last executing test programs: 30.396796305s ago: executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 30.377415378s ago: executing program 1: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`'], 0x60}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, 0xfffffffffffffffd, &(0x7f0000000040)=0x60) 30.36092243s ago: executing program 1: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) (async) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x15, r1, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0x40086602, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ed50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) 10.238689873s ago: executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 10.219024537s ago: executing program 0: socket$can_j1939(0x1d, 0x2, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = open(&(0x7f0000000040)='./bus\x00', 0x46342, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000240)) gettid() ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000300)={'vlan0\x00', 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r2) sendmsg$IEEE802154_ADD_IFACE(r3, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, r4, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}]}, 0x4c}}, 0x0) 9.944576299s ago: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/netstat\x00') (async, rerun: 64) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) (async) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/129, 0x81) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)=""/180, 0x32, 0xb4, 0x1, 0x3}, 0x20) (async) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x188080, &(0x7f0000000a40), 0x1, 0x4a6, &(0x7f0000000580)="$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") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) (async) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) (async, rerun: 64) r4 = socket$inet(0x2, 0x1, 0x0) (rerun: 64) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) (async) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r4, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local}, 0xc) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x200000001494) (async) fcntl$setstatus(r3, 0x4, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000280)=0x1, 0x4) (async, rerun: 64) socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 64) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc00}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) (async, rerun: 64) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x2) (async, rerun: 64) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001540), 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) writev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)="ffdf1709476c651a87aa903900f8ffffffffffffff0900ff05c8d5c2", 0x6a}], 0x1) (async) lseek(r2, 0x9, 0x0) 9.87166145s ago: executing program 0: r0 = syz_io_uring_setup(0x1118, &(0x7f0000000300)={0x0, 0x0, 0x80}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0}) io_uring_enter(r0, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x4, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x54) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000691226000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r4 = syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) pipe(0x0) r5 = socket$pptp(0x18, 0x1, 0x2) getcwd(&(0x7f00000002c0)=""/230, 0xe6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000400)={0x0, r5, 0x2, 0x1b, 0x4bb82907, 0x5}) socket$rds(0x15, 0x5, 0x0) r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000001c0)={0x3, 0x8, 0x7f, 0x4, 0x1f}) ftruncate(r6, 0x6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000000206010800000000000000000000000005000400000000000900020073797a31000000001400078005001500020000000800124000100000050005000a000000050001000600000012000300686173683a6e6574"], 0x60}}, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r8, &(0x7f00000002c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r8, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r8, 0xc0189373, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r4, {0x1000}}, './file0\x00'}) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x5, 0x4, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0xc7) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'gre0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x9, 0x5, 0x1, 0x100, 0xffffffffffffffff, 0xe5, '\x00', 0x0, r8, 0x4, 0x5, 0x1}, 0x48) 8.999952494s ago: executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) fsopen(0x0, 0x0) syz_mount_image$msdos(&(0x7f000001f800), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="646f74732c646f74732c6e6f646f74732c636865636b3d72656c617865642c636865636b3d7374726963742c73686f77657865632c646f74732c71756965742c6e6f646f74732c6e6f646f74732c616c6c6f775f7574696d653d30303030303030303030303030303030303030303030312c646f74732c646973636172642c73686f77657865632c6e6f646f74f32c646f74732c747a3d5554432c646f74732c646f74732c646f74732c73686f77657865632c6e6f646f74732c00"], 0xfd, 0x1bf, &(0x7f0000000300)="$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") r1 = open(0x0, 0x141943, 0x0) mkdirat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unshare(0x2000600) socket$key(0xf, 0x3, 0x2) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) renameat2(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x6, 0x7fe1, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001640)={{r3}, &(0x7f00000015c0), &(0x7f0000001600)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r3, &(0x7f0000000000), 0x0}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./bus\x00', 0x1200840, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x3, 0x377, &(0x7f00000002c0)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r4, 0x0) ftruncate(r4, 0x6) sync_file_range(r4, 0x0, 0x0, 0x6) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000180)=0x6, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_tbf={{0x8}, {0xc, 0x2, [@TCA_TBF_BURST={0x8}]}}]}, 0x38}}, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [], 0x0, 0x0, 0x0}, 0xa08) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@hopopts={{0x18}}], 0x18}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@timestamp={0x44, 0x4, 0xc6}]}}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 8.910730608s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x10050, &(0x7f0000000b00)={[{@orlov}, {@usrjquota}, {@noblock_validity}, {@norecovery}, {@errors_remount}, {@nomblk_io_submit}]}, 0x3, 0x546, &(0x7f0000000180)="$eJzs3dFrZFcZAPDv3mR2s7upmaoPtWAttrJbdSdJ47bBh6og+lRQKz4Ja0wmIWSSWZJJuwmLTfFVEES04Is++SL4BwjSF99FKNR3UVGkZvVBoe2VO3Onm0xmkhRncpfk94Oz9557Zu73nQlz5tyZu/cGcGE9GRE3ImIsIp6JiKlie1qU2OuU/HH39+8t5iWJLHvp7SSSYlt3X5eL5bXiaRMR8Y2vRnw3ORp3a2d3baHRqG8W9enWevJOlu3eXF1fWKmv1Dfm5mafm39+/tb8zFD6WY2IF77815/88JdfeeG3n33lT7f/fuN7eVr/zbJXo6cfw9TpeqX9WnSNR8TmKIKVZLzdw45bJecCAMDx8vn+hyPik+35/1SMtWdzAAAAwHmSfWEy3kkiMgAAAODcSiNiMpK0VpzvO1mcsXotIj4aV9NGc6v1meXm9sZS3hZRjUq6vNqoz8RE+9yBalSSvD5bnGPbrT/bU5+LiEcj4sdTV9r12mKzsVT2lx8AAABwQVzrOf7/91Sa1mpF417JyQEAAADDUy07AQAAAGDkHP8DAADA+VfN+tyh66h09JkAAAAAI/C1F1/MS9a9//XSyzvba82Xby7Vt9Zq69uLtcXm5p3aSrO50r5m3/pJ+2s0m3c+Fxvbd6db9a3W9NbO7u315vZG6/bqoVtgAwAAAGfo0U+88cckIvY+f6VdcpeKtkpENnbwweNlZAiMygc6p+cvo8sDOHsHP9+vlJgHcPZM6eHiqpSdAFC6k/4D0MCTd34//FwAAIDRuP6xwb//v71camrAiBW//yenugAIcK6MlZ0AUJrO73/vZR1lZwOcpcpxMwAHBXDupcP5/f+EUwkTAwoAAJRssl2StFYcB0xGmtZqEY+0bwtYSZZXG/WZiPhQRLw1Vbmc12fbz0zM5gEAAAAAAAAAAAAAAAAAAAAAAADglLIsiQwAAAA41yLSv3XvzHV96unJ3u8HLiX/mWovI+KVn73007sLrdbmbL79n+9vb71ebH+2jG8wAAAAgF7d4/TucTwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADNP9/XuL97Msy/bvLZ5l3H98KSKqRfyidFrGY6K9nIhKRFz9VxLjB56XRMTYEOLvvRYRj/WLn+RpRbXI4lD8SxFpRFwZVvz4gPGjE//aEOLDRfZGPv58sd/7L40n28v+77/xovy/Bo9/6fvj39iA8e+RQTutHK4+/uavpwfGfy3i8fH+4083fpLvr0/8p07Zx+98c3d3UFv2i4jr/ca/5HCs6db6nemtnd2bq+sLK/WV+sbc3Oxz88/P35qfmV5ebdSLf/vG+NHHf/Peg9q7R/p/9Zjxt93/Aa//06fs/7tv3t3/SGe15y8Tlfh5lt14qv/f/7F88emj8buffZ8qPgfyev4apq9/q2/8J371hycG5Zb3f2lA/yd6+n+5p/83Ttn/Z77+/T+f8qEAwBnY2tldW2g06ptWDq5E9aFI4+FdyeedpaeRRBL5yluHmhbKT6yz8mrxHltodN9tQ9rz74qDo1EmX9J4BAAAjM6DSX9vS1JOQgAAAAAAAAAAAAAAAAAAAHABnXgZsEFNaUQ82PLtHxxzNbLemHvldBUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Fj/CwAA//8GI9aV") setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r1 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt(r6, 0x6, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r3}}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="b0fef28adda655a00a8ce0bb7d504206000000000000001abe0a88f67472c3cd975c9884ae01084df2b7f556e2a043b74efe85a30267", 0x36}], 0x1}, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac010000170000000000000000000000000000000000000000000000000000000000000000000000fc010000000000000000000000000000fc020000000000000000000000000000e00000010000000000000000000000000000000000000000000000000c0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff010000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000800000000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000528800000000000000000000000000000000000000000000000000000000000000000000000084000500ac1414aa000000000000000000000000000000000000000000000000fe880000000000000000000000000001000000000000000000000000000000000000000020010000000000000000000000000002000000000000000000000000000000000000000000000000000000010000000000000000"], 0x1ac}}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000800000003003c02ffffffef3501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@cache_loose}], [], 0x6b}}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18010000007b00000000000000000000850000007b00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x35}, 0x90) fcntl$setlease(r1, 0x400, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r7}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6}]}, 0x24}}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r0, &(0x7f0000000200), 0xfffffd9d) 4.664582962s ago: executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x7}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x97, 0x0, 0x0, 0x0, 0xc0000000}, [@generic={0x0, 0x0, 0x0, 0x2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x6}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x5, 0x0, 0x0, 0xb9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000480)={@llc={0x1a, 0x18, 0x4, 0x3f, 0x9f, 0x6, @multicast}, {&(0x7f00000000c0)=""/72, 0x48}, &(0x7f0000000140), 0xc}, 0xa0) close(r2) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r1, 0x7, 0x0, 0x0, @prog_id}, 0x20) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/12, @ANYRES32, @ANYBLOB="0000000000000000b7020000f6ffffffb7030000000000f38500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002ac1414aa0000000003"], 0x1c) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x200, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MULTI_BOOLOPT={0xc}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 2.229337347s ago: executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="2d8ba84c00000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000080000850000005900000095"], 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0x8, 0x2, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) preadv(r4, &(0x7f00000018c0), 0x100000000000018c, 0x0, 0x0) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r5}, 0x38) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) (async, rerun: 32) recvfrom$packet(r2, 0x0, 0x0, 0x20, 0x0, 0x0) (rerun: 32) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000340)='sched_process_wait\x00', r8}, 0x10) wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40}, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) read$snapshot(0xffffffffffffffff, 0x0, 0x0) (async) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) (rerun: 64) sendmsg$TIPC_CMD_ENABLE_BEARER(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x34, r11, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x11, 0x0, @l2={'eth', 0x3a, 'team0\x00'}}}}}, 0x34}}, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r9}, 0x38) 2.129350802s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000029c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "bd84039145d365"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a740)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "a0023dc0f31b2a"}) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x1416, 0x611}, 0x10}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r8}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") 1.911046886s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000280)='./binderfs/custom0\x00', 0x2, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000380)={0x0, 0x0, 0x9}) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair(0x2d, 0x1, 0xe12, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r3, &(0x7f0000000100)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x3}}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={&(0x7f0000000080)='ext4_evict_inode\x00', r5}, 0x10) unlink(&(0x7f0000000000)='./cgroup\x00') r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r9) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e21, 0x0, 0x4e24, 0x5, 0xa, 0xa0, 0xa0, 0x0, r7, r9}, {0x2, 0x0, 0x5, 0x100000000, 0xf3, 0x7fffffffffffffff, 0x100, 0x513}, {0xff, 0x20000, 0xfffffffffffffffd, 0x200}, 0x100, 0x6e6bb8, 0x1, 0x1, 0x2, 0x3}, {{@in=@loopback, 0x4d4, 0x2b}, 0xa, @in=@broadcast, 0x3507, 0x2, 0x2, 0x0, 0x80000001, 0xd84}}, 0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000d0a257eb28a7fbaaee340000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000180000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0xfffffa84, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bca75fdc7accc038baafb8c2ab7a5293a3617fc6d0e1c4bf27815d1aac9532398f44b1eff1ab542be4f565be25e18ed496a00636417e9070defedfae05bc5ecb6a"], 0x40}}, 0x0) 1.403762914s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000040370000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000040370000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10}, 0x90) (async) 1.29733969s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@acl}, {@debug}]}, 0xfc, 0x564, &(0x7f00000003c0)="$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") ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x1f2f, 0xe40, 0xe40, &(0x7f00000007c0)="9f44948721919580680610a49e66", 0x0, 0x241, 0xfffffffe, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={0x0}, 0x18) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000240), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180), 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x2, 0x800000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000040), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000c40), 0x12) ioctl$TUNSETOFFLOAD(r0, 0xc008744c, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 1.100510581s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r4) r5 = socket$kcm(0x10, 0x2, 0x4) close(r5) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5c0000002e006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36508000c0004000b001fffffff300017d34460bc24eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bb5b64f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) getsockname$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010001ff7030000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000140012800b00010067656e65766500000400028008000a00", @ANYRES32=r6, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x2004c090}, 0x0) 998.061237ms ago: executing program 3: socket$can_j1939(0x1d, 0x2, 0x7) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = open(&(0x7f0000000040)='./bus\x00', 0x46342, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000001) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) io_setup(0x3ff, &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000240)) gettid() ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000300)={'vlan0\x00', 0x2}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000006c0), r2) sendmsg$IEEE802154_ADD_IFACE(r3, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, r4, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_TYPE={0x5, 0x20, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0202}}]}, 0x4c}}, 0x0) 857.221438ms ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4008, 0x3, 0x240, 0x0, 0x32, 0x148, 0xd8, 0x148, 0x1a8, 0x240, 0x240, 0x1a8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@empty, @remote, 0x0, 0x0, 'ipvlan1\x00', 'dummy0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvlan1\x00', 'wg0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) (async) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1f, 0x13, &(0x7f0000000100)=ANY=[@ANYBLOB="18020000020000000000000000000000180100002020702500000000002020207b2af8ff00000000bda106000000000097010000f8ffffffb702000008000000b703000000000000850000000500000018010000202078250000000000202020c31af8ffe10000003da100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x74, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=@setlink={0x30, 0x13, 0xbaa23f3d13f2d1f5, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_GSO_MAX_SEGS={0x8}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x10000}]}, 0x30}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000003b000900000000000020000001210000180004"], 0x2c}}, 0x0) 813.519735ms ago: executing program 2: socket$rds(0x15, 0x5, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x2, 0x1, 0x40, 0x414, 0x1, 0xc0a, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xffffff2d, 0x0, 0x41000, 0x56, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x4, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000ff000000ff9f2e000000000009009500000000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r2 = bpf$ITER_CREATE(0xb, 0x0, 0x0) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00'}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f00000002c0)=0x9, 0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r3}, 0x10) unshare(0x20040400) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46100) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f0000000280)=0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000100000000000000000000000180200006400002500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000e9b703000000000000480000147200000095"], &(0x7f00000000c0)='syzkaller\x00', 0x9, 0xff6, &(0x7f00000004c0)=""/4086}, 0x90) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) socket(0x2b, 0x4, 0xfffffffd) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000001540), 0x2) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x830000, 0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(r8, 0x541b, 0x0) 809.106046ms ago: executing program 4: r0 = syz_io_uring_setup(0x3c54, 0x0, &(0x7f00000002c0), &(0x7f0000000440)) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x14, &(0x7f0000000d80)=[{0x6, 0x1, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/79, 0x4f}, {&(0x7f0000000640)=""/190, 0xbe}, {&(0x7f0000000480)=""/44, 0x2c}, {&(0x7f0000000700)=""/19, 0x13}, {0x0}, {&(0x7f0000000800)=""/182, 0xb6}], &(0x7f0000000940)=[0x9, 0x0, 0x0, 0x7fffffffffffffff, 0x8001, 0x6, 0x0, 0xfff, 0x200]}, {0x2, 0x1, 0x0, &(0x7f0000000b40)=[{&(0x7f00000009c0)=""/225, 0xe1}, {&(0x7f0000000ac0)=""/80, 0x50}], &(0x7f0000000b80)=[0x0, 0x8]}, {0x1, 0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000c80)=""/98, 0x62}], &(0x7f0000000d40)=[0x100000001, 0x800]}], 0x3) (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) r1 = syz_open_dev$evdev(0x0, 0x100009, 0x40400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, 0xffffffffffffffff, 0x0) (async) ftruncate(0xffffffffffffffff, 0xc17a) (async) ioctl$EVIOCGKEY(r1, 0x5452, &(0x7f0000000c40)=""/122) (async) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) shutdown(r2, 0x1) (async) socket$inet6(0xa, 0x80002, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) (async) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/fscreate\x00') writev(r4, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000440)="8e", 0x1}], 0x2) (async) write$tcp_mem(0xffffffffffffffff, &(0x7f0000000400), 0x48) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[], 0x98}}, 0x0) (async) ptrace(0x10, 0x1) (async) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) (async) syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000000, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") fcntl$getownex(r6, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x4205, r7, 0x1, &(0x7f0000000000)) write$tun(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000500000000000ab01752d74733a20000004500002800000000008490783fffffffac1414aade166fa9", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5400000090780000"], 0x36) (async) ioctl$TUNSETLINK(r5, 0x400454cd, 0x312) (async) write$cgroup_subtree(r3, &(0x7f0000000440)=ANY=[@ANYBLOB='-'], 0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 756.478114ms ago: executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE_XDP(0x9, &(0x7f00000000c0)={r0, 0x0, 0x31}, 0x10) 744.118526ms ago: executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1b}, 0x60) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r1, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000140)=""/192, 0x1fffffff) 679.587156ms ago: executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/166, 0xa6}], 0x1, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {r2, 0xee00}}, './file0\x00'}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @random="fdf9a684a51b", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "108f84", 0x38, 0x3a, 0xff, @remote, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @local, [{0x2, 0x1, "042788ca7c5f"}, {0x2, 0x3, "562f7ff4783b8db00ba044cb09cf9f635e9aaebd2bc0"}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/12, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000040420f00b7030000000005008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x90) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r4, 0x802c542a, &(0x7f0000000040)) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001bc0)={0xffffffffffffffff, 0x0, 0x15, 0x0, @val=@tracing={0xffffffffffffffff}}, 0x40) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200de030000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f00000010c0)='mm_page_free\x00', r5}, 0x10) r6 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b00000001a007f029e78f6030f7a0a762353bfb89fd8c902317bab30f89f080aaaaeb9d8091c815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d522ac78876a4595146add31b35355848794ca3f8b38aef1e114ab9fb0200000000000000a3b0c81c6f8144e74fe13b80ca46c1a6c04ad73c9d44b605f900"/158, 0x9e}, {&(0x7f00000001c0)="68cabf2dfb58fc0af787a8ffff0200258f00", 0x12}], 0x2}, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 677.281386ms ago: executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000980)={0x0, 0x5, 0x9, 0x1}) 384.963991ms ago: executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)=""/227, 0x10}], 0x4) r1 = socket$kcm(0x2, 0xa, 0x2) r2 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) r3 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r3, 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000029c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "bd84039145d365"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004a740)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}], 0x0, "a0023dc0f31b2a"}) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x2000, 0x0, 0x3) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x1416, 0x611}, 0x10}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r8}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close_range(r10, 0xffffffffffffffff, 0x0) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x400402, 0x0) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000040)=0x1) 263.639789ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x45c6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000000), &(0x7f0000807000)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r1, 0xf, &(0x7f0000000840)={0x3, 0x0, 0x0, 0x0, 0x20000000}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'hsr0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x10, 0x7800, 0xfffffc00, 0x2b86, {{0xa, 0x4, 0x2, 0x14, 0x28, 0x67, 0x0, 0x1f, 0x29, 0x0, @multicast1, @multicast1, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x10, 0x80, 0x0, 0x3, [0x1, 0x800, 0x1]}]}}}}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'bond_slave_1\x00', 0x0}) r7 = socket$inet(0x2, 0x2, 0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f00000003c0)=0xc) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$inet(r7, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x16}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2, &(0x7f0000000240)=[@ip_tos_u8={{0x11, 0x0, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @rand_addr, @multicast2}}}], 0x38}, 0x0) socket$packet(0x11, 0x3, 0x300) r10 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r11, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240), 0x48}}, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r15 = socket(0x1, 0x1, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r13, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x1c, r14, 0x701, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r16}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x208000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)=@RTM_DELMDB={0x158, 0x55, 0x300, 0x70bd27, 0x25dfdbfc, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x0, 0x0, 0x0, {@ip4=@multicast2}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x2, 0x3, {@ip4=@local, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x2, {@ip4=@private=0xa010101, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x3, 0x2, {@ip4=@multicast2, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r9, 0x1, 0x2, 0x2, {@in6_addr=@empty, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r12, 0x0, 0x2, 0x0, {@in6_addr=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r16, 0x0, 0x2, 0x3, {@in6_addr=@mcast1, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x38}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r17, 0x0, 0x2, 0x3, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x10}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r18, 0x1, 0x1, 0x0, {@ip4=@multicast1, 0x1800}}}]}, 0x158}, 0x1, 0x0, 0x0, 0xc}, 0x20000000) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c31e300000001"], 0x1c}}, 0x0) 163.129775ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x2, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b7040000000000008500000003000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc000ff}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)) (async) socket$inet6(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) (async) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 130.74431ms ago: executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=@base={0x12, 0x2, 0x8, 0x2}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r2, 0x7}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x97, 0x0, 0x0, 0x0, 0xc0000000}, [@generic={0x0, 0x0, 0x0, 0x2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x6}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x5, 0x0, 0x0, 0xb9}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) r4 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000480)={@llc={0x1a, 0x18, 0x4, 0x3f, 0x9f, 0x6, @multicast}, {&(0x7f00000000c0)=""/72, 0x48}, &(0x7f0000000140), 0xc}, 0xa0) close(r2) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r1, 0x7, 0x0, 0x0, @prog_id}, 0x20) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/12, @ANYRES32, @ANYBLOB="0000000000000000b7020000f6ffffffb7030000000000f38500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000002ac1414aa0000000003"], 0x1c) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x2}}}}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x200, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MULTI_BOOLOPT={0xc}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 95.531946ms ago: executing program 1: r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x81, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xfffffffffffffffc, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) io_uring_register$IORING_REGISTER_BUFFERS2(0xffffffffffffffff, 0xf, &(0x7f0000005500)={0x3, 0x0, 0x0, &(0x7f0000005480)=[{0x0}, {0x0}, {0x0}], &(0x7f00000054c0)=[0x5]}, 0x20) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) readv(r2, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) 0s ago: executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r4, &(0x7f0000000600)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000180)="080027226da0d6c1", 0x8}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB='\\\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a'], 0x60}, 0x31c467c443849ffc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdcd}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) ioctl$TCSETSF(r2, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7a99bbc4bfe000"}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r6, &(0x7f0000000a80)={&(0x7f00000009c0), 0x14, &(0x7f0000000a40)={0x0, 0x2}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/class/bsg', 0x200, 0x9a) ptrace$setregset(0x4205, r7, 0x201, &(0x7f0000000240)={&(0x7f00000001c0)="b56a1cf039441604ff02f12d25a5b63b92f0183c14d57a8ff46a2802ac10feda16ff6783f71aa7dc5923e150f8b9a1bf442c6f2acb033468552206b176970fb2defb6d6c1416d9739ec7fea4", 0x4c}) kernel console output (not intermixed with test programs): pports timestamps until 2038-01-19 (0x7fffffff) [ 173.518815][ T8865] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.622843][T10194] loop3: detected capacity change from 0 to 1024 [ 173.631846][T10194] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 173.643189][T10194] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 173.653030][T10194] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 173.664223][T10194] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 173.673271][T10194] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 173.874558][T10204] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.927572][T10206] loop3: detected capacity change from 0 to 1024 [ 173.935454][T10206] ext3: Unknown parameter 'fowner<00000000000000000000' [ 174.026266][T10210] loop3: detected capacity change from 0 to 8192 [ 174.117843][T10216] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.301901][T10227] loop0: detected capacity change from 0 to 512 [ 174.312685][T10227] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 174.325285][T10227] EXT4-fs (loop0): invalid journal inode [ 174.332153][T10227] EXT4-fs (loop0): can't get journal size [ 174.350534][T10227] EXT4-fs (loop0): 1 truncate cleaned up [ 174.356800][T10227] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.399393][T10239] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 174.435381][T10241] loop4: detected capacity change from 0 to 256 [ 174.462492][ T8963] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.492923][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 174.551961][T10250] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.557081][T10251] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.712640][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 175.298548][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 175.298563][ T29] audit: type=1326 audit(1716976483.226:10773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.300965][T10278] loop3: detected capacity change from 0 to 1024 [ 175.329350][ T29] audit: type=1326 audit(1716976483.226:10774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.329392][ T29] audit: type=1326 audit(1716976483.226:10775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.329425][ T29] audit: type=1326 audit(1716976483.226:10776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.329486][ T29] audit: type=1326 audit(1716976483.226:10777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.329513][ T29] audit: type=1326 audit(1716976483.226:10778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.329546][ T29] audit: type=1326 audit(1716976483.226:10779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.329574][ T29] audit: type=1326 audit(1716976483.226:10780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.329632][ T29] audit: type=1326 audit(1716976483.226:10781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.329661][ T29] audit: type=1326 audit(1716976483.226:10782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 175.573521][T10278] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 175.600356][T10278] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 175.625279][T10278] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 0 [ 175.642948][T10278] EXT4-fs error (device loop3): ext4_free_blocks:6590: comm syz-executor.3: Freeing blocks not in datazone - block = 0, count = 4096 [ 175.666827][T10278] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz-executor.3: Invalid inode bitmap blk 0 in block_group 0 [ 175.692507][T10278] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 175.702330][ T11] EXT4-fs error (device loop3): ext4_release_dquot:6883: comm kworker/u8:0: Failed to release dquot type 0 [ 175.716687][T10278] EXT4-fs (loop3): 1 orphan inode deleted [ 175.723569][T10278] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.752006][T10278] EXT4-fs error (device loop3): ext4_lookup:1854: inode #15: comm syz-executor.3: iget: bad extra_isize 65535 (inode size 256) [ 175.800122][T10278] syz-executor.3 (10278) used greatest stack depth: 9616 bytes left [ 175.812963][ T8865] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.826791][ T5063] EXT4-fs error (device loop3): ext4_release_dquot:6883: comm kworker/u8:15: Failed to release dquot type 0 [ 175.929613][T10283] loop4: detected capacity change from 0 to 65536 [ 176.304418][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 177.161955][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 177.282673][T10347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.292029][T10347] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.803750][T10390] loop0: detected capacity change from 0 to 128 [ 177.857154][T10393] loop0: detected capacity change from 0 to 736 [ 177.954705][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 178.510755][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 178.588785][T10450] loop1: detected capacity change from 0 to 512 [ 178.637712][T10450] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 178.658729][T10450] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 178.670423][T10452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.680471][T10450] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 178.691693][T10450] System zones: 0-2, 18-18, 34-34 [ 178.701492][T10450] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 178.736780][T10450] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 408: padding at end of block bitmap is not set [ 178.760937][T10450] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 178.783556][T10450] EXT4-fs (loop1): 1 truncate cleaned up [ 178.803638][T10450] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.854714][ T8545] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.171073][T10486] loop0: detected capacity change from 0 to 128 [ 179.217193][T10486] FAT-fs (loop0): Unrecognized mount option "/dev/bus/usb/00#/00#" or missing value [ 179.511763][T10443] Process accounting resumed [ 179.555887][T10498] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 179.564816][T10498] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 179.575482][T10498] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 179.592996][T10500] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.334786][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 180.334800][ T29] audit: type=1326 audit(1716976488.256:10822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10529 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f34030eaee9 code=0x0 [ 180.414631][T10543] syz_tun: entered promiscuous mode [ 180.422898][T10543] batadv_slave_0: entered promiscuous mode [ 180.442458][ T29] audit: type=1400 audit(1716976488.366:10823): avc: denied { create } for pid=10544 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 180.480223][ T29] audit: type=1400 audit(1716976488.406:10824): avc: denied { ioctl } for pid=10544 comm="syz-executor.0" path="net:[4026532542]" dev="nsfs" ino=4026532542 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 180.527331][T10549] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.536899][T10549] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.562348][T10551] loop0: detected capacity change from 0 to 128 [ 180.575879][T10551] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 180.593397][T10551] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 180.616432][ T8963] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 180.755893][T10569] nfs4: Unknown parameter 'fscontexti£' [ 180.762947][ T29] audit: type=1400 audit(1716976488.686:10825): avc: denied { setopt } for pid=10568 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 180.841980][ T29] audit: type=1400 audit(1716976488.766:10826): avc: denied { ioctl } for pid=10573 comm="syz-executor.0" path="socket:[34580]" dev="sockfs" ino=34580 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 180.867647][ T29] audit: type=1400 audit(1716976488.766:10827): avc: denied { setopt } for pid=10573 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 180.939292][ T29] audit: type=1326 audit(1716976488.866:10828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10584 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x0 [ 180.994978][ T29] audit: type=1326 audit(1716976488.896:10829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10584 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x0 [ 181.101300][T10591] loop1: detected capacity change from 0 to 2048 [ 181.111033][T10595] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 181.122207][T10595] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.131749][T10595] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 181.139906][T10595] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.152400][T10591] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.196822][ T8545] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.239914][T10601] loop3: detected capacity change from 0 to 512 [ 181.275811][ T29] audit: type=1400 audit(1716976489.206:10830): avc: denied { bind } for pid=10603 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 181.280036][T10607] loop1: detected capacity change from 0 to 164 [ 181.307543][T10607] rock: directory entry would overflow storage [ 181.313787][T10607] rock: sig=0x5245, size=8, remaining=3 [ 181.442657][T10620] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.450273][T10620] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.460783][T10620] bridge0: entered allmulticast mode [ 181.501887][T10622] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.509272][T10622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.516921][T10622] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.524050][T10622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.552913][T10622] bridge0: entered promiscuous mode [ 181.682753][T10645] loop0: detected capacity change from 0 to 512 [ 181.709039][T10645] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: bad e_name length [ 181.729651][T10645] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 181.744891][T10645] EXT4-fs (loop0): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.762853][ T29] audit: type=1326 audit(1716976489.686:10831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10643 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfd62c2ee9 code=0x7ffc0000 [ 181.791735][T10646] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: bad e_name length [ 181.791924][T10648] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.828481][ T8963] EXT4-fs (loop0): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 181.928241][T10668] loop1: detected capacity change from 0 to 512 [ 181.958714][T10668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.972297][T10668] ext4 filesystem being mounted at /root/syzkaller-testdir2973436897/syzkaller.SL7GYT/129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.993144][T10668] 9pnet_fd: Insufficient options for proto=fd [ 182.058443][T10678] loop4: detected capacity change from 0 to 512 [ 182.320505][T10692] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.532112][T10723] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 182.609134][T10729] ucma_write: process 392 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. [ 182.790004][ T8545] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.800875][T10738] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.879876][T10752] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.979542][T10756] loop1: detected capacity change from 0 to 2048 [ 183.069184][T10756] Alternate GPT is invalid, using primary GPT. [ 183.075851][T10756] loop1: p2 p3 p7 [ 183.357507][T10794] loop4: detected capacity change from 0 to 256 [ 183.432400][T10805] loop3: detected capacity change from 0 to 128 [ 183.483614][T10786] loop0: detected capacity change from 0 to 512 [ 183.498306][T10805] FAT-fs (loop3): error, clusters badly computed (0 != 1) [ 183.505748][T10805] FAT-fs (loop3): Filesystem has been set read-only [ 183.514631][T10805] FAT-fs (loop3): error, clusters badly computed (1 != 2) [ 183.524893][T10805] FAT-fs (loop3): error, clusters badly computed (2 != 3) [ 183.534456][T10805] FAT-fs (loop3): error, clusters badly computed (3 != 4) [ 183.542673][T10805] FAT-fs (loop3): error, clusters badly computed (4 != 5) [ 183.554253][T10805] FAT-fs (loop3): error, clusters badly computed (5 != 6) [ 183.561931][T10805] FAT-fs (loop3): error, clusters badly computed (6 != 7) [ 183.572718][T10805] FAT-fs (loop3): error, clusters badly computed (7 != 8) [ 183.580212][T10805] FAT-fs (loop3): error, clusters badly computed (8 != 9) [ 183.589448][T10805] FAT-fs (loop3): error, clusters badly computed (9 != 10) [ 183.598326][T10805] FAT-fs (loop3): error, clusters badly computed (10 != 11) [ 183.601851][T10786] loop0: detected capacity change from 0 to 512 [ 183.608022][T10805] FAT-fs (loop3): error, clusters badly computed (11 != 12) [ 183.619771][T10805] FAT-fs (loop3): error, clusters badly computed (12 != 13) [ 183.631047][T10805] FAT-fs (loop3): error, clusters badly computed (13 != 14) [ 183.638978][T10805] FAT-fs (loop3): error, clusters badly computed (14 != 15) [ 183.646695][T10805] FAT-fs (loop3): error, clusters badly computed (15 != 16) [ 183.654241][T10805] FAT-fs (loop3): error, clusters badly computed (16 != 17) [ 183.658783][T10786] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.661789][T10805] FAT-fs (loop3): error, clusters badly computed (17 != 18) [ 183.683767][T10805] FAT-fs (loop3): error, clusters badly computed (18 != 19) [ 183.691125][T10786] ext4 filesystem being mounted at /root/syzkaller-testdir1993179551/syzkaller.Nvw73c/129/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.691342][T10805] FAT-fs (loop3): error, clusters badly computed (19 != 20) [ 183.713523][T10805] FAT-fs (loop3): error, clusters badly computed (20 != 21) [ 183.723096][T10805] FAT-fs (loop3): error, clusters badly computed (21 != 22) [ 183.730906][T10805] FAT-fs (loop3): error, clusters badly computed (22 != 23) [ 183.740434][T10805] FAT-fs (loop3): error, clusters badly computed (23 != 24) [ 183.748197][T10805] FAT-fs (loop3): error, clusters badly computed (24 != 25) [ 183.755879][T10805] FAT-fs (loop3): error, clusters badly computed (25 != 26) [ 183.763350][T10805] FAT-fs (loop3): error, clusters badly computed (26 != 27) [ 183.770837][T10805] FAT-fs (loop3): error, clusters badly computed (27 != 28) [ 183.779190][T10805] FAT-fs (loop3): error, clusters badly computed (28 != 29) [ 183.787128][T10805] FAT-fs (loop3): error, clusters badly computed (29 != 30) [ 183.794651][T10805] FAT-fs (loop3): error, clusters badly computed (30 != 31) [ 183.802150][T10805] FAT-fs (loop3): error, clusters badly computed (31 != 32) [ 183.810479][T10805] FAT-fs (loop3): error, clusters badly computed (32 != 33) [ 183.817898][T10805] FAT-fs (loop3): error, clusters badly computed (33 != 34) [ 183.826480][T10805] FAT-fs (loop3): error, clusters badly computed (34 != 35) [ 183.834106][T10805] FAT-fs (loop3): error, clusters badly computed (35 != 36) [ 183.842997][T10805] FAT-fs (loop3): error, clusters badly computed (36 != 37) [ 183.851460][T10805] FAT-fs (loop3): error, clusters badly computed (37 != 38) [ 183.861444][T10805] FAT-fs (loop3): error, clusters badly computed (38 != 39) [ 183.870194][T10805] FAT-fs (loop3): error, clusters badly computed (39 != 40) [ 183.879120][T10805] FAT-fs (loop3): error, clusters badly computed (40 != 41) [ 183.886650][T10805] FAT-fs (loop3): error, clusters badly computed (41 != 42) [ 183.894143][T10805] FAT-fs (loop3): error, clusters badly computed (42 != 43) [ 183.902336][T10805] FAT-fs (loop3): error, clusters badly computed (43 != 44) [ 183.909965][T10805] FAT-fs (loop3): error, clusters badly computed (44 != 45) [ 183.917598][T10805] FAT-fs (loop3): error, clusters badly computed (45 != 46) [ 183.926031][T10805] FAT-fs (loop3): error, clusters badly computed (46 != 47) [ 183.933507][T10805] FAT-fs (loop3): error, clusters badly computed (47 != 48) [ 183.940990][T10805] FAT-fs (loop3): error, clusters badly computed (48 != 49) [ 183.948617][T10805] FAT-fs (loop3): error, clusters badly computed (49 != 50) [ 183.956819][T10805] FAT-fs (loop3): error, clusters badly computed (50 != 51) [ 183.964245][T10805] FAT-fs (loop3): error, clusters badly computed (51 != 52) [ 183.971825][T10805] FAT-fs (loop3): error, clusters badly computed (52 != 53) [ 183.979295][T10805] FAT-fs (loop3): error, clusters badly computed (53 != 54) [ 183.988954][T10805] FAT-fs (loop3): error, clusters badly computed (54 != 55) [ 183.996455][T10805] FAT-fs (loop3): error, clusters badly computed (55 != 56) [ 184.006044][T10805] FAT-fs (loop3): error, clusters badly computed (56 != 57) [ 184.013819][T10805] FAT-fs (loop3): error, clusters badly computed (57 != 58) [ 184.022214][T10805] FAT-fs (loop3): error, clusters badly computed (58 != 59) [ 184.029951][T10805] FAT-fs (loop3): error, clusters badly computed (59 != 60) [ 184.037493][T10805] FAT-fs (loop3): error, clusters badly computed (60 != 61) [ 184.045657][T10805] FAT-fs (loop3): error, clusters badly computed (61 != 62) [ 184.053120][T10805] FAT-fs (loop3): error, clusters badly computed (62 != 63) [ 184.060781][T10805] FAT-fs (loop3): error, clusters badly computed (63 != 64) [ 184.068381][T10805] FAT-fs (loop3): error, clusters badly computed (64 != 65) [ 184.080268][T10805] FAT-fs (loop3): error, clusters badly computed (65 != 66) [ 184.081545][ T8963] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.088107][T10805] FAT-fs (loop3): error, clusters badly computed (66 != 67) [ 184.105978][T10805] FAT-fs (loop3): error, clusters badly computed (67 != 68) [ 184.113836][T10805] FAT-fs (loop3): error, clusters badly computed (68 != 69) [ 184.122293][T10805] FAT-fs (loop3): error, clusters badly computed (69 != 70) [ 184.130448][T10805] FAT-fs (loop3): error, clusters badly computed (70 != 71) [ 184.138063][T10805] FAT-fs (loop3): error, clusters badly computed (71 != 72) [ 184.145601][T10805] FAT-fs (loop3): error, clusters badly computed (72 != 73) [ 184.153133][T10805] FAT-fs (loop3): error, clusters badly computed (73 != 74) [ 184.160620][T10805] FAT-fs (loop3): error, clusters badly computed (74 != 75) [ 184.168260][T10805] FAT-fs (loop3): error, clusters badly computed (75 != 76) [ 184.177239][T10805] FAT-fs (loop3): error, clusters badly computed (76 != 77) [ 184.184762][T10805] FAT-fs (loop3): error, clusters badly computed (77 != 78) [ 184.192750][T10805] FAT-fs (loop3): error, clusters badly computed (78 != 79) [ 184.200279][T10805] FAT-fs (loop3): error, clusters badly computed (79 != 80) [ 184.207975][T10805] FAT-fs (loop3): error, clusters badly computed (80 != 81) [ 184.215529][T10805] FAT-fs (loop3): error, clusters badly computed (81 != 82) [ 184.223071][T10805] FAT-fs (loop3): error, clusters badly computed (82 != 83) [ 184.232429][T10805] FAT-fs (loop3): error, clusters badly computed (83 != 84) [ 184.240738][T10805] FAT-fs (loop3): error, clusters badly computed (84 != 85) [ 184.248361][T10805] FAT-fs (loop3): error, clusters badly computed (85 != 86) [ 184.255911][T10805] FAT-fs (loop3): error, clusters badly computed (86 != 87) [ 184.263856][T10805] FAT-fs (loop3): error, clusters badly computed (87 != 88) [ 184.271696][T10805] FAT-fs (loop3): error, clusters badly computed (88 != 89) [ 184.283842][T10840] loop0: detected capacity change from 0 to 512 [ 184.290077][T10805] FAT-fs (loop3): error, clusters badly computed (89 != 90) [ 184.299963][T10840] ext4: Unknown parameter '' [ 184.309359][T10805] FAT-fs (loop3): error, clusters badly computed (90 != 91) [ 184.319345][T10805] FAT-fs (loop3): error, clusters badly computed (91 != 92) [ 184.327319][T10805] FAT-fs (loop3): error, clusters badly computed (92 != 93) [ 184.339669][T10805] FAT-fs (loop3): error, clusters badly computed (93 != 94) [ 184.348109][T10805] FAT-fs (loop3): error, clusters badly computed (94 != 95) [ 184.362780][T10805] FAT-fs (loop3): error, clusters badly computed (95 != 96) [ 184.370762][T10805] FAT-fs (loop3): error, clusters badly computed (96 != 97) [ 184.386344][T10805] FAT-fs (loop3): error, clusters badly computed (97 != 98) [ 184.394267][T10805] FAT-fs (loop3): error, clusters badly computed (98 != 99) [ 184.406507][T10805] FAT-fs (loop3): error, clusters badly computed (99 != 100) [ 184.414468][T10805] FAT-fs (loop3): error, clusters badly computed (100 != 101) [ 184.426182][T10805] FAT-fs (loop3): error, clusters badly computed (101 != 102) [ 184.433955][T10805] FAT-fs (loop3): error, clusters badly computed (102 != 103) [ 184.442481][T10805] FAT-fs (loop3): error, clusters badly computed (103 != 104) [ 184.452374][T10805] FAT-fs (loop3): error, clusters badly computed (104 != 105) [ 184.460299][T10805] FAT-fs (loop3): error, clusters badly computed (105 != 106) [ 184.482504][T10855] loop1: detected capacity change from 0 to 256 [ 184.483247][T10805] FAT-fs (loop3): error, clusters badly computed (106 != 107) [ 184.500175][T10805] FAT-fs (loop3): error, clusters badly computed (107 != 108) [ 184.508465][T10805] FAT-fs (loop3): error, clusters badly computed (108 != 109) [ 184.521679][T10805] FAT-fs (loop3): error, clusters badly computed (109 != 110) [ 184.530849][T10805] FAT-fs (loop3): error, clusters badly computed (110 != 111) [ 184.542630][T10805] FAT-fs (loop3): error, clusters badly computed (111 != 112) [ 184.550685][T10805] FAT-fs (loop3): error, clusters badly computed (112 != 113) [ 184.550939][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 184.563776][T10805] FAT-fs (loop3): error, clusters badly computed (113 != 114) [ 184.577609][T10805] FAT-fs (loop3): error, clusters badly computed (114 != 115) [ 184.586255][T10805] FAT-fs (loop3): error, clusters badly computed (115 != 116) [ 184.600363][T10805] FAT-fs (loop3): error, clusters badly computed (116 != 117) [ 184.608275][T10805] FAT-fs (loop3): error, clusters badly computed (117 != 118) [ 184.619070][T10805] FAT-fs (loop3): error, clusters badly computed (118 != 119) [ 185.041795][T10912] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 185.151438][T10925] loop3: detected capacity change from 0 to 1024 [ 185.159422][T10925] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 185.169152][T10925] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 185.180047][T10925] jbd2_journal_init_inode: Cannot locate journal superblock [ 185.187546][T10925] EXT4-fs (loop3): Could not load journal inode [ 185.292515][T10941] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 185.536902][T10976] __nla_validate_parse: 1 callbacks suppressed [ 185.536918][T10976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.546844][T10977] loop3: detected capacity change from 0 to 1024 [ 185.552548][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 185.552567][ T29] audit: type=1400 audit(1716976493.466:10923): avc: denied { append } for pid=10975 comm="syz-executor.3" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 185.595826][T10977] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.621028][ T29] audit: type=1326 audit(1716976493.546:10924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34030eaee9 code=0x7ffc0000 [ 185.647161][ T29] audit: type=1326 audit(1716976493.546:10925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34030eaee9 code=0x7ffc0000 [ 185.683099][ T29] audit: type=1326 audit(1716976493.546:10926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34030eaee9 code=0x7ffc0000 [ 185.709006][ T29] audit: type=1326 audit(1716976493.546:10927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34030eaee9 code=0x7ffc0000 [ 185.733358][ T29] audit: type=1326 audit(1716976493.546:10928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f34030eaee9 code=0x7ffc0000 [ 185.758217][ T29] audit: type=1326 audit(1716976493.546:10929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34030eaee9 code=0x7ffc0000 [ 185.783644][ T29] audit: type=1326 audit(1716976493.546:10930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f34030eaee9 code=0x7ffc0000 [ 185.809253][ T29] audit: type=1326 audit(1716976493.546:10931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f34030eaee9 code=0x7ffc0000 [ 185.833667][ T29] audit: type=1326 audit(1716976493.546:10932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10965 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f34030eaee9 code=0x7ffc0000 [ 185.863292][ T8865] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.085864][T11006] loop3: detected capacity change from 0 to 512 [ 186.094153][T11006] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 186.105483][T11006] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 186.116132][T11006] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz-executor.3: inode #15: comm syz-executor.3: iget: illegal inode # [ 186.131979][T11006] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 186.144856][T11006] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.158886][T11006] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 19: invalid block bitmap [ 186.286065][T11011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.337837][T11023] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.391778][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 186.567991][ T8865] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.254696][T11059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11059 comm=syz-executor.4 [ 187.589903][T11083] loop3: detected capacity change from 0 to 512 [ 187.617453][T11083] ext4: Bad value for 'auto_da_alloc' [ 187.797082][T11094] tipc: Started in network mode [ 187.802378][T11094] tipc: Node identity , cluster identity 4711 [ 187.808587][T11094] tipc: Failed to set node id, please configure manually [ 187.815792][T11094] tipc: Enabling of bearer rejected, failed to enable media [ 187.897600][T11100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11100 comm=syz-executor.0 [ 188.471071][T11145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11145 comm=syz-executor.0 [ 188.878513][T11177] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 188.911703][T11175] loop4: detected capacity change from 0 to 512 [ 188.919824][T11175] ext4: Unknown parameter 'fsname' [ 189.104628][T11191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11191 comm=syz-executor.1 [ 189.693705][T11209] openvswitch: netlink: IP tunnel TTL not specified. [ 189.989810][T11236] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 189.998320][T11236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.010393][T11236] gretap0: entered promiscuous mode [ 190.019588][T11236] gretap0: left promiscuous mode [ 190.049855][T11239] sctp: [Deprecated]: syz-executor.0 (pid 11239) Use of struct sctp_assoc_value in delayed_ack socket option. [ 190.049855][T11239] Use struct sctp_sack_info instead [ 190.051228][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.074892][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.082466][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.090100][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.097792][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.105544][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.113203][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.121182][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.129327][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.131047][T11243] loop1: detected capacity change from 0 to 1024 [ 190.137006][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.150940][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.154892][T11243] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.158477][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.178914][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.179097][T11243] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2786: inode #2: comm syz-executor.1: corrupted in-inode xattr: bad e_name length [ 190.186340][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186367][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186393][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186419][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186442][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186470][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186497][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186587][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186611][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186636][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186661][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186688][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186714][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186737][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186870][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186894][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.186978][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.187005][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.187029][ T3185] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 190.190145][ T3185] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 190.323519][T11243] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2856: Unable to expand inode 2. Delete some EAs or run e2fsck. [ 190.370918][T11243] EXT4-fs error (device loop1): ext4_xattr_ibody_get:653: inode #2: comm syz-executor.1: corrupted in-inode xattr: bad e_name length [ 190.425581][T11259] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.425936][T11259] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.448229][T11259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.477614][ T8545] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.515807][T11264] loop3: detected capacity change from 0 to 512 [ 190.523392][T11264] EXT4-fs: Ignoring removed orlov option [ 190.529589][T11264] EXT4-fs: Ignoring removed nomblk_io_submit option [ 190.537275][T11264] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 190.547964][T11264] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 190.556087][T11264] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 190.564707][T11264] EXT4-fs (loop3): orphan cleanup on readonly fs [ 190.571300][T11264] __quota_error: 372 callbacks suppressed [ 190.571316][T11264] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 190.587609][T11264] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 190.602274][T11264] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 190.610561][T11264] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 40: padding at end of block bitmap is not set [ 190.625644][T11264] EXT4-fs (loop3): Remounting filesystem read-only [ 190.632550][T11264] EXT4-fs (loop3): 1 truncate cleaned up [ 190.639967][T11264] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 190.652591][T11264] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 190.659961][T11264] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.709301][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 191.437419][T11286] loop1: detected capacity change from 0 to 512 [ 191.456961][T11286] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.470919][T11286] ext4 filesystem being mounted at /root/syzkaller-testdir2973436897/syzkaller.SL7GYT/178/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.500739][ T8545] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.567084][T11298] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.692444][T11310] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 191.703838][T11310] loop4: detected capacity change from 0 to 256 [ 191.807958][ T29] audit: type=1400 audit(1716976499.736:11305): avc: denied { ioctl } for pid=11308 comm="syz-executor.4" path="socket:[37165]" dev="sockfs" ino=37165 ioctlcmd=0x4942 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 192.373842][T11312] chnl_net:caif_netlink_parms(): no params data found [ 192.423728][T11312] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.431453][T11312] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.439899][T11312] bridge_slave_0: entered allmulticast mode [ 192.447449][T11312] bridge_slave_0: entered promiscuous mode [ 192.454661][T11312] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.461877][T11312] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.469586][T11312] bridge_slave_1: entered allmulticast mode [ 192.476594][T11312] bridge_slave_1: entered promiscuous mode [ 192.497827][T11312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.508988][T11312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.533623][T11312] team0: Port device team_slave_0 added [ 192.542611][T11312] team0: Port device team_slave_1 added [ 192.550287][T11343] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 192.567544][T11312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.574655][T11312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.600888][T11312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.612399][T11312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.619456][T11312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.646161][T11312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.658580][T11351] loop4: detected capacity change from 0 to 512 [ 192.690632][T11312] hsr_slave_0: entered promiscuous mode [ 192.697723][T11312] hsr_slave_1: entered promiscuous mode [ 192.703800][T11312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.711491][T11312] Cannot create hsr debugfs directory [ 192.785931][T11312] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.849634][T11312] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.887712][ T29] audit: type=1326 audit(1716976500.816:11306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc651607ee9 code=0x0 [ 192.913480][T11312] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.966353][T11312] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.031989][T11312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.041933][T11312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.051673][T11312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 193.061374][T11312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 193.118247][T11312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.136131][T11312] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.147288][ T5480] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.154571][ T5480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.168211][ T5480] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.175406][ T5480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.259116][T11312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.347876][T11312] veth0_vlan: entered promiscuous mode [ 193.357804][T11312] veth1_vlan: entered promiscuous mode [ 193.378802][T11312] veth0_macvtap: entered promiscuous mode [ 193.388051][T11312] veth1_macvtap: entered promiscuous mode [ 193.402714][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.413322][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.423485][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.434434][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.445061][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.455619][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.465635][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.476313][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.486144][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.496761][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.506899][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.506920][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.506941][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.506956][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.506976][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.506991][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.507009][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.507040][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.509967][T11312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.602691][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.613546][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.623539][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.634085][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.644011][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.654864][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.664819][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.675273][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.685525][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.696099][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.706341][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.717158][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.727271][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.737929][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.747778][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.758298][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.768495][T11312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.779015][T11312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.791102][T11312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.808358][T11312] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.817418][T11312] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.826402][T11312] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.836037][T11312] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.848364][T11394] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.891022][T11398] lo: entered allmulticast mode [ 193.902631][T11398] dvmrp0: entered allmulticast mode [ 193.997914][ T29] audit: type=1326 audit(1716976501.926:11307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc651607ee9 code=0x7ffc0000 [ 194.022262][ T29] audit: type=1326 audit(1716976501.926:11308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc651607ee9 code=0x7ffc0000 [ 194.054077][ T29] audit: type=1326 audit(1716976501.936:11309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc651607ee9 code=0x7ffc0000 [ 194.078829][ T29] audit: type=1326 audit(1716976501.946:11310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc651607ee9 code=0x7ffc0000 [ 194.103114][ T29] audit: type=1326 audit(1716976501.946:11311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc651607ee9 code=0x7ffc0000 [ 194.128135][ T29] audit: type=1326 audit(1716976501.956:11312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc651607ee9 code=0x7ffc0000 [ 194.152794][ T29] audit: type=1326 audit(1716976501.976:11313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc651607ee9 code=0x7ffc0000 [ 194.242498][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 194.295454][T11430] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 194.324844][T11433] loop1: detected capacity change from 0 to 1024 [ 194.332885][T11433] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 194.342990][T11433] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 194.354536][T11433] EXT4-fs (loop1): invalid journal inode [ 194.428401][T11433] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.478325][T11447] loop1: detected capacity change from 0 to 512 [ 194.486100][T11447] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 194.494906][T11447] EXT4-fs (loop1): invalid journal inode [ 194.501818][T11447] EXT4-fs (loop1): can't get journal size [ 194.509512][T11447] EXT4-fs (loop1): 1 truncate cleaned up [ 194.517674][T11447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.541164][T11447] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.560715][ T8545] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.688692][T11464] loop4: detected capacity change from 0 to 2048 [ 194.756625][T11464] Alternate GPT is invalid, using primary GPT. [ 194.763049][T11464] loop4: p1 p2 p3 [ 194.848251][T11474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.929561][T11478] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.007643][T11491] loop1: detected capacity change from 0 to 2048 [ 195.037651][T11491] loop1: p1 < > p4 [ 195.042710][T11491] loop1: p4 size 8388608 extends beyond EOD, truncated [ 195.057775][T11497] loop4: detected capacity change from 0 to 512 [ 195.211878][T11526] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 195.218637][T11526] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 195.226722][T11526] vhci_hcd vhci_hcd.0: Device attached [ 195.829211][T11527] vhci_hcd: connection closed [ 195.829668][ T5058] vhci_hcd: stop threads [ 195.839305][ T5058] vhci_hcd: release socket [ 195.844026][ T5058] vhci_hcd: disconnect device [ 195.897123][T11544] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 195.917219][ T29] kauditd_printk_skb: 1219 callbacks suppressed [ 195.917249][ T29] audit: type=1400 audit(1716976503.846:12533): avc: denied { create } for pid=11543 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 195.941360][T11547] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.950969][ T29] audit: type=1400 audit(1716976503.846:12534): avc: denied { write } for pid=11543 comm="syz-executor.2" path="socket:[38056]" dev="sockfs" ino=38056 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 196.038362][T11551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11551 comm=syz-executor.2 [ 196.051699][T11551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.098835][T11556] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 196.113631][T11556] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 196.121981][T11556] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 196.142784][T11556] loop2: detected capacity change from 0 to 512 [ 196.150663][T11564] loop4: detected capacity change from 0 to 256 [ 196.282832][T11576] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 196.292611][T11574] syz_tun: Device is already in use. [ 196.896688][T11606] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 196.920668][T11608] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 196.936932][T11608] loop2: detected capacity change from 0 to 512 [ 197.076819][T11612] syzkaller0: entered promiscuous mode [ 197.102895][ T29] audit: type=1400 audit(1716976505.026:12535): avc: denied { read } for pid=11611 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 197.199581][T11619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13 sclass=netlink_route_socket pid=11619 comm=syz-executor.1 [ 197.253847][T11623] __nla_validate_parse: 4 callbacks suppressed [ 197.253911][T11623] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.319878][ T29] audit: type=1400 audit(1716976505.246:12536): avc: denied { lock } for pid=11633 comm="syz-executor.1" path="socket:[38253]" dev="sockfs" ino=38253 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 197.369413][T11641] loop4: detected capacity change from 0 to 1024 [ 197.377570][T11641] EXT4-fs: Ignoring removed nomblk_io_submit option [ 197.526331][T11645] loop1: detected capacity change from 0 to 256 [ 197.534280][T11645] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 199.207593][T11657] loop1: detected capacity change from 0 to 128 [ 199.217050][T11657] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 199.230046][T11657] ext4 filesystem being mounted at /root/syzkaller-testdir2973436897/syzkaller.SL7GYT/214/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 199.277072][T11657] can: request_module (can-proto-0) failed. [ 199.352481][ T8545] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 199.436553][T11663] Restarting kernel threads ... [ 199.436575][ T29] audit: type=1400 audit(1716976507.366:12537): avc: denied { ioctl } for pid=11662 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 199.436793][T11663] done. [ 199.480911][T11663] loop1: detected capacity change from 0 to 1764 [ 199.489240][T11663] ISOFS: unable to read i-node block [ 199.496136][T11663] isofs_fill_super: get root inode failed [ 199.680636][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 200.672456][T11704] sctp: [Deprecated]: syz-executor.2 (pid 11704) Use of int in maxseg socket option. [ 200.672456][T11704] Use struct sctp_assoc_value instead [ 200.688015][ T29] audit: type=1400 audit(1716976508.616:12538): avc: denied { getopt } for pid=11703 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 201.641754][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 202.642977][T11724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.034617][T11757] sctp: [Deprecated]: syz-executor.2 (pid 11757) Use of int in maxseg socket option. [ 204.034617][T11757] Use struct sctp_assoc_value instead [ 204.202109][T11764] loop2: detected capacity change from 0 to 512 [ 204.265720][T11768] team_slave_0: entered promiscuous mode [ 204.271587][T11768] team_slave_1: entered promiscuous mode [ 204.278096][T11768] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 204.287353][T11768] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 204.312717][ T29] audit: type=1400 audit(1716976512.236:12539): avc: denied { accept } for pid=11769 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 205.186302][T11777] loop2: detected capacity change from 0 to 512 [ 205.198744][T11777] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.212210][T11777] ext4 filesystem being mounted at /root/syzkaller-testdir4213700712/syzkaller.2O3FeA/60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.324487][T11312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.447695][T11783] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.517920][T11785] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 205.562504][T11788] vlan2: entered promiscuous mode [ 205.567860][T11788] vlan2: entered allmulticast mode [ 205.573610][T11788] bridge0: port 3(vlan2) entered blocking state [ 205.580642][T11788] bridge0: port 3(vlan2) entered disabled state [ 205.593845][T11788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.704828][T11797] loop2: detected capacity change from 0 to 512 [ 205.713059][T11797] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 205.724062][T11797] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2002c02c, mo2=0002] [ 205.732341][T11797] System zones: 1-12 [ 205.736856][T11797] EXT4-fs (loop2): 1 truncate cleaned up [ 205.742898][T11797] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.493834][T11312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.692090][T11808] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.754155][T11814] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.858451][T11819] loop2: detected capacity change from 0 to 512 [ 206.877427][T11819] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.890502][T11819] ext4 filesystem being mounted at /root/syzkaller-testdir4213700712/syzkaller.2O3FeA/71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.044468][T11312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.111445][T11823] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.282181][T11832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.322339][T11837] loop2: detected capacity change from 0 to 128 [ 207.386413][T11839] loop2: detected capacity change from 0 to 1024 [ 207.406826][T11839] EXT4-fs (loop2): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.421789][ T29] audit: type=1400 audit(1716976515.346:12540): avc: denied { rename } for pid=11838 comm="syz-executor.2" name="file0" dev="loop2" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 207.449151][T11312] EXT4-fs (loop2): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 207.525313][T11843] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.727779][ T29] audit: type=1400 audit(1716976515.656:12541): avc: denied { setattr } for pid=11851 comm="syz-executor.2" path="socket:[38600]" dev="sockfs" ino=38600 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 207.770658][T11854] loop2: detected capacity change from 0 to 512 [ 207.787986][T11854] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.801385][T11854] ext4 filesystem being mounted at /root/syzkaller-testdir4213700712/syzkaller.2O3FeA/83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.954279][T11312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.100891][T11862] loop2: detected capacity change from 0 to 2048 [ 208.168797][T11862] loop2: unable to read partition table [ 208.174750][T11862] loop2: partition table beyond EOD, truncated [ 208.181165][T11862] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 208.201816][T11862] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 208.258617][T11864] loop2: detected capacity change from 0 to 512 [ 208.266780][T11864] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 208.277333][T11864] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #15: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 208.296726][T11864] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 208.309944][T11864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 208.322179][T11864] ext2 filesystem being mounted at /root/syzkaller-testdir4213700712/syzkaller.2O3FeA/87/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.375116][T11312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.426410][T11867] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.335899][T11872] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.574375][T11876] loop2: detected capacity change from 0 to 512 [ 209.582603][T11876] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 209.592444][T11876] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 209.819206][T11885] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 209.826618][T11885] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 209.981914][T11889] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.062944][T11893] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 210.083539][T11893] team_slave_0: left promiscuous mode [ 210.090432][T11893] team_slave_1: left promiscuous mode [ 210.099380][T11893] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.707968][T11895] loop2: detected capacity change from 0 to 8192 [ 210.906699][T11900] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.097623][ T29] audit: type=1400 audit(1716976519.026:12542): avc: denied { setattr } for pid=11901 comm="syz-executor.2" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 211.958599][ T29] audit: type=1326 audit(1716976519.886:12543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11908 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4260d5aee9 code=0x0 [ 212.150360][T11913] loop2: detected capacity change from 0 to 164 [ 213.098260][T11942] loop2: detected capacity change from 0 to 128 [ 213.207612][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 214.132659][T11952] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 214.217338][ C1] sd 0:0:1:0: [sda] tag#1918 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 214.227709][ C1] sd 0:0:1:0: [sda] tag#1918 CDB: Read(6) 08 00 00 02 00 00 [ 215.102239][T11960] loop2: detected capacity change from 0 to 512 [ 216.562966][T11984] loop2: detected capacity change from 0 to 512 [ 216.570270][T11984] ext4: Unknown parameter 'uid>00000000000000000000' [ 216.628325][T11986] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.734458][ T29] audit: type=1400 audit(1716976524.656:12544): avc: denied { write } for pid=11989 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 217.179557][ T29] audit: type=1326 audit(1716976525.106:12545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12010 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4260d5aee9 code=0x7ffc0000 [ 217.203753][ T29] audit: type=1326 audit(1716976525.106:12546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12010 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4260d5aee9 code=0x7ffc0000 [ 217.228181][ T29] audit: type=1326 audit(1716976525.106:12547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12010 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4260d5aee9 code=0x7ffc0000 [ 217.243428][T12015] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.252442][ T29] audit: type=1326 audit(1716976525.106:12548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12010 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4260d5aee9 code=0x7ffc0000 [ 217.252480][ T29] audit: type=1326 audit(1716976525.106:12549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12010 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4260d5aee9 code=0x7ffc0000 [ 217.252524][ T29] audit: type=1326 audit(1716976525.106:12550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12010 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4260d5aee9 code=0x7ffc0000 [ 217.334582][ T29] audit: type=1326 audit(1716976525.106:12551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12010 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4260d5aee9 code=0x7ffc0000 [ 217.359579][ T29] audit: type=1326 audit(1716976525.106:12552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12010 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4260d5aee9 code=0x7ffc0000 [ 217.383896][ T29] audit: type=1326 audit(1716976525.106:12553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12010 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4260d5aee9 code=0x7ffc0000 [ 217.467681][T12020] bond0: (slave macvlan2): Releasing backup interface [ 217.482176][T12020] team0 (unregistering): Port device team_slave_0 removed [ 217.495180][T12020] team0 (unregistering): Port device team_slave_1 removed [ 217.663991][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 217.683446][ T2512] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.758697][ T2512] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.810753][ T2512] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.870696][ T2512] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.921881][T12028] chnl_net:caif_netlink_parms(): no params data found [ 217.966048][T12028] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.973194][T12028] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.980883][T12028] bridge_slave_0: entered allmulticast mode [ 217.988511][T12028] bridge_slave_0: entered promiscuous mode [ 217.998538][T12028] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.005724][T12028] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.013045][T12028] bridge_slave_1: entered allmulticast mode [ 218.019944][T12028] bridge_slave_1: entered promiscuous mode [ 218.043222][ T2512] bridge_slave_1: left allmulticast mode [ 218.049623][ T2512] bridge_slave_1: left promiscuous mode [ 218.055472][ T2512] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.063522][ T2512] bridge_slave_0: left allmulticast mode [ 218.069439][ T2512] bridge_slave_0: left promiscuous mode [ 218.075298][ T2512] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.180535][ T2512] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 218.191759][ T2512] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 218.202873][ T2512] bond0 (unregistering): Released all slaves [ 218.212847][T12028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.225831][T12028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.246668][T12028] team0: Port device team_slave_0 added [ 218.253432][T12028] team0: Port device team_slave_1 added [ 218.269966][T12028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.276991][T12028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.303750][T12028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.316557][T12028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.323544][T12028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.349616][T12028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.365296][ T2512] hsr_slave_0: left promiscuous mode [ 218.371219][ T2512] hsr_slave_1: left promiscuous mode [ 218.377404][ T2512] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.384942][ T2512] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.392701][ T2512] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.400997][ T2512] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.410878][ T2512] veth1_macvtap: left promiscuous mode [ 218.416529][ T2512] veth0_macvtap: left promiscuous mode [ 218.422098][ T2512] veth1_vlan: left promiscuous mode [ 218.515016][ T2512] team0 (unregistering): Port device team_slave_1 removed [ 218.528162][ T2512] team0 (unregistering): Port device team_slave_0 removed [ 218.588994][T12047] loop2: detected capacity change from 0 to 256 [ 218.609878][T12028] hsr_slave_0: entered promiscuous mode [ 218.616385][T12028] hsr_slave_1: entered promiscuous mode [ 218.622496][T12028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.630174][T12028] Cannot create hsr debugfs directory [ 218.917592][T12028] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 218.926865][T12028] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 218.936135][T12056] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.950125][T12028] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 218.961638][T12028] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 219.007204][T12028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.009178][T12063] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.020071][T12028] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.037252][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.044424][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.061882][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.068991][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.144626][T12028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.216612][T12076] loop2: detected capacity change from 0 to 2048 [ 219.226583][T12028] veth0_vlan: entered promiscuous mode [ 219.235824][T12028] veth1_vlan: entered promiscuous mode [ 219.252137][T12028] veth0_macvtap: entered promiscuous mode [ 219.263345][T12028] veth1_macvtap: entered promiscuous mode [ 219.270731][T12076] Alternate GPT is invalid, using primary GPT. [ 219.277217][T12076] loop2: p1 p2 p3 [ 219.282583][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.293881][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.304218][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.314675][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.325322][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.335894][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.346006][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.357204][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.367292][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.378018][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.388756][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.399202][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.409042][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.420690][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.430603][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.441143][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.451579][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.462111][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.473234][T12028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.504239][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.515689][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.526197][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.536717][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.547532][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.558004][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.567899][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.578961][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.588909][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.599517][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.610036][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.620483][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.630379][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.641437][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.651267][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.661691][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.672193][T12028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.682971][T12028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.694116][T12028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.706061][T12028] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.714837][T12028] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.724081][T12028] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.733447][T12028] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.791058][T12082] loop2: detected capacity change from 0 to 512 [ 219.800680][T12082] ext4: Bad value for 'errors' [ 219.810257][T12084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.820155][T12084] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.831457][T12084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.841738][T12084] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12084 comm=syz-executor.0 [ 219.863474][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 220.795386][T12090] chnl_net:caif_netlink_parms(): no params data found [ 220.853524][T12113] 9pnet_fd: Insufficient options for proto=fd [ 220.861281][T12090] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.868491][T12090] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.881617][T12090] bridge_slave_0: entered allmulticast mode [ 220.888755][T12090] bridge_slave_0: entered promiscuous mode [ 220.899023][T12090] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.906254][T12090] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.913997][T12090] bridge_slave_1: entered allmulticast mode [ 220.921590][T12090] bridge_slave_1: entered promiscuous mode [ 220.943712][T12090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.955756][T12090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.987123][T12090] team0: Port device team_slave_0 added [ 220.994016][T12090] team0: Port device team_slave_1 added [ 221.048586][T12090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.055618][T12090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.082356][T12090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.136390][T12090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.143509][T12090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.170235][T12090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.269626][T12090] hsr_slave_0: entered promiscuous mode [ 221.278694][T12090] hsr_slave_1: entered promiscuous mode [ 221.291554][T12090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.299240][T12090] Cannot create hsr debugfs directory [ 221.378349][T12090] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.433305][T12090] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.509364][T12090] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.568569][T12090] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.657848][T12090] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.667433][T12090] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.679919][T12090] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.690080][T12090] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.712094][T12090] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.719260][T12090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.726618][T12090] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.733776][T12090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.783326][T12090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.798309][ T3188] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.807094][ T3188] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.823429][T12090] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.840040][ T5480] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.847338][ T5480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.859106][T12115] syz-executor.2 (12115) used greatest stack depth: 7184 bytes left [ 221.862432][ T5480] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.874276][ T5480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.941752][T12090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 221.952194][T12090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.024257][T12090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.112324][T12090] veth0_vlan: entered promiscuous mode [ 222.124314][T12090] veth1_vlan: entered promiscuous mode [ 222.154132][T12090] veth0_macvtap: entered promiscuous mode [ 222.164391][T12090] veth1_macvtap: entered promiscuous mode [ 222.183112][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.194455][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.204382][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.214871][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.225466][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.236536][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.246456][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.257552][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.267420][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.277883][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.288406][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.299147][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.309036][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.320274][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.330162][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.340637][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.351390][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.361951][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.371832][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.383050][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.401095][T12090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.425358][ T7964] syz_tun (unregistering): left promiscuous mode [ 222.440137][ T2512] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.452360][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.463058][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.473602][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.484275][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.494327][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.505673][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.515580][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.526191][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.536795][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.547256][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.557220][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.568175][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.578280][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.588913][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.599302][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.609809][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.619635][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.630866][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.640972][T12090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.651595][T12090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.663340][T12090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.675787][T12090] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.684574][T12090] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.694032][T12090] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.702942][T12090] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.757842][ T2512] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.843564][ T2512] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.894751][ T2512] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.908124][T12146] chnl_net:caif_netlink_parms(): no params data found [ 222.986362][T12171] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.999764][T12171] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.008571][T12171] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.017412][T12171] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.027697][T12171] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.041904][T12171] vxlan0: entered promiscuous mode [ 223.057995][T12146] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.065293][T12146] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.072657][T12146] bridge_slave_0: entered allmulticast mode [ 223.079657][T12146] bridge_slave_0: entered promiscuous mode [ 223.089485][ T2512] bridge0: port 3(vlan2) entered disabled state [ 223.096729][ T2512] bridge_slave_1: left allmulticast mode [ 223.102395][ T2512] bridge_slave_1: left promiscuous mode [ 223.108283][ T2512] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.117392][ T2512] bridge_slave_0: left allmulticast mode [ 223.123088][ T2512] bridge_slave_0: left promiscuous mode [ 223.128915][ T2512] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.261491][ T2512] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 223.272348][ T2512] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 223.282845][ T2512] bond0 (unregistering): Released all slaves [ 223.292244][ T2512] bond1 (unregistering): Released all slaves [ 223.300299][T12146] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.307704][T12146] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.315069][T12146] bridge_slave_1: entered allmulticast mode [ 223.322099][T12146] bridge_slave_1: entered promiscuous mode [ 223.344286][T12146] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.359363][T12146] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.386455][ T2512] hsr_slave_0: left promiscuous mode [ 223.392285][ T2512] hsr_slave_1: left promiscuous mode [ 223.398273][ T2512] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 223.405912][ T2512] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.413656][ T2512] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 223.421817][ T2512] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.432038][ T2512] veth1_macvtap: left promiscuous mode [ 223.437657][ T2512] veth0_macvtap: left promiscuous mode [ 223.443402][ T2512] veth1_vlan: left promiscuous mode [ 223.449786][ T2512] veth0_vlan: left promiscuous mode [ 223.576894][T12146] team0: Port device team_slave_0 added [ 223.584123][T12146] team0: Port device team_slave_1 added [ 223.612653][T12146] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.619717][T12146] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.645790][T12146] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.662140][T12146] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.669160][T12146] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.695344][T12146] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.739668][T12146] hsr_slave_0: entered promiscuous mode [ 223.746971][T12146] hsr_slave_1: entered promiscuous mode [ 223.753293][T12146] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.761515][T12146] Cannot create hsr debugfs directory [ 223.858233][T12165] chnl_net:caif_netlink_parms(): no params data found [ 223.924873][T12165] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.932793][T12165] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.940388][T12165] bridge_slave_0: entered allmulticast mode [ 223.947514][T12165] bridge_slave_0: entered promiscuous mode [ 223.958995][T12165] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.966220][T12165] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.973869][T12165] bridge_slave_1: entered allmulticast mode [ 223.980990][T12165] bridge_slave_1: entered promiscuous mode [ 224.010846][T12165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.022808][T12165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.049809][T12165] team0: Port device team_slave_0 added [ 224.059500][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 224.059518][ T29] audit: type=1400 audit(1716976531.986:12556): avc: denied { shutdown } for pid=12191 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 224.089960][T12165] team0: Port device team_slave_1 added [ 224.109578][T12165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.116647][T12165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.143465][T12165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.161190][T12165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.168399][T12165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.194666][T12165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.224871][T12165] hsr_slave_0: entered promiscuous mode [ 224.231842][T12165] hsr_slave_1: entered promiscuous mode [ 224.238402][T12165] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.246090][T12165] Cannot create hsr debugfs directory [ 224.266237][ T2512] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.301950][T12146] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.319602][ T2512] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.331093][T12146] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.340963][T12146] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.361060][ T2512] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.374881][T12146] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.404150][ T2512] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.490788][T12146] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.509975][ T2512] bridge_slave_1: left allmulticast mode [ 224.515776][ T2512] bridge_slave_1: left promiscuous mode [ 224.521524][ T2512] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.529808][ T2512] bridge_slave_0: left allmulticast mode [ 224.535589][ T2512] bridge_slave_0: left promiscuous mode [ 224.541466][ T2512] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.626878][ T2512] dvmrp0 (unregistering): left allmulticast mode [ 224.808502][ T2512] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.818969][ T2512] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.830593][ T2512] bond0 (unregistering): Released all slaves [ 224.861027][T12146] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.931339][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.938516][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.950570][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.957691][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.966780][T12211] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.991951][T12146] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 225.002493][T12146] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.046502][ T2512] batadv_slave_0: left promiscuous mode [ 225.075358][ T2512] hsr_slave_0: left promiscuous mode [ 225.088579][ T2512] hsr_slave_1: left promiscuous mode [ 225.098208][ T2512] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 225.105906][ T2512] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 225.119463][ T2512] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 225.127876][ T2512] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 225.138264][ T2512] veth1_macvtap: left promiscuous mode [ 225.143845][ T2512] veth0_macvtap: left promiscuous mode [ 225.149471][ T2512] veth1_vlan: left promiscuous mode [ 225.154797][ T2512] veth0_vlan: left promiscuous mode [ 225.279800][ T2512] team0 (unregistering): Port device team_slave_1 removed [ 225.291978][ T2512] team0 (unregistering): Port device team_slave_0 removed [ 225.336090][ T2512] lo (unregistering): left allmulticast mode [ 225.369707][T12146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.412455][T12165] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.429985][T12165] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 225.439460][T12165] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.450513][T12165] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.477791][T12146] veth0_vlan: entered promiscuous mode [ 225.491247][T12146] veth1_vlan: entered promiscuous mode [ 225.519935][T12232] tipc: Enabling of bearer rejected, failed to enable media [ 225.555834][T12146] veth0_macvtap: entered promiscuous mode [ 225.572304][T12146] veth1_macvtap: entered promiscuous mode [ 225.597837][T12165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.611231][T12165] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.657428][ T909] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.664538][ T909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.693010][ T909] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.700284][ T909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.713312][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.723925][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.733881][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.744550][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.754422][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.765126][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.775058][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.785793][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.795757][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.806556][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.816433][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.827431][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.837392][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.847984][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.857849][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.868459][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.878392][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.889383][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.900449][T12146] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.918566][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.929514][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.939476][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.949921][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.959750][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.970211][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.980187][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.990718][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.000935][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.011406][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.021240][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.031679][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.041569][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.052215][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.062082][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.072736][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.082929][T12146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.093448][T12146] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.104723][T12146] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.119140][T12146] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.128029][T12146] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.136781][T12146] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.145556][T12146] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.161461][T12165] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.172058][T12165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.184088][ T29] audit: type=1326 audit(1716976534.116:12557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2801a3dee9 code=0x7ffc0000 [ 226.209202][ T29] audit: type=1326 audit(1716976534.116:12558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2801a3dee9 code=0x7ffc0000 [ 226.233537][ T29] audit: type=1326 audit(1716976534.116:12559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2801a3dee9 code=0x7ffc0000 [ 226.346736][ T29] audit: type=1326 audit(1716976534.116:12560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2801a3dee9 code=0x7ffc0000 [ 226.371095][ T29] audit: type=1326 audit(1716976534.116:12561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2801a3dee9 code=0x7ffc0000 [ 226.396083][ T29] audit: type=1326 audit(1716976534.116:12562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2801a3dee9 code=0x7ffc0000 [ 226.420393][ T29] audit: type=1326 audit(1716976534.116:12563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2801a3dee9 code=0x7ffc0000 [ 226.445553][ T29] audit: type=1326 audit(1716976534.116:12564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7f2801a3dee9 code=0x7ffc0000 [ 226.469825][ T29] audit: type=1326 audit(1716976534.116:12565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2801a3dee9 code=0x7ffc0000 [ 226.519311][ T2512] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.633392][T12247] xt_connbytes: Forcing CT accounting to be enabled [ 226.643261][ T2512] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.654141][T12247] Cannot find set identified by id 0 to match [ 226.702799][T12165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.801197][ T2512] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.824553][T12270] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.861670][ T2512] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.954886][T12242] chnl_net:caif_netlink_parms(): no params data found [ 226.970772][T12285] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 227.043633][ T2512] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 227.058373][ T2512] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 227.072466][ T2512] bond0 (unregistering): Released all slaves [ 227.082837][ T2512] bond1 (unregistering): Released all slaves [ 227.096599][ T2512] bond2 (unregistering): Released all slaves [ 227.190855][ T2512] hsr_slave_0: left promiscuous mode [ 227.197317][ T2512] hsr_slave_1: left promiscuous mode [ 227.203450][ T2512] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.211766][ T2512] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 227.223712][ T2512] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.231213][ T2512] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 227.246155][ T2512] veth1_macvtap: left promiscuous mode [ 227.251710][ T2512] veth0_macvtap: left promiscuous mode [ 227.257698][ T2512] veth1_vlan: left promiscuous mode [ 227.371986][ T2512] team0 (unregistering): Port device team_slave_1 removed [ 227.384382][ T2512] team0 (unregistering): Port device team_slave_0 removed [ 227.432922][T12242] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.440378][T12242] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.449580][T12242] bridge_slave_0: entered allmulticast mode [ 227.456182][T12242] bridge_slave_0: entered promiscuous mode [ 227.463617][T12242] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.471066][T12242] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.478431][T12242] bridge_slave_1: entered allmulticast mode [ 227.487994][T12242] bridge_slave_1: entered promiscuous mode [ 227.522171][T12242] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.541321][T12242] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.550917][T12165] veth0_vlan: entered promiscuous mode [ 227.580791][T12242] team0: Port device team_slave_0 added [ 227.590144][T12242] team0: Port device team_slave_1 added [ 227.610427][T12165] veth1_vlan: entered promiscuous mode [ 227.638321][T12242] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.645519][T12242] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.672396][T12242] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.692658][T12242] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.700549][T12242] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.727547][T12242] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.825861][T12242] hsr_slave_0: entered promiscuous mode [ 227.833039][T12242] hsr_slave_1: entered promiscuous mode [ 227.848756][T12299] loop3: detected capacity change from 0 to 2048 [ 227.857698][T12165] veth0_macvtap: entered promiscuous mode [ 227.908017][T12299] loop3: p1 < > p4 [ 227.929481][T12299] loop3: p4 size 8388608 extends beyond EOD, truncated [ 227.942591][T12165] veth1_macvtap: entered promiscuous mode [ 228.000957][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.011763][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.021613][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.033007][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.042877][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.053354][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.064092][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.074594][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.084656][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.096239][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.106125][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.116719][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.127233][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.137815][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.147752][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.159054][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.169121][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 228.179706][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.193624][T12165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.202143][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.212681][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.223226][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.233767][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.243880][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.255058][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.265216][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.275831][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.286433][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.296918][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.306775][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.318367][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.328246][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.338726][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.349327][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.359890][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.369915][T12165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 228.381010][T12165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.393945][T12165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.422502][T12165] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.431498][T12165] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.440429][T12165] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.449556][T12165] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.545545][T12314] loop4: detected capacity change from 0 to 512 [ 228.567420][T12315] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 228.660293][T12242] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 228.687755][T12242] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.707893][T12242] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.731601][T12242] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.848974][T12328] loop2: detected capacity change from 0 to 1024 [ 228.857182][T12328] EXT4-fs: Ignoring removed nomblk_io_submit option [ 228.907589][ T11] bridge_slave_1: left allmulticast mode [ 228.913484][ T11] bridge_slave_1: left promiscuous mode [ 228.920022][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.928568][ T11] O3ãc¤±: left allmulticast mode [ 228.930939][T12328] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.933680][ T11] O3ãc¤±: left promiscuous mode [ 228.950743][ T11] bridge0: port 1(O3ãc¤±) entered disabled state [ 228.970630][T12146] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.112233][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 229.127631][T12331] loop4: detected capacity change from 0 to 2048 [ 229.152830][ T11] bond_slave_0: left promiscuous mode [ 229.165975][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 229.175309][ T11] bond_slave_1: left promiscuous mode [ 229.186029][ T11] bond0 (unregistering): (slave macvlan2): Releasing backup interface [ 229.195586][ T11] macvlan2: left promiscuous mode [ 229.196504][T12331] Alternate GPT is invalid, using primary GPT. [ 229.200645][ T11] team0: left promiscuous mode [ 229.207047][T12331] loop4: p1 p2 p3 [ 229.217313][ T11] team_slave_0: left promiscuous mode [ 229.222755][ T11] team_slave_1: left promiscuous mode [ 229.231697][ T11] bond0 (unregistering): Released all slaves [ 229.293059][T12242] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.439022][T12242] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.452167][ T11] hsr_slave_0: left promiscuous mode [ 229.458533][ T11] hsr_slave_1: left promiscuous mode [ 229.464487][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.472145][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 229.483978][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.491588][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 229.509282][ T11] veth1_macvtap: left promiscuous mode [ 229.514826][ T11] veth0_macvtap: left promiscuous mode [ 229.520719][ T11] veth1_vlan: left promiscuous mode [ 229.628675][ T11] smc: removing net device vlan0 with user defined pnetid SYZ1 [ 229.630455][T12350] loop4: detected capacity change from 0 to 1024 [ 229.665830][ T11] team0 (unregistering): Port device team_slave_1 removed [ 229.679053][ T11] team0 (unregistering): Port device team_slave_0 removed [ 229.710318][ T11] smc: removing net device wg0 with user defined pnetid SYZ0 [ 229.758671][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.766032][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.778450][ T3185] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.785610][ T3185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.863679][T12353] wireguard0: entered promiscuous mode [ 229.869416][T12353] wireguard0: entered allmulticast mode [ 229.908826][T12356] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 229.926183][T12356] geneve2: entered promiscuous mode [ 229.931501][T12356] geneve2: entered allmulticast mode [ 229.981562][T12242] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.069752][T12242] veth0_vlan: entered promiscuous mode [ 230.080299][T12242] veth1_vlan: entered promiscuous mode [ 230.127448][T12242] veth0_macvtap: entered promiscuous mode [ 230.140326][T12377] loop4: detected capacity change from 0 to 128 [ 230.151239][T12242] veth1_macvtap: entered promiscuous mode [ 230.176703][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.187239][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.197184][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.207703][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.218389][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.228948][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.235677][T12383] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 230.239263][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.257278][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.267265][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.278477][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.288422][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.298579][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 230.298600][ T29] audit: type=1326 audit(1716976538.186:12594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12374 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f93e4cceee9 code=0x0 [ 230.299021][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.339979][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.349336][T12387] ICMPv6: NA: fd:f9:a6:84:a5:1b advertised our address fe80::aa on syz_tun! [ 230.350486][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.370047][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.380819][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.390719][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.402330][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.415837][T12242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.424526][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.435692][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.445835][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.456366][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.466888][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.477462][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.487539][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.498854][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.509435][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.520006][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.530630][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.541250][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.551212][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.562336][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.572490][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.583090][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.593762][T12242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.604272][T12242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.618736][T12242] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.653699][T12242] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.662585][T12242] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.671352][T12242] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.680874][T12242] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.702518][ T29] audit: type=1400 audit(1716976538.626:12595): avc: denied { getopt } for pid=12391 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 230.764327][T12390] loop3: detected capacity change from 0 to 2048 [ 230.787968][T12390] Alternate GPT is invalid, using primary GPT. [ 230.794419][T12390] loop3: p1 p2 p3 [ 230.804271][ T29] audit: type=1326 audit(1716976538.726:12596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e54d10ee9 code=0x7fc00000 [ 230.922795][ T29] audit: type=1326 audit(1716976538.846:12597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e54d10ee9 code=0x7fc00000 [ 230.962819][ T29] audit: type=1326 audit(1716976538.886:12598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6e54d0e667 code=0x7fc00000 [ 231.483083][T12403] ================================================================== [ 231.491214][T12403] BUG: KCSAN: data-race in print_cpu / tick_nohz_idle_enter [ 231.498554][T12403] [ 231.500895][T12403] read-write to 0xffff888237c204b8 of 8 bytes by task 0 on cpu 0: [ 231.508805][T12403] tick_nohz_idle_enter+0x59/0xe0 [ 231.513908][T12403] do_idle+0x3d/0x230 [ 231.517923][T12403] cpu_startup_entry+0x25/0x30 [ 231.522834][T12403] rest_init+0xef/0xf0 [ 231.526996][T12403] start_kernel+0x581/0x5e0 2024/05/29 09:55:39 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 231.531529][T12403] x86_64_start_reservations+0x2a/0x30 [ 231.537198][T12403] x86_64_start_kernel+0x94/0xa0 [ 231.542175][T12403] common_startup_64+0x12c/0x137 [ 231.547203][T12403] [ 231.549537][T12403] read to 0xffff888237c204b8 of 8 bytes by task 12403 on cpu 1: [ 231.552214][ T29] audit: type=1400 audit(1716976539.466:12599): avc: denied { write } for pid=3077 comm="syz-fuzzer" path="pipe:[1694]" dev="pipefs" ino=1694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 231.557167][T12403] print_cpu+0x404/0x670 [ 231.557198][T12403] timer_list_show+0x115/0x180 [ 231.557221][T12403] seq_read_iter+0x65b/0x940 [ 231.557257][T12403] proc_reg_read_iter+0x11e/0x190 [ 231.581110][ T29] audit: type=1400 audit(1716976539.466:12600): avc: denied { recv } for pid=12394 comm="syz-executor.2" saddr=10.128.0.163 src=44420 daddr=10.128.1.62 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 231.584476][T12403] copy_splice_read+0x3a4/0x5d0 [ 231.629691][T12403] splice_direct_to_actor+0x26c/0x670 [ 231.635105][T12403] do_splice_direct+0xd7/0x150 [ 231.640261][T12403] do_sendfile+0x3ab/0x960 [ 231.644727][T12403] __x64_sys_sendfile64+0x110/0x150 [ 231.649956][T12403] x64_sys_call+0x2c9f/0x2d70 [ 231.654653][T12403] do_syscall_64+0xc9/0x1c0 [ 231.659179][T12403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.665095][T12403] [ 231.667423][T12403] value changed: 0x0000000000000030 -> 0x0000000000000035 [ 231.674560][T12403] [ 231.676893][T12403] Reported by Kernel Concurrency Sanitizer on: [ 231.683057][T12403] CPU: 1 PID: 12403 Comm: syz-executor.3 Not tainted 6.10.0-rc1-syzkaller-00021-ge0cce98fe279 #0 [ 231.693740][T12403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 231.703845][T12403] ================================================================== [ 231.744974][ T29] audit: type=1326 audit(1716976539.566:12601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12394 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6e54d0e667 code=0x7fc00000