T4873] team0: Port device team_slave_0 added [ 63.269280][ T4873] team0: Port device team_slave_1 added [ 63.300812][ T4873] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.307948][ T4873] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.334021][ T4873] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.353918][ T4873] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.360933][ T4873] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.387737][ T4873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.435153][ T4873] hsr_slave_0: entered promiscuous mode [ 63.443002][ T4873] hsr_slave_1: entered promiscuous mode [ 63.449350][ T4873] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.458447][ T4873] Cannot create hsr debugfs directory [ 63.460284][ T4966] loop1: detected capacity change from 0 to 1024 [ 63.651929][ T4971] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 63.742579][ T4873] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.751295][ T4873] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.760335][ T4873] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.769170][ T4873] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.808038][ T4873] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.825013][ T4873] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.839623][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.846738][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.855725][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.862819][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.892442][ T4873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.961294][ T4873] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.979487][ T4978] __nla_validate_parse: 5 callbacks suppressed [ 63.979535][ T4978] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.001676][ T4981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.050503][ T4985] loop0: detected capacity change from 0 to 1024 [ 64.058252][ T4985] EXT4-fs: Invalid want_extra_isize 32767 [ 64.145206][ T4992] loop2: detected capacity change from 0 to 256 [ 64.184498][ T4998] syzkaller0: entered promiscuous mode [ 64.190059][ T4998] syzkaller0: entered allmulticast mode [ 64.240516][ T4873] veth0_vlan: entered promiscuous mode [ 64.252504][ T4873] veth1_vlan: entered promiscuous mode [ 64.290979][ T4873] veth0_macvtap: entered promiscuous mode [ 64.299747][ T4873] veth1_macvtap: entered promiscuous mode [ 64.315352][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.325880][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.335763][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.346280][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.356185][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.366709][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.376833][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.387388][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.400634][ T5013] loop3: detected capacity change from 0 to 1024 [ 64.400937][ T4873] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.438717][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.449355][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.459570][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.470130][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.479998][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.490470][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.500302][ T4873] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.510799][ T4873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.524568][ T4873] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.539411][ T4873] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.548345][ T4873] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.557254][ T4873] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.566233][ T4873] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.605886][ T5030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.701234][ T5041] batadv0: entered promiscuous mode [ 64.707489][ T5041] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 64.718210][ T5041] team0: Device macvlan2 is up. Set it down before adding it as a team port [ 64.735291][ T5041] batadv0: left promiscuous mode [ 64.797463][ T5045] syzkaller0: entered promiscuous mode [ 64.803148][ T5045] syzkaller0: entered allmulticast mode [ 64.889966][ T5060] loop2: detected capacity change from 0 to 512 [ 64.900295][ T5060] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 64.906997][ T5060] EXT4-fs (loop2): mount failed [ 64.924813][ T5062] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 64.972583][ T5060] loop2: detected capacity change from 0 to 256 [ 64.980516][ T5060] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 65.034193][ T5066] loop0: detected capacity change from 0 to 1024 [ 65.155958][ T5081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.222205][ T29] kauditd_printk_skb: 8343 callbacks suppressed [ 65.222222][ T29] audit: type=1400 audit(1719224599.914:134928): avc: denied { setopt } for pid=5086 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 65.313822][ T5089] syzkaller0: entered promiscuous mode [ 65.319353][ T5089] syzkaller0: entered allmulticast mode [ 65.424063][ T29] audit: type=1400 audit(1719224600.125:134929): avc: denied { write } for pid=5093 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 65.451448][ T5094] loop0: detected capacity change from 0 to 512 [ 65.465109][ T5094] ext4: Unknown parameter 'obj_role' [ 65.571573][ T5102] €Â: renamed from pim6reg1 [ 65.785581][ T5115] loop1: detected capacity change from 0 to 1024 [ 65.825185][ T5118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.983703][ T5134] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 66.011083][ T29] audit: type=1400 audit(1719224600.710:134930): avc: denied { write } for pid=5133 comm="syz-executor.4" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 66.036839][ T5129] syzkaller0: entered promiscuous mode [ 66.042346][ T5129] syzkaller0: entered allmulticast mode [ 66.171274][ T5142] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.176614][ T5130] syzkaller0: entered promiscuous mode [ 66.180803][ T5142] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.186236][ T5130] syzkaller0: entered allmulticast mode [ 66.358256][ T5159] loop2: detected capacity change from 0 to 1024 [ 66.388167][ T5159] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.402410][ T5165] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.433568][ T29] audit: type=1400 audit(1719224601.144:134931): avc: denied { module_load } for pid=5163 comm="syz-executor.3" path="/root/syzkaller-testdir857523437/syzkaller.jYAoAA/90/bus" dev="sda1" ino=1965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=system permissive=1 [ 66.457413][ T5166] Invalid ELF header magic: != ELF [ 66.462692][ T5159] (unnamed net_device) (uninitialized): option mode: invalid value (37) [ 66.497401][ T5168] loop0: detected capacity change from 0 to 128 [ 66.539429][ T29] audit: type=1400 audit(1719224601.245:134932): avc: denied { remove_name } for pid=3108 comm="syz-executor.2" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 66.540363][ T5170] loop3: detected capacity change from 0 to 1024 [ 66.563049][ T29] audit: type=1400 audit(1719224601.245:134933): avc: denied { rmdir } for pid=3108 comm="syz-executor.2" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 66.594458][ T29] audit: type=1400 audit(1719224601.305:134934): avc: denied { unlink } for pid=3108 comm="syz-executor.2" name="file0" dev="loop2" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 66.623722][ T3108] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.644089][ T29] audit: type=1400 audit(1719224601.305:134935): avc: denied { unlink } for pid=3108 comm="syz-executor.2" name="file1" dev="loop2" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 66.667351][ T29] audit: type=1400 audit(1719224601.305:134936): avc: denied { unlink } for pid=3108 comm="syz-executor.2" name="blkio.bfq.io_serviced_recursive" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 66.705859][ T5168] bio_check_eod: 3520 callbacks suppressed [ 66.705878][ T5168] syz-executor.0: attempt to access beyond end of device [ 66.705878][ T5168] loop0: rw=0, sector=97, nr_sectors = 128 limit=128 [ 66.745100][ T5168] syz-executor.0: attempt to access beyond end of device [ 66.745100][ T5168] loop0: rw=1, sector=225, nr_sectors = 816 limit=128 [ 66.754982][ T5173] loop2: detected capacity change from 0 to 2048 [ 66.783248][ T5173] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.807335][ T5177] loop3: detected capacity change from 0 to 128 [ 66.829574][ T5172] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 66.845130][ T29] audit: type=1400 audit(1719224601.537:134937): avc: denied { mounton } for pid=5176 comm="syz-executor.3" path="/root/syzkaller-testdir857523437/syzkaller.jYAoAA/92/bus/file0" dev="loop3" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 66.879983][ T5172] EXT4-fs (loop2): Remounting filesystem read-only [ 66.884787][ T5177] syz-executor.3: attempt to access beyond end of device [ 66.884787][ T5177] loop3: rw=2049, sector=130, nr_sectors = 1 limit=128 [ 66.886766][ T5172] EXT4-fs (loop2): error restoring inline_data for inode -- potential data loss! (inode 18, error -5) [ 66.900380][ T5177] Buffer I/O error on dev loop3, logical block 130, lost async page write [ 66.921577][ T3108] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.951309][ T5177] syz-executor.3: attempt to access beyond end of device [ 66.951309][ T5177] loop3: rw=2049, sector=131, nr_sectors = 1 limit=128 [ 66.965357][ T5177] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 66.966370][ T5177] syz-executor.3: attempt to access beyond end of device [ 66.966370][ T5177] loop3: rw=2049, sector=132, nr_sectors = 1 limit=128 [ 66.966471][ T5177] Buffer I/O error on dev loop3, logical block 132, lost async page write [ 66.966503][ T5177] syz-executor.3: attempt to access beyond end of device [ 66.966503][ T5177] loop3: rw=2049, sector=133, nr_sectors = 1 limit=128 [ 66.966573][ T5177] Buffer I/O error on dev loop3, logical block 133, lost async page write [ 66.975649][ T5177] syz-executor.3: attempt to access beyond end of device [ 66.975649][ T5177] loop3: rw=2049, sector=134, nr_sectors = 1 limit=128 [ 66.975679][ T5177] Buffer I/O error on dev loop3, logical block 134, lost async page write [ 66.975707][ T5177] syz-executor.3: attempt to access beyond end of device [ 66.975707][ T5177] loop3: rw=2049, sector=135, nr_sectors = 1 limit=128 [ 66.975742][ T5177] Buffer I/O error on dev loop3, logical block 135, lost async page write [ 66.975763][ T5177] syz-executor.3: attempt to access beyond end of device [ 66.975763][ T5177] loop3: rw=2049, sector=136, nr_sectors = 1 limit=128 [ 66.975790][ T5177] Buffer I/O error on dev loop3, logical block 136, lost async page write [ 66.975981][ T5177] syz-executor.3: attempt to access beyond end of device [ 66.975981][ T5177] loop3: rw=2049, sector=137, nr_sectors = 128 limit=128 [ 67.129486][ T5181] syzkaller0: entered promiscuous mode [ 67.129507][ T5181] syzkaller0: entered allmulticast mode [ 67.242453][ T5189] syzkaller0: entered promiscuous mode [ 67.248057][ T5189] syzkaller0: entered allmulticast mode [ 67.352280][ T5216] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 67.384887][ T5218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 67.443058][ T5218] 8021q: adding VLAN 0 to HW filter on device bond1 [ 67.451390][ T5218] bond0: (slave bond1): Enslaving as an active interface with an up link [ 67.489586][ T5234] loop2: detected capacity change from 0 to 2048 [ 67.497142][ T5234] EXT4-fs: Ignoring removed nomblk_io_submit option [ 67.507268][ T5234] EXT4-fs: Mount option(s) incompatible with ext2 [ 67.518473][ T5236] loop0: detected capacity change from 0 to 512 [ 67.527632][ T5236] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 67.541657][ T5236] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 67.554379][ T5236] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.574785][ T5234] loop2: detected capacity change from 0 to 256 [ 67.584961][ T4099] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 67.602403][ T5239] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 67.609805][ T5239] IPv6: NLM_F_CREATE should be set when creating new route [ 67.684390][ T5243] syzkaller0: entered promiscuous mode [ 67.689977][ T5243] syzkaller0: entered allmulticast mode [ 67.742390][ T5247] syzkaller0: entered promiscuous mode [ 67.747935][ T5247] syzkaller0: entered allmulticast mode [ 67.837094][ T5258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.850532][ T5258] loop0: detected capacity change from 0 to 512 [ 67.864895][ T5258] EXT4-fs (loop0): bad s_want_extra_isize: 11962 [ 67.884096][ T5263] loop4: detected capacity change from 0 to 256 [ 67.884802][ T5266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27 sclass=netlink_route_socket pid=5266 comm=syz-executor.1 [ 67.905215][ T5263] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 67.925654][ T5263] FAT-fs (loop4): IO charset cp865 not found [ 67.966489][ T5267] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 68.162782][ T5293] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5293 comm=syz-executor.2 [ 68.179152][ T5290] syzkaller0: entered promiscuous mode [ 68.184774][ T5290] syzkaller0: entered allmulticast mode [ 68.191339][ T5295] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 68.206343][ T5301] autofs4:pid:5301:validate_dev_ioctl: path string terminator missing for cmd(0xc0189378) [ 68.242531][ T5303] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 68.292212][ T5310] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 68.315273][ T5312] loop4: detected capacity change from 0 to 128 [ 68.414170][ T5315] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 68.578029][ T5323] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5323 comm=syz-executor.4 [ 68.601623][ T5324] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 68.926977][ T5337] loop2: detected capacity change from 0 to 512 [ 68.936464][ T5337] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 256 (level 2) [ 68.951505][ T5337] EXT4-fs (loop2): 2 truncates cleaned up [ 68.957808][ T5337] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.001538][ T3108] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.075877][ T5343] syzkaller0: entered promiscuous mode [ 69.081424][ T5343] syzkaller0: entered allmulticast mode [ 69.141490][ T5349] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 69.190677][ T5353] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 69.202864][ T5356] __nla_validate_parse: 4 callbacks suppressed [ 69.202884][ T5356] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.327917][ T5366] loop2: detected capacity change from 0 to 736 [ 69.336175][ T5366] iso9660: Bad value for 'mode' [ 69.374356][ T5369] loop0: detected capacity change from 0 to 256 [ 69.387246][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.397959][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.409331][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.419694][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.431338][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.442649][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.453748][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.465904][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.476412][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.487454][ T5369] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 70.198069][ T5384] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 70.271395][ T5386] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 70.316871][ T5383] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 70.368211][ T5390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.378439][ T5394] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 70.395050][ T5394] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 70.480502][ T5401] loop3: detected capacity change from 0 to 256 [ 70.645452][ T5398] No such timeout policy "syz1" [ 70.725287][ T5413] loop3: detected capacity change from 0 to 8192 [ 71.455538][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 71.455557][ T29] audit: type=1400 audit(1719224606.189:134957): avc: denied { execute } for pid=5415 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=13806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 71.555612][ T29] audit: type=1326 audit(1719224606.290:134958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 71.579906][ T29] audit: type=1326 audit(1719224606.290:134959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 71.604239][ T29] audit: type=1326 audit(1719224606.290:134960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 71.628501][ T29] audit: type=1326 audit(1719224606.290:134961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 71.628532][ T29] audit: type=1326 audit(1719224606.290:134962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 71.628635][ T29] audit: type=1326 audit(1719224606.290:134963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 71.628668][ T29] audit: type=1326 audit(1719224606.290:134964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 71.628696][ T29] audit: type=1326 audit(1719224606.290:134965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 71.628749][ T29] audit: type=1326 audit(1719224606.290:134966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5416 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc31a38f0a9 code=0x7fc00000 [ 71.636126][ T5424] syzkaller0: entered promiscuous mode [ 71.779933][ T5424] syzkaller0: entered allmulticast mode [ 71.830318][ T5445] loop3: detected capacity change from 0 to 256 [ 71.880523][ T5448] loop4: detected capacity change from 0 to 128 [ 71.959433][ T5457] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 71.997665][ T5457] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 72.025375][ T5457] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 72.035996][ T5459] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 72.057433][ T5460] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 72.087257][ T5457] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 72.156410][ T5461] loop0: detected capacity change from 0 to 8192 [ 72.165390][ T5457] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 72.212500][ T5457] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 72.222740][ T5445] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 72.233071][ T5445] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 72.243297][ T5457] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 72.255590][ T5457] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 72.685796][ T5463] No such timeout policy "syz1" [ 72.799518][ T5472] loop2: detected capacity change from 0 to 2048 [ 72.822648][ T5470] loop3: detected capacity change from 0 to 2048 [ 72.830372][ T5472] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.845725][ T5470] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 72.855540][ T5470] EXT4-fs (loop3): group descriptors corrupted! [ 72.863592][ T5472] ext4 filesystem being mounted at /root/syzkaller-testdir3824116226/syzkaller.fiApDj/153/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 72.909908][ T5472] loop2: detected capacity change from 2048 to 0 [ 72.924954][ T5472] bio_check_eod: 1 callbacks suppressed [ 72.924972][ T5472] syz-executor.2: attempt to access beyond end of device [ 72.924972][ T5472] loop2: rw=12288, sector=1408, nr_sectors = 8 limit=0 [ 72.954778][ T5472] syz-executor.2: attempt to access beyond end of device [ 72.954778][ T5472] loop2: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 72.983139][ T5472] syz-executor.2: attempt to access beyond end of device [ 72.983139][ T5472] loop2: rw=12288, sector=32, nr_sectors = 8 limit=0 [ 73.006187][ T5472] EXT4-fs error (device loop2): ext4_get_inode_loc:4495: inode #19: block 4: comm syz-executor.2: unable to read itable block [ 73.019580][ T5472] syz-executor.2: attempt to access beyond end of device [ 73.019580][ T5472] loop2: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 73.033278][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.041832][ T5472] EXT4-fs (loop2): I/O error while writing superblock [ 73.048635][ T5472] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: IO failure [ 73.057537][ T5472] syz-executor.2: attempt to access beyond end of device [ 73.057537][ T5472] loop2: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 73.071171][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.089224][ T5472] EXT4-fs (loop2): I/O error while writing superblock [ 73.096071][ T5472] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #19: comm syz-executor.2: mark_inode_dirty error [ 73.119659][ T5472] syz-executor.2: attempt to access beyond end of device [ 73.119659][ T5472] loop2: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 73.133504][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.142734][ T5472] EXT4-fs (loop2): I/O error while writing superblock [ 73.149910][ T5472] syz-executor.2: attempt to access beyond end of device [ 73.149910][ T5472] loop2: rw=12288, sector=16, nr_sectors = 8 limit=0 [ 73.170044][ T5472] EXT4-fs error (device loop2): ext4_wait_block_bitmap:584: comm syz-executor.2: Cannot read block bitmap - block_group = 0, block_bitmap = 2 [ 73.185748][ T5472] syz-executor.2: attempt to access beyond end of device [ 73.185748][ T5472] loop2: rw=145409, sector=0, nr_sectors = 8 limit=0 [ 73.199378][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.215744][ T5472] EXT4-fs (loop2): I/O error while writing superblock [ 73.223034][ T5472] syz-executor.2: attempt to access beyond end of device [ 73.223034][ T5472] loop2: rw=524288, sector=40, nr_sectors = 8 limit=0 [ 73.224957][ T5489] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 73.238949][ T5472] syz-executor.2: attempt to access beyond end of device [ 73.238949][ T5472] loop2: rw=12288, sector=32, nr_sectors = 8 limit=0 [ 73.260435][ T5472] EXT4-fs error (device loop2): ext4_get_inode_loc:4495: inode #19: block 4: comm syz-executor.2: unable to read itable block [ 73.274493][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.284554][ T5472] EXT4-fs (loop2): I/O error while writing superblock [ 73.291507][ T5472] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: IO failure [ 73.301533][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.310430][ T5472] EXT4-fs (loop2): I/O error while writing superblock [ 73.312158][ T5492] syz2: rxe_newlink: already configured on team_slave_1 [ 73.317233][ T5472] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #19: comm syz-executor.2: mark_inode_dirty error [ 73.338883][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.348518][ T5472] EXT4-fs (loop2): I/O error while writing superblock [ 73.355697][ T5472] EXT4-fs error (device loop2): ext4_get_inode_loc:4495: inode #19: block 4: comm syz-executor.2: unable to read itable block [ 73.373347][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.381696][ T5472] EXT4-fs (loop2): I/O error while writing superblock [ 73.388629][ T5472] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: IO failure [ 73.398935][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.408724][ T5472] EXT4-fs (loop2): I/O error while writing superblock [ 73.415565][ T5472] EXT4-fs error (device loop2): ext4_ext_truncate:4432: inode #19: comm syz-executor.2: mark_inode_dirty error [ 73.428986][ T5472] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 73.605241][ T5508] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 73.737021][ T5516] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 73.748484][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.819411][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.904742][ T5522] No such timeout policy "syz1" [ 73.927660][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.961407][ T5524] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 73.968791][ T5524] IPv6: NLM_F_CREATE should be set when creating new route [ 74.009452][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.085535][ T5535] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 74.117736][ T28] bridge_slave_1: left allmulticast mode [ 74.123502][ T28] bridge_slave_1: left promiscuous mode [ 74.129225][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.147305][ T28] bridge_slave_0: left allmulticast mode [ 74.153105][ T28] bridge_slave_0: left promiscuous mode [ 74.158997][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.302836][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 74.315933][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 74.329946][ T28] bond0 (unregistering): (slave team0): Releasing backup interface [ 74.340826][ T28] bond0 (unregistering): (slave bond1): Releasing backup interface [ 74.350352][ T28] bond0 (unregistering): Released all slaves [ 74.361700][ T28] bond1 (unregistering): Released all slaves [ 74.436235][ T5548] loop3: detected capacity change from 0 to 512 [ 74.453567][ T5548] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 74.473608][ T5548] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 74.508652][ T5548] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 18: invalid block bitmap [ 74.538432][ T5548] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 74.574653][ T5548] EXT4-fs (loop3): 1 truncate cleaned up [ 74.580783][ T5548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.594721][ T28] hsr_slave_0: left promiscuous mode [ 74.594774][ T5548] ext2 filesystem being mounted at /root/syzkaller-testdir857523437/syzkaller.jYAoAA/118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.595574][ T5548] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.623933][ T28] hsr_slave_1: left promiscuous mode [ 74.629831][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.637403][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.645129][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.652618][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.663216][ T28] veth1_macvtap: left promiscuous mode [ 74.668747][ T28] veth0_macvtap: left promiscuous mode [ 74.674344][ T28] veth1_vlan: left promiscuous mode [ 74.679586][ T28] veth0_vlan: left promiscuous mode [ 74.795543][ T28] team0 (unregistering): Port device team_slave_1 removed [ 74.806233][ T28] team0 (unregistering): Port device team_slave_0 removed [ 74.863765][ T5525] chnl_net:caif_netlink_parms(): no params data found [ 74.950669][ T5525] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.957871][ T5525] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.968401][ T5525] bridge_slave_0: entered allmulticast mode [ 74.983776][ T5525] bridge_slave_0: entered promiscuous mode [ 74.993607][ T5525] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.000871][ T5525] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.008195][ T5525] bridge_slave_1: entered allmulticast mode [ 75.015001][ T5525] bridge_slave_1: entered promiscuous mode [ 75.044817][ T5525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.061582][ T5525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.084625][ T5525] team0: Port device team_slave_0 added [ 75.093106][ T5525] team0: Port device team_slave_1 added [ 75.134418][ T5525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.141464][ T5525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.167459][ T5525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.180311][ T5525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.187317][ T5525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.213377][ T5525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.230437][ T5575] loop0: detected capacity change from 0 to 128 [ 75.258647][ T5572] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 75.261203][ T5525] hsr_slave_0: entered promiscuous mode [ 75.275311][ T5525] hsr_slave_1: entered promiscuous mode [ 75.283876][ T5525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.292092][ T5525] Cannot create hsr debugfs directory [ 75.305028][ T5574] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 75.361917][ T5585] loop3: detected capacity change from 0 to 2048 [ 75.411493][ T5586] loop3: detected capacity change from 0 to 2048 [ 75.419775][ T5587] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 75.729427][ T5618] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 75.748556][ T5525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 75.762319][ T5525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 75.774725][ T5525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 75.790180][ T5525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 75.813913][ T5639] loop3: detected capacity change from 0 to 736 [ 75.852956][ T5525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.870193][ T5525] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.881199][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.888448][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.900558][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.907795][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.934683][ T5525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 75.945345][ T5525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.969936][ T5651] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 76.015510][ T5525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.067865][ T5667] loop4: detected capacity change from 0 to 2048 [ 76.091224][ T5667] EXT4-fs: Ignoring removed nomblk_io_submit option [ 76.118447][ T5667] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.128329][ T5525] veth0_vlan: entered promiscuous mode [ 76.153422][ T5525] veth1_vlan: entered promiscuous mode [ 76.184215][ T4873] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.191771][ T5525] veth0_macvtap: entered promiscuous mode [ 76.214700][ T5525] veth1_macvtap: entered promiscuous mode [ 76.220786][ T5681] loop1: detected capacity change from 0 to 2048 [ 76.239741][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.250439][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.260324][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.270897][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.280805][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.291452][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.301344][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.307017][ T5681] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.311861][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.335593][ T5525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.351574][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.362205][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.372080][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.382538][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.392450][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.403031][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.413021][ T5525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.423565][ T5525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.434271][ T3102] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.438880][ T5525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.458357][ T5525] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.467192][ T5525] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.475996][ T5525] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.484832][ T5525] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.501337][ T5693] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 76.610611][ T5712] loop4: detected capacity change from 0 to 2048 [ 76.625088][ T5712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.638831][ T29] kauditd_printk_skb: 1380 callbacks suppressed [ 76.638845][ T29] audit: type=1326 audit(1719224611.406:136347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff3b6190a9 code=0x7fc00000 [ 76.667619][ T5712] EXT4-fs error (device loop4): ext4_find_extent:936: inode #2: comm syz-executor.4: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 76.687151][ T29] audit: type=1326 audit(1719224611.456:136348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5695 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7eff3b6190a9 code=0x7fc00000 [ 76.690598][ T5712] EXT4-fs (loop4): Remounting filesystem read-only [ 76.736833][ T5720] loop0: detected capacity change from 0 to 512 [ 76.748647][ T29] audit: type=1400 audit(1719224611.516:136349): avc: denied { execute } for pid=5695 comm="syz-executor.1" path="/root/syzkaller-testdir2065682340/syzkaller.LGDsme/165/file0/bus" dev="ramfs" ino=14786 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 76.777297][ T4873] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.808213][ T29] audit: type=1326 audit(1719224611.576:136350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5723 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55babc90a9 code=0x7ffc0000 [ 76.833599][ T29] audit: type=1326 audit(1719224611.576:136351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5723 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55babc90a9 code=0x7ffc0000 [ 76.857793][ T29] audit: type=1326 audit(1719224611.576:136352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5723 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f55babc90a9 code=0x7ffc0000 [ 76.882182][ T29] audit: type=1326 audit(1719224611.576:136353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5723 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55babc90a9 code=0x7ffc0000 [ 76.906415][ T29] audit: type=1326 audit(1719224611.576:136354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5723 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f55babc90a9 code=0x7ffc0000 [ 76.930703][ T29] audit: type=1326 audit(1719224611.576:136355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5723 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55babc90a9 code=0x7ffc0000 [ 76.974287][ T29] audit: type=1400 audit(1719224611.747:136356): avc: denied { ioctl } for pid=5732 comm="syz-executor.4" path="/dev/input/event0" dev="devtmpfs" ino=217 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 77.004549][ T5736] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 77.105827][ T5744] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5744 comm=syz-executor.4 [ 77.148201][ T5751] loop3: detected capacity change from 0 to 256 [ 77.158081][ T5751] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 77.173220][ T5751] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.200847][ T5755] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 77.292050][ T5765] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 77.452488][ T5767] loop3: detected capacity change from 0 to 8192 [ 77.647073][ T5782] loop3: detected capacity change from 0 to 512 [ 77.669868][ T5782] ext3: Unknown parameter 'uid>00000000000000000000' [ 77.878232][ T5800] loop3: detected capacity change from 0 to 256 [ 77.941302][ T5802] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 78.029026][ T5783] chnl_net:caif_netlink_parms(): no params data found [ 78.097056][ T5815] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 78.111532][ T5783] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.118831][ T5783] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.126190][ T5783] bridge_slave_0: entered allmulticast mode [ 78.132804][ T5783] bridge_slave_0: entered promiscuous mode [ 78.140238][ T5783] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.147374][ T5783] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.154625][ T5783] bridge_slave_1: entered allmulticast mode [ 78.161217][ T5783] bridge_slave_1: entered promiscuous mode [ 78.182129][ T5783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.201242][ T5783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.229482][ T5622] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.241566][ T5783] team0: Port device team_slave_0 added [ 78.248431][ T5783] team0: Port device team_slave_1 added [ 78.264858][ T5783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.272069][ T5783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.298207][ T5783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.310187][ T5783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.317260][ T5783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.343390][ T5783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.361100][ T5622] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.379287][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888107192600: rx timeout, send abort [ 78.387638][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888107193200: rx timeout, send abort [ 78.396142][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888107192600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.410555][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888107193200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 78.441517][ T5783] hsr_slave_0: entered promiscuous mode [ 78.449165][ T5783] hsr_slave_1: entered promiscuous mode [ 78.455491][ T5783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.463110][ T5783] Cannot create hsr debugfs directory [ 78.472282][ T5622] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.498350][ T5824] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 78.530938][ T5622] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.631299][ T5622] bridge_slave_1: left allmulticast mode [ 78.637173][ T5622] bridge_slave_1: left promiscuous mode [ 78.642835][ T5622] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.651427][ T5622] bridge_slave_0: left allmulticast mode [ 78.657165][ T5622] bridge_slave_0: left promiscuous mode [ 78.662959][ T5622] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.714329][ T5622] batman_adv: batadv0: Removing interface: ip6gretap1 [ 78.717281][ T5842] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.731480][ T5842] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.786301][ T5622] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 78.797957][ T5622] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 78.809869][ T5622] bond0 (unregistering): (slave team0): Releasing backup interface [ 78.815316][ T5849] loop3: detected capacity change from 0 to 256 [ 78.828151][ T5622] bond0 (unregistering): Released all slaves [ 78.838522][ T5846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.881425][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.896650][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.907734][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.918288][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.924296][ T5853] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 78.935194][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.945741][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.959174][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.969662][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.982558][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 78.993736][ T5851] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 79.023960][ T5622] hsr_slave_0: left promiscuous mode [ 79.032935][ T5622] hsr_slave_1: left promiscuous mode [ 79.045264][ T5622] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 79.052789][ T5622] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 79.070743][ T5622] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 79.078263][ T5622] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 79.093463][ T5622] veth1_macvtap: left promiscuous mode [ 79.099000][ T5622] veth0_macvtap: left promiscuous mode [ 79.104594][ T5622] veth1_vlan: left promiscuous mode [ 79.109887][ T5622] veth0_vlan: left promiscuous mode [ 79.140789][ T5855] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 79.184567][ T5622] infiniband syz2: set down [ 79.322432][ T5622] team0 (unregistering): Port device team_slave_1 removed [ 79.339882][ T5635] smc: removing ib device syz2 [ 79.349401][ T5622] team0 (unregistering): Port device team_slave_0 removed [ 79.423664][ T3182] infiniband syz2: ib_query_port failed (-19) [ 79.475069][ T5875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.501766][ T5881] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.544130][ T5881] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.576681][ T5783] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.615323][ T5783] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.635296][ T5783] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.654617][ T5783] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.683379][ T5892] loop0: detected capacity change from 0 to 1024 [ 79.700113][ T5892] EXT4-fs (loop0): unsupported inode size: 4096 [ 79.706434][ T5892] EXT4-fs (loop0): blocksize: 1024 [ 79.711699][ T5895] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 79.718974][ T5895] IPv6: NLM_F_CREATE should be set when creating new route [ 79.757407][ T5898] loop3: detected capacity change from 0 to 2048 [ 79.774317][ T5898] EXT4-fs: Ignoring removed bh option [ 79.779900][ T5898] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.780588][ T5783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.795713][ T5898] EXT4-fs: Ignoring removed nobh option [ 79.802372][ T5898] EXT4-fs (loop3): #clusters per group too big: 16384 [ 79.842838][ T5783] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.873005][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.880268][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.911988][ T5783] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.922617][ T5783] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.940850][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.948075][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.981958][ T5903] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 80.065022][ T5783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.083140][ T5913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.115152][ T5915] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.135131][ T5915] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.227562][ T5783] veth0_vlan: entered promiscuous mode [ 80.237002][ T5931] loop0: detected capacity change from 0 to 256 [ 80.247359][ T5783] veth1_vlan: entered promiscuous mode [ 80.270139][ T5783] veth0_macvtap: entered promiscuous mode [ 80.277841][ T5783] veth1_macvtap: entered promiscuous mode [ 80.290334][ T5783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.300958][ T5783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.311043][ T5783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.321650][ T5783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.331641][ T5783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.342242][ T5783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.351204][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.352190][ T5783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.372932][ T5783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.385395][ T5783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.398488][ T5783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.409157][ T5783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.419220][ T5783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.429769][ T5783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.439680][ T5783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.443197][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.450118][ T5783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.470173][ T5783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.480656][ T5783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.498041][ T5783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.519086][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.531050][ T5783] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.539898][ T5783] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.548684][ T5783] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.557467][ T5783] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.564424][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.592407][ T5940] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 80.599027][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.609333][ T5946] loop3: detected capacity change from 0 to 1764 [ 80.611162][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.629963][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.647724][ T5940] team0: Failed to send port change of device netdevsim1 via netlink (err -105) [ 80.661503][ T5946] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 80.662296][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.670358][ T5940] team0: Failed to send options change via netlink (err -105) [ 80.681252][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.686836][ T5940] team0: Port device netdevsim1 added [ 80.703134][ T5936] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 80.719693][ T5946] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 80.811622][ T5957] loop2: detected capacity change from 0 to 2048 [ 80.831003][ T5963] loop3: detected capacity change from 0 to 512 [ 80.851111][ T5957] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.852503][ T5963] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.890348][ T5957] EXT4-fs error (device loop2): ext4_find_extent:936: inode #2: comm syz-executor.2: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 80.906577][ T5963] EXT4-fs (loop3): orphan cleanup on readonly fs [ 80.913875][ T5963] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 80.925687][ T5957] EXT4-fs (loop2): Remounting filesystem read-only [ 80.933156][ T5963] EXT4-fs (loop3): 1 truncate cleaned up [ 80.939626][ T5963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.963478][ T5525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.248901][ T5984] loop2: detected capacity change from 0 to 1024 [ 81.256126][ T5984] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 81.266775][ T5984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.662359][ T3585] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.792701][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 81.792717][ T29] audit: type=1400 audit(1719224616.574:136539): avc: denied { write } for pid=6004 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 81.812447][ T6005] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 81.827770][ T6005] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 82.010073][ T5525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.163115][ T6019] loop2: detected capacity change from 0 to 512 [ 82.188886][ T6019] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 82.204504][ T6019] EXT4-fs (loop2): Errors on filesystem, clearing orphan list. [ 82.214539][ T6019] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.233131][ T6019] EXT4-fs error (device loop2): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.2: lblock 0 mapped to illegal pblock 3 (length 1) [ 82.253323][ T29] audit: type=1400 audit(1719224617.026:136540): avc: denied { create } for pid=6017 comm="syz-executor.2" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 82.318142][ T6019] EXT4-fs warning (device loop2): dx_probe:822: inode #2: lblock 0: comm syz-executor.2: error -117 reading directory block [ 82.351610][ T6019] EXT4-fs error (device loop2): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.2: lblock 0 mapped to illegal pblock 3 (length 1) [ 82.376706][ T6019] EXT4-fs warning (device loop2): dx_probe:822: inode #2: lblock 0: comm syz-executor.2: error -117 reading directory block [ 82.409641][ T5525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.419068][ T29] audit: type=1326 audit(1719224617.196:136541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6027 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 82.443281][ T29] audit: type=1326 audit(1719224617.196:136542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6027 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 82.467523][ T29] audit: type=1326 audit(1719224617.196:136543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6027 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 82.491691][ T29] audit: type=1326 audit(1719224617.196:136544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6027 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 82.515805][ T29] audit: type=1326 audit(1719224617.196:136545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6027 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 82.539941][ T29] audit: type=1326 audit(1719224617.206:136546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6027 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 82.564063][ T29] audit: type=1326 audit(1719224617.206:136547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6027 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 82.588492][ T29] audit: type=1326 audit(1719224617.206:136548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6027 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7c8af590a9 code=0x7ffc0000 [ 82.795205][ T6047] loop2: detected capacity change from 0 to 1764 [ 82.823583][ T6047] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 82.878612][ T6047] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 83.092699][ T6076] loop3: detected capacity change from 0 to 512 [ 83.104008][ T6081] __nla_validate_parse: 4 callbacks suppressed [ 83.104023][ T6081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.110963][ T6076] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 83.120603][ T6083] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(7) [ 83.129730][ T6076] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 83.134761][ T6083] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 83.150396][ T6083] vhci_hcd vhci_hcd.0: Device attached [ 83.172900][ T6085] vhci_hcd: connection closed [ 83.173204][ T5635] vhci_hcd: stop threads [ 83.182264][ T5635] vhci_hcd: release socket [ 83.186722][ T5635] vhci_hcd: disconnect device [ 83.217081][ T6096] loop4: detected capacity change from 0 to 1024 [ 83.231754][ T6096] EXT4-fs: Ignoring removed orlov option [ 83.237523][ T6096] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.260895][ T6096] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.286531][ T4873] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.290259][ T35] hid (null): invalid report_count 1583187757 [ 83.301822][ T35] hid (null): unknown global tag 0xc [ 83.303969][ T6114] sctp: [Deprecated]: syz-executor.3 (pid 6114) Use of int in max_burst socket option deprecated. [ 83.303969][ T6114] Use struct sctp_assoc_value instead [ 83.307135][ T35] hid (null): unknown global tag 0xc [ 83.308008][ T35] hid-generic FF6E:0006:FA1A.0002: unexpected long global item [ 83.326302][ T6114] x_tables: duplicate underflow at hook 1 [ 83.330004][ T35] hid-generic FF6E:0006:FA1A.0002: probe with driver hid-generic failed with error -22 [ 83.385431][ T6118] SELinux: Context system_u:object_r:hald_acl_exec_t:s0 is not valid (left unmapped). [ 83.435469][ T6121] infiniband syz2: set active [ 83.440280][ T6121] infiniband syz2: added team_slave_1 [ 83.453579][ T6121] RDS/IB: syz2: added [ 83.457681][ T6121] smc: adding ib device syz2 with port count 1 [ 83.465576][ T6121] smc: ib device syz2 port 1 has pnetid [ 83.609521][ T6149] loop2: detected capacity change from 0 to 1024 [ 83.617358][ T6149] EXT4-fs: Ignoring removed orlov option [ 83.623168][ T6149] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.641758][ T6149] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.671150][ T5525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.876935][ T6184] devpts: called with bogus options [ 83.918070][ T6179] loop1: detected capacity change from 0 to 512 [ 83.926772][ T6179] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 83.935902][ T6179] System zones: 1-12 [ 83.940791][ T6179] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz-executor.1: invalid indirect mapped block 8 (level 2) [ 83.956463][ T6179] EXT4-fs (loop1): Remounting filesystem read-only [ 83.963767][ T6179] EXT4-fs (loop1): 1 truncate cleaned up [ 83.972191][ T6179] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.984536][ T6179] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 83.991947][ T6179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.036140][ T6201] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 84.040948][ T6179] loop1: detected capacity change from 0 to 512 [ 84.148772][ T6211] loop0: detected capacity change from 0 to 128 [ 84.152863][ T6208] loop1: detected capacity change from 0 to 512 [ 84.169862][ T6208] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 84.188433][ T6208] EXT4-fs (loop1): Errors on filesystem, clearing orphan list. [ 84.205812][ T6208] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.219705][ T6208] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) [ 84.234423][ T6208] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 84.250819][ T6208] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.1: lblock 0 mapped to illegal pblock 3 (length 1) [ 84.265672][ T6208] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 84.313627][ T6225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.342822][ T5783] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.484425][ T6236] loop0: detected capacity change from 0 to 512 [ 84.863811][ T6259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 84.877070][ T6258] loop4: detected capacity change from 0 to 512 [ 84.893362][ T6258] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 84.911610][ T6258] EXT4-fs (loop4): 1 truncate cleaned up [ 84.925580][ T6258] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.070057][ T6258] syzkaller0: entered promiscuous mode [ 85.075690][ T6258] syzkaller0: entered allmulticast mode [ 85.169762][ T6275] syz2: rxe_newlink: already configured on team_slave_1 [ 85.169787][ T4873] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.252330][ T6284] loop1: detected capacity change from 0 to 8192 [ 85.276170][ T6293] loop4: detected capacity change from 0 to 256 [ 85.424543][ T6308] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 85.464197][ T6311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.561367][ T6319] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 85.576281][ T6321] ================================================================== [ 85.584434][ T6321] BUG: KCSAN: data-race in __anon_vma_prepare / handle_mm_fault [ 85.592107][ T6321] [ 85.594440][ T6321] write to 0xffff8881030361a8 of 8 bytes by task 6322 on cpu 0: [ 85.602091][ T6321] __anon_vma_prepare+0x180/0x310 [ 85.607149][ T6321] handle_mm_fault+0x1c03/0x2a80 [ 85.612121][ T6321] exc_page_fault+0x296/0x650 [ 85.616818][ T6321] asm_exc_page_fault+0x26/0x30 [ 85.621702][ T6321] rep_movs_alternative+0x33/0x70 [ 85.626761][ T6321] _copy_to_user+0x77/0xa0 [ 85.631227][ T6321] do_pipe2+0x8c/0x130 [ 85.635336][ T6321] __x64_sys_pipe+0x21/0x30 [ 85.639874][ T6321] x64_sys_call+0x2ae7/0x2d70 [ 85.644590][ T6321] do_syscall_64+0xc9/0x1c0 [ 85.649113][ T6321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.655039][ T6321] [ 85.657370][ T6321] read to 0xffff8881030361a8 of 8 bytes by task 6321 on cpu 1: [ 85.664923][ T6321] handle_mm_fault+0xcf3/0x2a80 [ 85.669887][ T6321] exc_page_fault+0x296/0x650 [ 85.674576][ T6321] asm_exc_page_fault+0x26/0x30 [ 85.679440][ T6321] __put_user_4+0x11/0x20 [ 85.683796][ T6321] __sys_socketpair+0xba/0x430 [ 85.688583][ T6321] __x64_sys_socketpair+0x52/0x60 [ 85.693633][ T6321] x64_sys_call+0x27a9/0x2d70 [ 85.698333][ T6321] do_syscall_64+0xc9/0x1c0 [ 85.702867][ T6321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.708786][ T6321] 2024/06/24 10:23:40 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 85.711121][ T6321] value changed: 0x0000000000000000 -> 0xffff888104121138 [ 85.718236][ T6321] [ 85.720561][ T6321] Reported by Kernel Concurrency Sanitizer on: [ 85.726731][ T6321] CPU: 1 PID: 6321 Comm: syz-executor.0 Not tainted 6.10.0-rc5-syzkaller #0 [ 85.735419][ T6321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 85.745485][ T6321] ==================================================================