last executing test programs: 3.978160055s ago: executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e28}, {&(0x7f00000000c0)=""/250, 0x8}], 0x2, 0x0, 0xd64}}], 0x300, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 3.793432404s ago: executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000000700000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x45}, {0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5a}}, './file0\x00'}) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x37, 0x0, 0x6a, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180100000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcc}, 0x90) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r6}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, 0x0, 0x5000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x6, &(0x7f0000000400)=[{0xac, 0x81, 0x3f, 0xcdf}, {0x2, 0x8, 0x1f, 0xffff76fd}, {0x6, 0x0, 0x0, 0x7ffffffc}, {0x8, 0x6, 0x7f, 0x40}, {0x1, 0x3, 0x4, 0x7}, {0x80, 0x1f}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000fa26bcc5b3637480d6f1f89f9b7b2700000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0xb, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)='GPL\x00', 0xfffffff8, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r9, 0x402, 0x2) fcntl$notify(r9, 0x402, 0x8000002d) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000016c0)={0x1, &(0x7f0000001680)=[{0x6}]}) socket$packet(0x11, 0x3, 0x300) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 3.510335717s ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000240)=0x3, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpgrp(0x0) capset(&(0x7f00000000c0)={0x20080522, r3}, &(0x7f0000000100)={0x8, 0x8, 0x7fffffff, 0x1000, 0x3, 0x7f}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3002, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045505, &(0x7f0000000340)={0x1}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[], 0xfe44, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x5450, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000021000000000000f08b36f20100fb220004c5f6ed425d7ebb5b216a85bc6800000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r5, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001200)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@mpls_delroute={0x24, 0x18, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x5}]}, 0x24}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x100, 0x1, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x8000}, 0x48) 3.484757601s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, r3, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x50}, 0x4, 0x700000000000000}, 0x0) 3.466781364s ago: executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x203, 0x8401) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000040)=0x1f) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x1, 0x322, &(0x7f0000000580)="$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") r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r2, &(0x7f0000000140)='./file1\x00', r2, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) writev(r3, &(0x7f0000001a00)=[{&(0x7f00000001c0)="72d17bf199468bdf4cfd20a5116099e92b97dbbccd0b35afc7211748aa2c63cc367d21bd80c766e55581f3d02411f55ec26016311352c5f0cce7990ea24b0580621253e0b4d03ab92b99a874b63d350d547296a98b88a12c06c0c5001faf8ed53dbf2a37523e593bc6c07103f5fefa52d38ef208c613c3f3b8e0e24adab71fbac325f9c04181a95b059f4b12c1d1b6546dd38205c173869c82103420802f4be1c7ee92b5eedf7948c1e570903cb5c7d2b6c10b15557e849d2f2a4135f7747ccb1f415c41b33b33b85794cf7936bfbaa370fb9c001cfbff5c419f029320", 0xdd}, {&(0x7f0000000080)="05961ce7257a104354f6712de569", 0xe}, {&(0x7f0000001b00)="f60ee1805ad2211d795f4a44c5b4363d79deb703448a6cd6897f9d4d6e9fa3ec2a0bdac56df2c6b24d5e03651c1fe5e33a1da373c88ef5bac67ba5f5c654882c1ace419f802c1f3166ea58c0160cf1dca6a420fd728109af46d021a699f392fe0fee9916863c48735e3e0a1824c6f973117dcd3efecfd915e0e1e0b55f2127827f1267369d16cb81c383e8419a8854a6a3145e00856fdc3e33dd877a64a0ea2572885b4d7f42827d7b874cb384b8b80c99a468efb6b22adcddca05a9d7a8786f35190d424d0925c4b740cb5749d8a86e9f63447fc5011e908f228e79ea7c8617efe72eb670c52b2b0ced8378f7340f3985b3dfc9437a94ae753e1b6cd675ba24ea9f282b1545fe0882731b24d34512636158582b313e8af84236899af51a9a8ddb4fa4ffbf368170ecb5415bb6d5448292e070058efa9bfa3153de458aa14ae23baa7d230b66792149a0b9b54e67c56b2356e75b08a27a2a9ec511fa793e5e3d25ce5e016401520c45cb61d1eb87f6", 0x16f}, {&(0x7f00000000c0)="97902d81cf8a60d4ed190e728ff2ebe76523cb01530038e81048db7d9e5c8f47c7a6", 0x22}, {&(0x7f00000002c0)="00b4953c5d6b33bb6ed0ef8bfd35bef7a1bb5cdfb41a271146c874920cc413508a6794ddd4320c14773873069112285116a6f1a61f8e137a190d2a9e1259698d54867fc5bc6ad7583382ee8b05a42da962790bcccfa1052d22a922cbdc30377839c22c5fd51125a58e07b0e1c7e4cb9fdb6bdb3ad42c53e18f2dbb850ad4d34712d6d10546397c4ac15f2800f03c77e05bbb24006425bda69150510d2800a698da6187a80f0bf185a9cc31fb482d40f403450e14dd4d071ef28052afb0b974387b7ab83109a927d60c18d4a2d59c65e3de9c49", 0xd3}, {&(0x7f00000003c0)="9c1e05e4804056844ff08aa6995470a299230e4b4b649fe4513494ac5a336c9ed06e48abc44a9705ac9a7e561f974bf0f3be142aba446012cf28dba121dc68d8e6d8ab423b0b1f495b525ce2c65e8d1cdb6cbb53e1d696484fe0e27c5d6c605addcef14e89d9414269b52f88776d98b9d59f59660b4b4324ba03777f1e5b8289760d07faa306d4afd1917599f72d8a4f696b12772b169b00422cd6fb234290e863eb955bef4aef6a2fd1203d7d2f1a88fd8e9bbac663f9c0110855664967aed1c21e76c720ee0010eb06b5997b4e37b76317e25711c2111effa0eaae", 0xdc}, {&(0x7f00000004c0)="d61fb57961ac134523e45faec76a08d41ecfb179f71f9dc2728b2b8ce84e3b37cb1cad728f2909c256ccb0c5a68adcbe08bc1667c6c9f0d0923a16c24068a56ac6201dc03e768c999658ceffb3eeb77520da0426a04093c4cec4663dee51bb9868ebf21a55cabcd881006737e1383dc38d52f71bdeeb72031717da41b769777ad3e9f0bad9b4aca543966aed1799bf481558312ea12eb261d6f7bab70cbc7bc7b6", 0xa1}, {&(0x7f0000001c80)="f785a03c92a7724cd278ab47b160af33870937dbae50cd946bd8f7759cfcdb230961805d17bb467711e49dbd2e02169bc659d9bd624e658ed52c06d28529f5a0655325932eb94e7fc1654af03ce485c10423edf348963862160dc58bd67caebc2a4274f711c3bfcb8a023e3528005fde347c297295ba9d015ded9474b316de0d9b8f19453a37276ce9a6ef017b984e67b9d4f2f1762b147849e977b05c4ccaeaf239bebad98b5c130ec8cc047d3ecd84784ff04d38063fe1f61f5b64bf3ff80aeff89f593d65de0381e93c1a60ac57db9b", 0xd1}], 0x8) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x4c1, 0xf8) unlinkat(r2, &(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) ioctl$USBDEVFS_BULK(r1, 0xc0105500, &(0x7f0000000000)={{{0x1}}, 0x0, 0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) 3.382436427s ago: executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x2f, [@loopback]}, @timestamp={0x7, 0xc, 0x5, 0x0, 0x0, [0x0, 0x0]}, @timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0xfffffffc, 0xfffffffd}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf09000000000000650901000000000066000000ffffff802c93000000000000b5030000000000007d45183511379f8500000000000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe(&(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_create(0x2, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000500)=0x0) timer_settime(r1, 0x1, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) 3.282910143s ago: executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000280)={@link_local, @random="1704b45adbde", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa, @rand_addr, {[@lsrr={0x83, 0x3}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@private, 0x1000000}, {@private}, {@broadcast}, {@dev}, {@private}, {@empty}, {@private}]}]}}}}}}}, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x1444}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 3.200568205s ago: executing program 4: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000140)={0x22, 0x6, 0x1, 0x67, 0x80}, 0x6) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000240)={[{@noload}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@auto_da_alloc}, {@block_validity}, {@quota}]}, 0x3, 0x434, &(0x7f00000002c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100), &(0x7f0000000880)=ANY=[], 0x386, 0x0) utime(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x2c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000200), 0x1, 0x53c, &(0x7f00000025c0)="$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") io_uring_setup(0x3b20, &(0x7f0000000080)={0x0, 0x0, 0x80}) 3.10560545s ago: executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x25, 0x0, 0x0, 0x80000}, {0x6}]}, 0x10) syz_emit_ethernet(0xb4, &(0x7f0000000b00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60003a04007e3a"], 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0xffff, 0x0, @mcast1={0xff, 0x5}}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) shutdown(r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x4, &(0x7f00000014c0)=ANY=[@ANYRES64=r1, @ANYBLOB="2556e49bbbddf33f8f3ce2615a66b08a755da89f6db2600498cfc6b59d9511106f759a1002ef89bcafeb565c7b5ed9a05a6a61c8623e0d12aeae811f7411c05e5bd3b5af29ae2cae4ca26d2299886b8ed9b00023d62f0c1915e2b60bea9bf4091b2f969501208c710f0c30f0a1ba4ee446e8c3ca52518d36436cc33f7cf189af3a4c0e0578654f3a2520a4fccb4c05432a09556138ec1b96eaa932de180e8e2a476fc349a0e632068a"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000300)={0x1100, 0x0, 0x0, 0x10000}) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000001140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000001280)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001380)={&(0x7f00000013c0)=ANY=[@ANYBLOB="94000100dba0ba281d1091e61152e34366187c23e8e995109e17b0cc8e62ac41e05c40b1cb1d558f0ea0dc27a1040e29a282437d08c2361c8508dc906e64482af376", @ANYRES16=r4, @ANYBLOB="000425bd7000fedbdf253700000008000300", @ANYRES32=r5, @ANYBLOB="08005700ff0f000008005700ffffffff0800a000ffff0000050019010b00000008002201d4010000050018010f00000008009f00040000000800a0000200000008009f000500000005001801180000000800a000001000000800a000080000000800a0009a0f0000050018011700000008002600f4150000"], 0x94}, 0x1, 0x0, 0x0, 0x4008040}, 0x20000804) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)=0x80) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0x7d) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) syz_read_part_table(0x1066, &(0x7f0000000000)="$eJzsz71NxEAYBNAx3PqnChzRgWMKIESUAS1gREBAAdQAEhXQDVVAtGiNJTqAC94LRjsbjPSF//Wcbp6Sda8P69IPQ3vVFqVL0uXiJB+fdWw/c7l5PBuTw+9EafH1dLncbrWvd4e2d57kajrdJn7cp5b3t728rMn161+dCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADH7DsAAP//1sQSGQ==") ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r6, 0xc0189379, &(0x7f0000001080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) write$UHID_CREATE2(r6, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x1010, r6, 0x32fd7000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000012c0)={0x0, @rand_addr, @empty}, &(0x7f0000001300)=0xc) accept4$phonet_pipe(r6, &(0x7f0000000000), &(0x7f0000001180)=0x10, 0x80000) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000003c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) 3.069651775s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x50, r3, 0x852dd6c070cd7e4d, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x50}, 0x4, 0x700000000000000}, 0x0) 3.066839306s ago: executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "23f555d9adb42d4408020e90d1beaa82dc1ecf"}) 3.04207419s ago: executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000005c0)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004000000000000000100000200000000020000000000000e010000000000000000000000000000020000000000006100679e9389aba2f390efca0be0ce"], 0x0, 0x44}, 0x20) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 3.020259673s ago: executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, 0x108) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) pread64(r2, &(0x7f0000000040)=""/41, 0x29, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x20585a, &(0x7f00000003c0)={[], [{@context={'context', 0x3d, 'system_u'}}, {@dont_hash}, {@flag='rw'}, {@context={'context', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, 'cgroup2\x00'}}]}, 0x1, 0x46a, &(0x7f0000000a00)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000440)={0x2000000000000077, &(0x7f00000000c0)=[{0x806, 0x0, 0x0, 0x7ffc000c}]}) mkdir(&(0x7f0000000300)='./file0\x00', 0x1b0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000002200)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x5) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000002c0), 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 2.9717885s ago: executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x8, 0x1ff, 0x7, 0x3f, 0x6, 0x3, 0xd49, 0x7fff}, &(0x7f00000002c0)={0x4eb, 0x9, 0x9, 0x101, 0x3, 0x626, 0x400, 0xfffffffffffffe01}, &(0x7f0000000300)={0x80000001, 0x1ff, 0xffff, 0x7, 0x0, 0x7f, 0x5, 0x6}, &(0x7f0000000340), &(0x7f0000000440)={&(0x7f0000000380)={[0x8]}, 0x8}) listen(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/171, 0xab, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000200)={@empty}, 0x14) eventfd2(0x6, 0x80001) 2.938436806s ago: executing program 0: r0 = io_uring_setup(0x6f6, &(0x7f0000005100)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0x81, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1000, 0x400, 0x6, 0x2640, r1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0xf}, 0x48) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000880)=ANY=[], &(0x7f0000000780)=""/200, 0xd4, 0xc8, 0x0, 0x3ff}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xd, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r0], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x36, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) execve(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000740), &(0x7f0000000600)=[&(0x7f0000000340)='\x00', &(0x7f0000000640)='+[{\x00', &(0x7f0000000440)='(\x00', &(0x7f0000000480)='max_batch_time']) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000000)=0x54, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, 0x0, 0x1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x1) sync() unlink(&(0x7f00000003c0)='./file1\x00') bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000006c0)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@dioread_lock}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYRESDEC=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) sendmsg$key(0xffffffffffffffff, &(0x7f00000014c0)={0x2, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="021800001c"], 0xe0}}, 0x0) 2.919097549s ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x908, 0x12) 2.853158799s ago: executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x9, 0x1101) set_mempolicy(0x8003, &(0x7f0000000140)=0x7, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB='\x00'], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000), 0x400000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='ext4_es_lookup_extent_exit\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x100002, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, &(0x7f0000000000)={[{@noload}, {@nombcache}], [{@smackfsdef={'smackfsdef', 0x3d, '-\x10G\xd8\xa4y\x00\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1, 0x4fa, &(0x7f0000000540)="$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") perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xe, &(0x7f00000000c0)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@nombcache}, {@errors_remount}]}, 0x3, 0x449, &(0x7f00000006c0)="$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") request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid8\xc4e', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) 2.731308587s ago: executing program 2: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f0000000140)={0x22, 0x6, 0x1, 0x67, 0x80}, 0x6) socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x7, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000240)={[{@noload}, {@mblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@auto_da_alloc}, {@block_validity}, {@quota}]}, 0x3, 0x434, &(0x7f00000002c0)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100), &(0x7f0000000880)=ANY=[], 0x386, 0x0) utime(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x2c}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000200), 0x1, 0x53c, &(0x7f00000025c0)="$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") io_uring_setup(0x3b20, &(0x7f0000000080)={0x0, 0x0, 0x80}) 2.430251164s ago: executing program 2: sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000300)='net/hci\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000000000000000000380000000000000000191bda00"], 0x69) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000001c0)=0x3, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796400000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa}, 0x90) 1.254481996s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x8110, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000054000147880000000000000007008209", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32=r4, @ANYBLOB="00001000e000030000010001000000000000000008"], 0x38}}, 0x0) 1.221865341s ago: executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e28}, {&(0x7f00000000c0)=""/250, 0x8}], 0x2, 0x0, 0xd64}}], 0x300, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 883.412963ms ago: executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x34, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x50) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) (async, rerun: 64) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x15}, 0x9c) (rerun: 64) close_range(r0, 0xffffffffffffffff, 0x0) 739.111106ms ago: executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x0, 0x0, 0x1, 0x7}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f00000005c0)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x40044591, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004000000000000000100000200000000020000000000000e010000000000000000000000000000020000000000006100679e9389aba2f390efca0be0ce"], 0x0, 0x44}, 0x20) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 703.123601ms ago: executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000000c0)={0x1d, r1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f00000003c0)={[{@dioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@quota}, {@noinit_itable}, {@errors_continue}, {@errors_continue}, {@errors_remount}, {@delalloc}, {@auto_da_alloc}, {@norecovery}, {@errors_continue}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}]}, 0xee, 0x442, &(0x7f0000000d00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x26e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) read$watch_queue(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000d1", @ANYRES16, @ANYBLOB="04"], 0x14}}, 0x0) bind$rds(r2, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0000000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a216798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271fefc583eec8912c37562d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de7368ca69f6f8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a18159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b2059ba4b923a1188dd61dc7de058a4dfa7e85a8bdf1d41a2d8bd044d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4ae52066bb5d4045c958549b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9530243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a000000002a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd103c1962f4759286db3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e1dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000749efd040000000000000034137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a175979d54000004408996ec5db6a4d15b71ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd000000000072716bc8e139c49b91c76bea3858f7ca208d31330d89069f96f66e2e7748a2ff93060ff073b3a113e47edf0672fda649e8ca5095f2a161bf60b876f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb3c035fc6846abe389b25c988f0bbb889560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee62714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff42961f8f3b555d9e8aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e8173d3d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f000000000000000000000000000000005519fe545110a9c01d6f0da7b0731b19ae17b64d6eb1a47675aea60371f629ed3446beb20bf2bab80e451b4139dc6c87e6b395edc142e24b596f636f8c248beeb268dbbf120b26693f73a6362e7c6bff6b08514763f6fbe6c914baf7e25ac7e8d36babeb6c58d012cf7b1ffbe996204af87412b9b21da1dfb01aa5a4ff142deb3bd70d11cf71752bdb33f1dfb6ef107ef3cb0016b2b6dcffb0be5a95d56172098ebf6075cc048f94350e2adb108eabccfae942bbca66ea83139ab4062963be6d549907b17d95b248201322cd8cc6540b6e369c7ebd9b98ec3dab43e84ecf9e66be246847b40feadfebcbb566d4e243bd8f279db0c7f5320ca6bf5cea49671ca89eedbb79028af6d459d6fe81071e700136fdb9234ce00d6ce181421dc659fc73ad25cdf97e5a6f4e5e05394e70fdf1ef4b41c376ba0222a87d8d5609f535a6a6fbbd60fc633064a94c252ac127b7467ec036ed883e252cb8727208712e4296f106c6527ff939552e23c2140c00"/3143], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0x31, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0xfffffffffffffe9a, 0x0, 0x0, 0x0, 0x0}}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_type(r5, &(0x7f0000000100), 0x2, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)) r7 = syz_io_uring_setup(0xd79, &(0x7f00000035c0)={0x0, 0xfffffffc, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000003580)=0x0) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r11, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_io_uring_submit(r8, r9, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r10, 0x80, &(0x7f0000000300)=@in={0x2, 0x0, @local}}) io_uring_enter(r7, 0x291c, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000080)=0x9) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) 492.800894ms ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') close_range(r0, 0xffffffffffffffff, 0x0) 359.910504ms ago: executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000000700000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x45}, {0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x5a}}, './file0\x00'}) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x37, 0x0, 0x6a, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180100000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$inet_tcp(0x2, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcc}, 0x90) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r6}, 0x10) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, 0x0, 0x5000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x5, &(0x7f0000000400)=[{0xac, 0x81, 0x3f, 0xcdf}, {0x2, 0x8, 0x1f, 0xffff76fd}, {0x6, 0x0, 0x0, 0x7ffffffc}, {0x8, 0x6, 0x7f, 0x40}, {0x80, 0x1f, 0x7}]}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000fa26bcc5b3637480d6f1f89f9b7b2700000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1d, 0xb, &(0x7f0000000340)=ANY=[], &(0x7f0000000200)='GPL\x00', 0xfffffff8, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r9, 0x402, 0x2) fcntl$notify(r9, 0x402, 0x8000002d) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000016c0)={0x1, &(0x7f0000001680)=[{0x6}]}) socket$packet(0x11, 0x3, 0x300) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 339.371877ms ago: executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x8, 0x1ff, 0x7, 0x3f, 0x6, 0x3, 0xd49, 0x7fff}, &(0x7f00000002c0)={0x4eb, 0x9, 0x9, 0x101, 0x3, 0x626, 0x400, 0xfffffffffffffe01}, &(0x7f0000000300)={0x80000001, 0x1ff, 0xffff, 0x7, 0x0, 0x7f, 0x5, 0x6}, &(0x7f0000000340), &(0x7f0000000440)={&(0x7f0000000380)={[0x8]}, 0x8}) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000200)={@empty}, 0x14) eventfd2(0x6, 0x80001) 256.79861ms ago: executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0xc0105500, 0x0) 57.058891ms ago: executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x2) r0 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/171, 0xab}}], 0x1, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x840000000002, 0x3, 0x100) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x701, 0x3, 0x268, 0x100, 0xba02004b, 0x108, 0x100, 0x0, 0x1f8, 0x1c8, 0x1c8, 0x1f8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, 'caif0\x00', 'ip6_vti0\x00', {}, {}, 0x32}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@esp={{0x30}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [], 0x5}, {0xc}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x0, 0x0, [0x33, 0x0, 0x2033, 0x32, 0x0, 0x0, 0x2, 0xe, 0x35, 0x6, 0x0, 0x9], 0x0, 0x80000001, 0x1000000000001}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 0s ago: executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) (async) set_mempolicy(0x0, 0x0, 0x4) (async) unshare(0x0) r1 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r1, &(0x7f0000233000/0x2000)=nil, 0x3000) (async) shmat(0x0, &(0x7f000029f000/0x4000)=nil, 0x6000) (async) shmctl$IPC_RMID(0x0, 0x0) (async) shmget$private(0x0, 0x3000, 0x0, &(0x7f00000eb000/0x3000)=nil) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000200), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x1000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x3a, 0x8, 0x5, 0x8, 0x0, 0x1ff, 0x8201, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000080), 0x14}, 0x2, 0x10001, 0x2, 0x3, 0x6, 0xff, 0x2, 0x0, 0x5b25, 0x0, 0xdf}, 0x0, 0xa, r2, 0x8) set_mempolicy(0x0, 0x0, 0x80) (async) shmdt(0x0) (async) shmctl$SHM_LOCK(0x0, 0xb) (async) mlockall(0x1) (async) shmat(0x0, &(0x7f0000308000/0x2000)=nil, 0x6000) kernel console output (not intermixed with test programs): interface: batadv_slave_0 [ 23.251886][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.277861][ T3123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.294912][ T3123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.301849][ T3123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.327792][ T3123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.347964][ T3110] hsr_slave_0: entered promiscuous mode [ 23.354081][ T3110] hsr_slave_1: entered promiscuous mode [ 23.359840][ T3110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.367400][ T3110] Cannot create hsr debugfs directory [ 23.406485][ T3123] hsr_slave_0: entered promiscuous mode [ 23.412554][ T3123] hsr_slave_1: entered promiscuous mode [ 23.418605][ T3123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.426152][ T3123] Cannot create hsr debugfs directory [ 23.437562][ T3100] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 23.446440][ T3100] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 23.456967][ T3100] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 23.479429][ T3100] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 23.509086][ T3107] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 23.531014][ T3107] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 23.541606][ T3107] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 23.549851][ T3107] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 23.591833][ T3101] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 23.601428][ T3101] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 23.612225][ T3101] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 23.626880][ T3101] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 23.653402][ T3110] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 23.667632][ T3110] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 23.676127][ T3110] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 23.684802][ T3110] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 23.720118][ T3123] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 23.735003][ T3123] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 23.743463][ T3123] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 23.751790][ T3123] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 23.802705][ T3107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.811712][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.833422][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.842290][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.852245][ T3107] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.872505][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.879571][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.889039][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.896076][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.914144][ T904] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.921280][ T904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.937191][ T3110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.949838][ T904] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.956946][ T904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.976234][ T3100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 23.988518][ T3101] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.013612][ T3107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.037400][ T3110] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.046113][ T904] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.053155][ T904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.062415][ T904] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.069461][ T904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.097124][ T3123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.106718][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.113883][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.133159][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.148864][ T3123] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.165268][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.172332][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.193968][ T3110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.204395][ T3110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.222220][ T3107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.242706][ T904] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.249808][ T904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.265273][ T904] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.272375][ T904] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.290419][ T3123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.300786][ T3123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.349566][ T3101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.399992][ T3110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.421638][ T3123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.436787][ T3107] veth0_vlan: entered promiscuous mode [ 24.464161][ T3107] veth1_vlan: entered promiscuous mode [ 24.474952][ T3100] veth0_vlan: entered promiscuous mode [ 24.492268][ T3107] veth0_macvtap: entered promiscuous mode [ 24.505133][ T3100] veth1_vlan: entered promiscuous mode [ 24.513097][ T3107] veth1_macvtap: entered promiscuous mode [ 24.530588][ T3100] veth0_macvtap: entered promiscuous mode [ 24.547592][ T3107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.555235][ T3100] veth1_macvtap: entered promiscuous mode [ 24.578907][ T3101] veth0_vlan: entered promiscuous mode [ 24.591221][ T3107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.600932][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.611487][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.622604][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.633560][ T3107] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.642264][ T3107] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.650969][ T3107] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.659692][ T3107] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.670542][ T3101] veth1_vlan: entered promiscuous mode [ 24.680946][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.691498][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.702035][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.715203][ T3100] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.724057][ T3100] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.732739][ T3100] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.741446][ T3100] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.762854][ T3110] veth0_vlan: entered promiscuous mode [ 24.770745][ T3123] veth0_vlan: entered promiscuous mode [ 24.787055][ T3110] veth1_vlan: entered promiscuous mode [ 24.808810][ T3123] veth1_vlan: entered promiscuous mode [ 24.836367][ T3101] veth0_macvtap: entered promiscuous mode [ 24.847149][ T3110] veth0_macvtap: entered promiscuous mode [ 24.878873][ T3101] veth1_macvtap: entered promiscuous mode [ 24.888153][ C0] hrtimer: interrupt took 60554 ns [ 24.894663][ T3110] veth1_macvtap: entered promiscuous mode [ 24.906815][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.917375][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.927251][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.937728][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.950315][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.966520][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.977057][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.986867][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.997369][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.007215][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.017621][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.030438][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.038549][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.049182][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.059053][ T3101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.069616][ T3101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.084470][ T3101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.108941][ T3101] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.117683][ T3101] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.126383][ T3101] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.135109][ T3101] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.173561][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.184024][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.193834][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.204257][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.214067][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.224501][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.260487][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.268313][ T3123] veth0_macvtap: entered promiscuous mode [ 25.276582][ T3123] veth1_macvtap: entered promiscuous mode [ 25.318477][ T3110] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.327275][ T3110] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.336167][ T3110] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.345062][ T3110] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.383918][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.394454][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.404279][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.414708][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.424586][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.435012][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.444896][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.455321][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.467850][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.477116][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.487577][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.497435][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.507860][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.517681][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.528109][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.538273][ T3123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.548705][ T3123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.559744][ T3123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.578088][ T3123] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.586881][ T3123] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.595751][ T3123] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.604528][ T3123] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.723871][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 25.723954][ T29] audit: type=1400 audit(1718834847.662:130): avc: denied { write } for pid=3262 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.838949][ T29] audit: type=1400 audit(1718834847.772:131): avc: denied { create } for pid=3267 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.864953][ T29] audit: type=1400 audit(1718834847.772:132): avc: denied { create } for pid=3269 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.884909][ T29] audit: type=1400 audit(1718834847.772:133): avc: denied { setopt } for pid=3267 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.904835][ T29] audit: type=1400 audit(1718834847.792:134): avc: denied { write } for pid=3269 comm="syz-executor.0" lport=262 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.928908][ T3272] bond1 (unregistering): Released all slaves [ 25.944739][ T29] audit: type=1400 audit(1718834847.882:135): avc: denied { create } for pid=3275 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 25.978661][ T29] audit: type=1400 audit(1718834847.882:136): avc: denied { write } for pid=3275 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 25.998430][ T29] audit: type=1400 audit(1718834847.892:137): avc: denied { create } for pid=3275 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 26.018085][ T29] audit: type=1400 audit(1718834847.892:138): avc: denied { setopt } for pid=3275 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 26.037826][ T29] audit: type=1400 audit(1718834847.912:139): avc: denied { write } for pid=3267 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.130088][ T3272] syz-executor.2 (3272) used greatest stack depth: 11384 bytes left [ 26.155312][ T3286] syz-executor.0 (3286) used greatest stack depth: 11256 bytes left [ 26.167449][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 26.190901][ T3292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 26.242437][ T3292] syz-executor.4 (3292) used greatest stack depth: 11064 bytes left [ 26.267696][ T3305] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 26.286650][ T3305] tap0: tun_chr_ioctl cmd 35108 [ 26.427531][ T3319] syzkaller1: entered promiscuous mode [ 26.433175][ T3319] syzkaller1: entered allmulticast mode [ 26.441074][ T3319] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 26.451014][ T3319] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 26.540174][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 26.567815][ T3328] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 26.718084][ T3341] tap0: tun_chr_ioctl cmd 35108 [ 26.870623][ T3348] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 26.882989][ T3349] Cannot find add_set index 0 as target [ 27.148195][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 27.315242][ T3366] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.376278][ T3374] tap0: tun_chr_ioctl cmd 35108 [ 28.178481][ T3405] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 28.204338][ T3408] tap0: tun_chr_ioctl cmd 35108 [ 28.358387][ T3417] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 28.387697][ T3415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 28.440626][ T3421] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 28.529256][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 28.663466][ T3434] loop4: detected capacity change from 0 to 128 [ 28.704128][ T3076] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 28.844047][ T3448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 28.881429][ T3450] bond1: entered promiscuous mode [ 28.886529][ T3450] bond1: entered allmulticast mode [ 28.891709][ T3450] 8021q: adding VLAN 0 to HW filter on device bond1 [ 28.917330][ T3453] Zero length message leads to an empty skb [ 29.167317][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 29.294504][ T3477] bond1: entered promiscuous mode [ 29.299581][ T3477] bond1: entered allmulticast mode [ 29.314413][ T3477] 8021q: adding VLAN 0 to HW filter on device bond1 [ 29.370845][ T3485] loop1: detected capacity change from 0 to 1024 [ 29.381879][ T3485] EXT4-fs: Mount option(s) incompatible with ext2 [ 29.547601][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 29.636186][ T3509] loop4: detected capacity change from 0 to 512 [ 29.646968][ T3509] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 29.676437][ T3509] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.689211][ T3509] ext4 filesystem being mounted at /root/syzkaller-testdir780476367/syzkaller.jD5bbt/34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.763745][ T3509] loop4: detected capacity change from 512 to 0 [ 29.781142][ T3509] syz-executor.4: attempt to access beyond end of device [ 29.781142][ T3509] loop4: rw=12288, sector=8, nr_sectors = 2 limit=0 [ 29.795710][ T3509] EXT4-fs error (device loop4): __ext4_find_entry:1684: inode #2: comm syz-executor.4: reading directory lblock 0 [ 29.810439][ T3509] syz-executor.4: attempt to access beyond end of device [ 29.810439][ T3509] loop4: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 29.810840][ T3517] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 29.824030][ T3509] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 29.824213][ T3509] EXT4-fs (loop4): I/O error while writing superblock [ 29.854230][ T3509] syz-executor.4: attempt to access beyond end of device [ 29.854230][ T3509] loop4: rw=12288, sector=8, nr_sectors = 2 limit=0 [ 29.880944][ T3509] EXT4-fs error (device loop4): __ext4_find_entry:1684: inode #2: comm syz-executor.4: reading directory lblock 0 [ 29.899285][ T3509] syz-executor.4: attempt to access beyond end of device [ 29.899285][ T3509] loop4: rw=145409, sector=2, nr_sectors = 2 limit=0 [ 29.912966][ T3509] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 29.931372][ T3509] EXT4-fs (loop4): I/O error while writing superblock [ 29.984795][ T3100] syz-executor.4: attempt to access beyond end of device [ 29.984795][ T3100] loop4: rw=12288, sector=8, nr_sectors = 2 limit=0 [ 29.999701][ T3100] syz-executor.4: attempt to access beyond end of device [ 29.999701][ T3100] loop4: rw=524288, sector=72, nr_sectors = 2 limit=0 [ 30.015099][ T3100] syz-executor.4: attempt to access beyond end of device [ 30.015099][ T3100] loop4: rw=524288, sector=74, nr_sectors = 2 limit=0 [ 30.029172][ T3100] syz-executor.4: attempt to access beyond end of device [ 30.029172][ T3100] loop4: rw=524288, sector=76, nr_sectors = 2 limit=0 [ 30.045734][ T3100] syz-executor.4: attempt to access beyond end of device [ 30.045734][ T3100] loop4: rw=524288, sector=78, nr_sectors = 2 limit=0 [ 30.059892][ T3100] syz-executor.4: attempt to access beyond end of device [ 30.059892][ T3100] loop4: rw=12288, sector=70, nr_sectors = 2 limit=0 [ 30.075013][ T3100] EXT4-fs error (device loop4): ext4_get_inode_loc:4495: inode #2: block 35: comm syz-executor.4: unable to read itable block [ 30.084437][ T3540] loop3: detected capacity change from 0 to 256 [ 30.088744][ T3100] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 30.102753][ T3100] EXT4-fs (loop4): I/O error while writing superblock [ 30.109694][ T3100] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5731: IO failure [ 30.120274][ T3541] loop2: detected capacity change from 0 to 2048 [ 30.123560][ T3100] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 30.135429][ T3100] EXT4-fs (loop4): I/O error while writing superblock [ 30.139859][ T3541] ======================================================= [ 30.139859][ T3541] WARNING: The mand mount option has been deprecated and [ 30.139859][ T3541] and is ignored by this kernel. Remove the mand [ 30.139859][ T3541] option from the mount to silence this warning. [ 30.139859][ T3541] ======================================================= [ 30.142191][ T3100] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #2: comm syz-executor.4: mark_inode_dirty error [ 30.179236][ T3541] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 30.188753][ T3100] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 30.202145][ T3541] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 30.210319][ T3100] EXT4-fs (loop4): I/O error while writing superblock [ 30.239282][ T28] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4480: inode #16: block 36: comm kworker/u8:1: unable to read itable block [ 30.239854][ T3541] EXT4-fs (loop2): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 30.254124][ T28] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 30.271322][ T28] EXT4-fs (loop4): I/O error while writing superblock [ 30.279949][ T28] EXT4-fs error (device loop4): __ext4_get_inode_loc_noinmem:4480: inode #2: block 35: comm kworker/u8:1: unable to read itable block [ 30.294230][ T28] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 30.303036][ T28] EXT4-fs (loop4): I/O error while writing superblock [ 30.310581][ T3541] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 30.311482][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.318891][ T3541] System zones: 0-19 [ 30.332473][ T3100] Buffer I/O error on dev loop4, logical block 1, lost sync page write [ 30.332919][ T3541] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.341303][ T3100] EXT4-fs (loop4): I/O error while writing superblock [ 30.357004][ T3541] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.370444][ T3511] Buffer I/O error on dev loop4, logical block 17, lost sync page write [ 30.377032][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 30.511842][ T3560] loop3: detected capacity change from 0 to 1024 [ 30.530392][ T3560] EXT4-fs: Mount option(s) incompatible with ext2 [ 30.663914][ T3100] syz-executor.4 (3100) used greatest stack depth: 10872 bytes left [ 30.706089][ T3575] tap0: tun_chr_ioctl cmd 35108 [ 30.715745][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 30.772686][ T29] kauditd_printk_skb: 189 callbacks suppressed [ 30.772699][ T29] audit: type=1400 audit(1718834852.702:329): avc: denied { mounton } for pid=3583 comm="syz-executor.4" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 30.830070][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 31.022962][ T29] audit: type=1400 audit(1718834852.952:330): avc: denied { create } for pid=3608 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 31.050765][ T29] audit: type=1400 audit(1718834852.982:331): avc: denied { ioctl } for pid=3608 comm="syz-executor.1" path="socket:[4478]" dev="sockfs" ino=4478 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 31.077720][ T3610] loop3: detected capacity change from 0 to 1024 [ 31.085446][ T3610] EXT4-fs: Mount option(s) incompatible with ext2 [ 31.096632][ T3208] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.166730][ T3208] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.183997][ T29] audit: type=1326 audit(1718834853.122:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 31.210970][ T3583] chnl_net:caif_netlink_parms(): no params data found [ 31.228770][ T3620] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 31.242500][ T3620] loop1: detected capacity change from 0 to 128 [ 31.242781][ T29] audit: type=1326 audit(1718834853.142:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 31.272623][ T29] audit: type=1326 audit(1718834853.142:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 31.296429][ T29] audit: type=1326 audit(1718834853.142:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 31.320275][ T29] audit: type=1326 audit(1718834853.142:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 31.321828][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 31.344154][ T29] audit: type=1326 audit(1718834853.142:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 31.377656][ T29] audit: type=1326 audit(1718834853.142:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3604 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 31.400161][ T3621] loop0: detected capacity change from 0 to 1024 [ 31.411253][ T3208] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.477994][ T3208] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.494170][ T3629] loop1: detected capacity change from 0 to 512 [ 31.509813][ T3629] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz-executor.1: inode #13: comm syz-executor.1: iget: illegal inode # [ 31.523798][ T3629] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 13 (err -117) [ 31.536453][ T3629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.536815][ T3583] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.551498][ T3629] EXT4-fs error (device loop1): ext4_append:79: inode #2: comm syz-executor.1: Logical block already allocated [ 31.555711][ T3583] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.575501][ T3583] bridge_slave_0: entered allmulticast mode [ 31.581987][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 31.592630][ T3583] bridge_slave_0: entered promiscuous mode [ 31.599840][ T3583] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.607071][ T3583] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.614318][ T3583] bridge_slave_1: entered allmulticast mode [ 31.620709][ T3583] bridge_slave_1: entered promiscuous mode [ 31.707003][ T3583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 31.716635][ T3208] bridge_slave_1: left allmulticast mode [ 31.722283][ T3208] bridge_slave_1: left promiscuous mode [ 31.728060][ T3208] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.743659][ T3208] bridge_slave_0: left allmulticast mode [ 31.749334][ T3208] bridge_slave_0: left promiscuous mode [ 31.755087][ T3208] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.846265][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.890475][ T3208] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 31.902692][ T3208] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 31.913208][ T3208] bond0 (unregistering): Released all slaves [ 31.923563][ T3583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 31.935507][ T3649] __nla_validate_parse: 5 callbacks suppressed [ 31.935519][ T3649] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.953327][ T3661] process 'syz-executor.1' launched '/dev/fd/6' with NULL argv: empty string added [ 31.968884][ T3659] pim6reg: entered allmulticast mode [ 31.979122][ T3660] tap0: tun_chr_ioctl cmd 35108 [ 32.008651][ T3583] team0: Port device team_slave_0 added [ 32.017894][ T3583] team0: Port device team_slave_1 added [ 32.045803][ T3208] hsr_slave_0: left promiscuous mode [ 32.065386][ T3208] hsr_slave_1: left promiscuous mode [ 32.075474][ T3208] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.082964][ T3208] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.098816][ T3208] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.106282][ T3208] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.130733][ T3208] veth1_macvtap: left promiscuous mode [ 32.136348][ T3208] veth0_macvtap: left promiscuous mode [ 32.141849][ T3208] veth1_vlan: left promiscuous mode [ 32.147159][ T3208] veth0_vlan: left promiscuous mode [ 32.148216][ T3682] loop2: detected capacity change from 0 to 136 [ 32.174179][ T3682] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 32.185529][ T3682] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 32.245733][ T3208] team0 (unregistering): Port device team_slave_1 removed [ 32.256577][ T3208] team0 (unregistering): Port device team_slave_0 removed [ 32.293478][ T3583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.300549][ T3583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.326531][ T3583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.337851][ T3583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.344819][ T3583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.370804][ T3583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.421084][ T3583] hsr_slave_0: entered promiscuous mode [ 32.427527][ T3583] hsr_slave_1: entered promiscuous mode [ 32.433578][ T3583] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.451948][ T3583] Cannot create hsr debugfs directory [ 32.846234][ T3583] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 32.860173][ T3583] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 32.874283][ T3583] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 32.887811][ T3583] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 32.976012][ T3737] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 32.994194][ T3583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.007945][ T3583] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.033096][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.040240][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.086344][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.093410][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.233237][ T3763] tap0: tun_chr_ioctl cmd 35108 [ 33.249295][ T3583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.461432][ T3775] syzkaller0: entered promiscuous mode [ 33.467047][ T3775] syzkaller0: entered allmulticast mode [ 33.490312][ T3583] veth0_vlan: entered promiscuous mode [ 33.518622][ T3583] veth1_vlan: entered promiscuous mode [ 33.543194][ T3583] veth0_macvtap: entered promiscuous mode [ 33.551943][ T3583] veth1_macvtap: entered promiscuous mode [ 33.563616][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.574283][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.584175][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.594869][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.604745][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.615240][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.625092][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.635547][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.648170][ T3583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.658639][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.669379][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.679244][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.689769][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.699617][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.710101][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.720024][ T3583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.730479][ T3583] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.741779][ T3583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.750559][ T3583] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.759423][ T3583] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.768171][ T3583] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.768266][ T3583] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.869067][ T3789] Cannot find add_set index 0 as target [ 33.936423][ T3798] loop1: detected capacity change from 0 to 512 [ 33.952229][ T3798] EXT4-fs: Ignoring removed bh option [ 33.966775][ T3798] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 33.988917][ T3798] EXT4-fs (loop1): 1 truncate cleaned up [ 33.995187][ T3798] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.028544][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.096029][ T3815] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 34.361486][ T3838] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 34.371707][ T3838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 34.414828][ T3845] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 34.432596][ T3842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 34.660053][ T3861] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 34.775619][ T3866] loop7: detected capacity change from 0 to 16384 [ 35.015668][ T3878] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 35.082050][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 35.237653][ T3907] loop0: detected capacity change from 0 to 256 [ 35.363622][ T3915] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 35.418237][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 35.765680][ T3941] loop2: detected capacity change from 0 to 256 [ 35.889277][ T3947] loop2: detected capacity change from 0 to 256 [ 36.281867][ T29] kauditd_printk_skb: 220 callbacks suppressed [ 36.281882][ T29] audit: type=1400 audit(1718834858.212:559): avc: denied { setopt } for pid=3974 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 36.341409][ T29] audit: type=1400 audit(1718834858.272:560): avc: denied { ioctl } for pid=3976 comm="syz-executor.3" path="socket:[7273]" dev="sockfs" ino=7273 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 36.372671][ T29] audit: type=1400 audit(1718834858.302:561): avc: denied { getopt } for pid=3976 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 36.420472][ T29] audit: type=1400 audit(1718834858.352:562): avc: denied { nlmsg_read } for pid=3978 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 36.485660][ T29] audit: type=1400 audit(1718834858.422:563): avc: denied { create } for pid=3980 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.516123][ T29] audit: type=1326 audit(1718834858.452:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcf58b2ff29 code=0x0 [ 36.518152][ T3987] loop1: detected capacity change from 0 to 256 [ 36.606126][ T29] audit: type=1400 audit(1718834858.542:565): avc: denied { write } for pid=3980 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 36.691143][ T3992] loop3: detected capacity change from 0 to 1024 [ 36.744877][ T3992] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.779146][ T29] audit: type=1400 audit(1718834858.692:566): avc: denied { append } for pid=3988 comm="syz-executor.3" path="/root/syzkaller-testdir2567691652/syzkaller.YCM7xS/45/file1/blkio.bfq.avg_queue_size" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.934372][ T3996] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 36.963687][ T3998] loop2: detected capacity change from 0 to 256 [ 37.042254][ T3998] __nla_validate_parse: 6 callbacks suppressed [ 37.042266][ T3998] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 37.103453][ T29] audit: type=1400 audit(1718834859.032:567): avc: denied { read } for pid=4001 comm="syz-executor.4" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 37.126936][ T29] audit: type=1400 audit(1718834859.032:568): avc: denied { open } for pid=4001 comm="syz-executor.4" path="/dev/input/event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 37.155602][ T4002] block device autoloading is deprecated and will be removed. [ 37.167246][ T4007] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 37.348005][ T4019] loop0: detected capacity change from 0 to 1024 [ 37.361528][ T4019] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.433272][ T3101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.485377][ T4024] syzkaller1: entered promiscuous mode [ 37.490886][ T4024] syzkaller1: entered allmulticast mode [ 37.536316][ T4026] tap0: tun_chr_ioctl cmd 35108 [ 37.669104][ T4032] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 38.038270][ T4052] syzkaller1: entered promiscuous mode [ 38.043808][ T4052] syzkaller1: entered allmulticast mode [ 38.189342][ T4059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 38.199260][ T3123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.202995][ T4059] netlink: 'syz-executor.1': attribute type 32 has an invalid length. [ 38.216525][ T4059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 38.290915][ T4063] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 38.390763][ T4077] loop4: detected capacity change from 0 to 1024 [ 38.411723][ T4077] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.748843][ T4096] loop0: detected capacity change from 0 to 1024 [ 38.786774][ T4096] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.840318][ T4099] loop3: detected capacity change from 0 to 128 [ 39.041532][ T4108] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=4108 comm=syz-executor.1 [ 39.219772][ T3583] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.475093][ T4124] loop2: detected capacity change from 0 to 256 [ 39.485132][ T4124] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 39.597735][ T3123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.707838][ T4137] loop2: detected capacity change from 0 to 512 [ 39.717009][ T4132] loop0: detected capacity change from 0 to 512 [ 39.727580][ T4137] EXT4-fs (loop2): orphan cleanup on readonly fs [ 39.734187][ T4137] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 39.737665][ T4132] EXT4-fs (loop0): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 39.748743][ T4137] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 39.764365][ T4137] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 768 [ 39.775517][ T4137] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.791746][ T4137] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 39.810016][ T3110] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #11: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 65024, max 4(4), depth 0(0) [ 39.832508][ T3110] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #11: comm syz-executor.2: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 65024, max 4(4), depth 0(0) [ 39.950010][ T4164] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 39.994539][ T4166] tap0: tun_chr_ioctl cmd 35108 [ 40.095274][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.108683][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.122271][ T4169] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 40.167615][ T4174] loop0: detected capacity change from 0 to 256 [ 40.177323][ T4174] FAT-fs (loop0): Unrecognized mount option "codepaGe=85‘" or missing value [ 40.195308][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.250911][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.288420][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.376007][ T50] bridge_slave_1: left allmulticast mode [ 40.381762][ T50] bridge_slave_1: left promiscuous mode [ 40.387483][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.414642][ T50] bridge_slave_0: left allmulticast mode [ 40.420348][ T50] bridge_slave_0: left promiscuous mode [ 40.426151][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.616232][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 40.637128][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 40.658653][ T50] bond0 (unregistering): Released all slaves [ 40.675436][ T50] bond1 (unregistering): Released all slaves [ 40.795232][ T50] hsr_slave_0: left promiscuous mode [ 40.818997][ T50] hsr_slave_1: left promiscuous mode [ 40.839190][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.846697][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.875635][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.883112][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.910024][ T50] veth1_macvtap: left promiscuous mode [ 40.915826][ T50] veth0_macvtap: left promiscuous mode [ 40.921422][ T50] veth1_vlan: left promiscuous mode [ 40.926731][ T50] veth0_vlan: left promiscuous mode [ 41.161986][ T50] team0 (unregistering): Port device team_slave_1 removed [ 41.177213][ T50] team0 (unregistering): Port device team_slave_0 removed [ 41.229027][ T4175] chnl_net:caif_netlink_parms(): no params data found [ 41.241114][ T4231] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 41.267367][ T4234] tap0: tun_chr_ioctl cmd 35108 [ 41.368486][ T4175] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.375714][ T4175] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.387356][ T4175] bridge_slave_0: entered allmulticast mode [ 41.407543][ T4175] bridge_slave_0: entered promiscuous mode [ 41.431782][ T4175] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.438915][ T4175] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.447936][ T4175] bridge_slave_1: entered allmulticast mode [ 41.454469][ T4175] bridge_slave_1: entered promiscuous mode [ 41.488606][ T4175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.500923][ T4175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.528218][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 41.528231][ T29] audit: type=1326 audit(1718834863.462:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.562610][ T4175] team0: Port device team_slave_0 added [ 41.562767][ T29] audit: type=1326 audit(1718834863.472:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.577737][ T4175] team0: Port device team_slave_1 added [ 41.592029][ T29] audit: type=1326 audit(1718834863.482:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.621610][ T29] audit: type=1326 audit(1718834863.482:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.645612][ T29] audit: type=1326 audit(1718834863.482:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.669549][ T29] audit: type=1326 audit(1718834863.482:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.693496][ T29] audit: type=1326 audit(1718834863.492:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.717435][ T29] audit: type=1326 audit(1718834863.492:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.742624][ T29] audit: type=1326 audit(1718834863.542:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.766515][ T29] audit: type=1326 audit(1718834863.542:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4269 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37de59cf29 code=0x7ffc0000 [ 41.816740][ T4276] loop1: detected capacity change from 0 to 256 [ 41.827049][ T4276] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 41.837625][ T4175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 41.844635][ T4175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.870548][ T4175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 41.884803][ T4175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 41.891832][ T4175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 41.917920][ T4175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 41.947315][ T4175] hsr_slave_0: entered promiscuous mode [ 41.953478][ T4175] hsr_slave_1: entered promiscuous mode [ 41.959550][ T4175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 41.967252][ T4175] Cannot create hsr debugfs directory [ 42.046492][ T4301] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 42.056549][ T4301] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 42.174768][ T4320] tap0: tun_chr_ioctl cmd 35108 [ 42.298678][ T4339] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 42.306915][ T4339] __nla_validate_parse: 1 callbacks suppressed [ 42.306925][ T4339] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 42.323151][ T4339] bridge0: port 3(syz_tun) entered blocking state [ 42.329742][ T4339] bridge0: port 3(syz_tun) entered disabled state [ 42.336429][ T4339] syz_tun: entered allmulticast mode [ 42.342137][ T4339] syz_tun: entered promiscuous mode [ 42.347735][ T4339] bridge0: port 3(syz_tun) entered blocking state [ 42.354205][ T4339] bridge0: port 3(syz_tun) entered forwarding state [ 42.400072][ T4175] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 42.409305][ T4348] loop1: detected capacity change from 0 to 256 [ 42.418049][ T4175] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 42.448285][ T4355] loop4: detected capacity change from 0 to 1024 [ 42.459295][ T4175] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 42.469025][ T4348] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.498328][ T4364] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 42.500798][ T4175] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 42.524205][ T3643] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 42.608102][ T4175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 42.641951][ T4175] 8021q: adding VLAN 0 to HW filter on device team0 [ 42.673301][ T3175] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.680419][ T3175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.705834][ T4385] 9pnet_fd: Insufficient options for proto=fd [ 42.706610][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.719036][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.731353][ T4387] loop1: detected capacity change from 0 to 1024 [ 42.747934][ T4387] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.791601][ T4175] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 42.802039][ T4175] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 42.887136][ T4175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 42.898725][ T4418] tap0: tun_chr_ioctl cmd 35108 [ 42.998294][ T4175] veth0_vlan: entered promiscuous mode [ 43.008172][ T4175] veth1_vlan: entered promiscuous mode [ 43.029244][ T4175] veth0_macvtap: entered promiscuous mode [ 43.038526][ T4448] loop3: detected capacity change from 0 to 256 [ 43.047419][ T4175] veth1_macvtap: entered promiscuous mode [ 43.059399][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.070050][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.079967][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.090564][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.100480][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.110954][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.120807][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 43.131280][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.143629][ T4175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 43.155904][ T3643] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 43.161286][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.175996][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.185840][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.196361][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.206238][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.216675][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.226506][ T4175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 43.236959][ T4175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 43.249071][ T4175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 43.259684][ T4175] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.268537][ T4175] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.277348][ T4175] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.286086][ T4175] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.313389][ T4484] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 43.321618][ T4484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 43.477943][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.517993][ T4520] bridge: RTM_NEWNEIGH with invalid ether address [ 43.576242][ T4532] loop1: detected capacity change from 0 to 1024 [ 43.653995][ T4532] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.965124][ T4566] loop0: detected capacity change from 0 to 2048 [ 43.976456][ T4569] loop4: detected capacity change from 0 to 1024 [ 44.005547][ T4569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.100359][ T4574] loop0: detected capacity change from 0 to 512 [ 44.117702][ T4574] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: bad e_name length [ 44.138626][ T4574] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 44.152254][ T4574] EXT4-fs (loop0): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.203865][ T4574] usb usb8: usbfs: process 4574 (syz-executor.0) did not claim interface 0 before use [ 44.223818][ T3123] EXT4-fs (loop0): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 44.237068][ T4513] syz-executor.2 (4513) used greatest stack depth: 10856 bytes left [ 44.299426][ T4581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 44.343555][ T4581] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 44.413434][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.434668][ T4593] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 44.558025][ T4604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 44.568908][ T4604] xt_CT: You must specify a L4 protocol and not use inversions on it [ 44.577257][ T4605] loop0: detected capacity change from 0 to 512 [ 44.618559][ T4605] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.639720][ T4605] ext4 filesystem being mounted at /root/syzkaller-testdir309019615/syzkaller.jsITns/81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.658319][ T4605] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz-executor.0: corrupted xattr block 32: invalid header [ 44.681527][ T4605] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 44.691668][ T4605] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz-executor.0: corrupted xattr block 32: invalid header [ 44.710574][ T4605] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz-executor.0: corrupted xattr block 32: invalid header [ 44.726417][ T4605] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 44.745634][ T4605] EXT4-fs error (device loop0): ext4_get_inode_usage:901: inode #15: comm syz-executor.0: corrupted xattr block 32: invalid header [ 44.762830][ T3583] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.781792][ T3123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.864745][ T4624] loop4: detected capacity change from 0 to 1024 [ 44.896831][ T4624] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.946770][ T4625] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 44.955005][ T4625] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 44.965076][ T4625] bridge0: port 3(syz_tun) entered blocking state [ 44.971513][ T4625] bridge0: port 3(syz_tun) entered disabled state [ 44.978113][ T4625] syz_tun: entered allmulticast mode [ 44.984185][ T4625] syz_tun: entered promiscuous mode [ 44.989612][ T4625] bridge0: port 3(syz_tun) entered blocking state [ 44.996062][ T4625] bridge0: port 3(syz_tun) entered forwarding state [ 45.395552][ T4636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.480105][ T4642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.490038][ T4642] xt_CT: You must specify a L4 protocol and not use inversions on it [ 45.575153][ T4648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=241 sclass=netlink_route_socket pid=4648 comm=syz-executor.1 [ 45.712392][ T3583] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.841348][ T4681] bond_slave_0: entered promiscuous mode [ 45.847030][ T4681] bond_slave_1: entered promiscuous mode [ 45.853578][ T4681] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 45.861854][ T4681] bond_slave_0: left promiscuous mode [ 45.867278][ T4681] bond_slave_1: left promiscuous mode [ 45.946461][ T4691] tap0: tun_chr_ioctl cmd 35108 [ 45.979780][ T4697] loop1: detected capacity change from 0 to 1024 [ 45.989573][ T4697] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.118588][ T4711] random: crng reseeded on system resumption [ 46.393269][ T4720] chnl_net:caif_netlink_parms(): no params data found [ 46.423203][ T4720] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.430469][ T4720] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.437764][ T4720] bridge_slave_0: entered allmulticast mode [ 46.444406][ T4720] bridge_slave_0: entered promiscuous mode [ 46.451068][ T4720] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.458146][ T4720] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.458527][ T3583] syz-executor.4 (3583) used greatest stack depth: 10536 bytes left [ 46.466345][ T4720] bridge_slave_1: entered allmulticast mode [ 46.479632][ T4720] bridge_slave_1: entered promiscuous mode [ 46.497490][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.527531][ T4720] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.528802][ T4737] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 46.540085][ T4720] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.572352][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.582346][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 46.582359][ T29] audit: type=1400 audit(1718834868.502:828): avc: denied { getopt } for pid=4736 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 46.611549][ T4720] team0: Port device team_slave_0 added [ 46.622503][ T4739] tap0: tun_chr_ioctl cmd 35108 [ 46.628813][ T4720] team0: Port device team_slave_1 added [ 46.653961][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.670087][ T29] audit: type=1400 audit(1718834868.602:829): avc: denied { listen } for pid=4746 comm="syz-executor.3" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 46.692868][ T4720] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.699875][ T4720] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.723719][ T4747] loop3: detected capacity change from 0 to 164 [ 46.725806][ T4720] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.734207][ T4747] iso9660: Unknown parameter 'ch%ck' [ 46.748979][ T4720] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.756154][ T4720] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.782138][ T4720] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.813788][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.839758][ T4720] hsr_slave_0: entered promiscuous mode [ 46.857102][ T4720] hsr_slave_1: entered promiscuous mode [ 46.878872][ T4720] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.886890][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.896677][ T4720] Cannot create hsr debugfs directory [ 46.942326][ T4768] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 46.983401][ T4772] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=4772 comm=syz-executor.0 [ 47.024423][ T11] bridge_slave_1: left allmulticast mode [ 47.030155][ T11] bridge_slave_1: left promiscuous mode [ 47.035861][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.045052][ T11] bridge_slave_0: left allmulticast mode [ 47.050701][ T11] bridge_slave_0: left promiscuous mode [ 47.056501][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.166374][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.178313][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.189255][ T11] bond0 (unregistering): Released all slaves [ 47.303930][ T11] IPVS: stopping backup sync thread 4007 ... [ 47.313691][ T11] hsr_slave_0: left promiscuous mode [ 47.319936][ T11] hsr_slave_1: left promiscuous mode [ 47.326426][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.333940][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.342598][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.350049][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.359032][ T11] veth1_macvtap: left promiscuous mode [ 47.364644][ T11] veth0_macvtap: left promiscuous mode [ 47.370231][ T11] veth1_vlan: left promiscuous mode [ 47.375499][ T11] veth0_vlan: left promiscuous mode [ 47.492300][ T11] team0 (unregistering): Port device team_slave_1 removed [ 47.507591][ T11] team0 (unregistering): Port device team_slave_0 removed [ 47.801130][ T4816] __nla_validate_parse: 2 callbacks suppressed [ 47.801144][ T4816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.806773][ T29] audit: type=1400 audit(1718834869.742:830): avc: denied { name_connect } for pid=4818 comm="syz-executor.2" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 47.829692][ T4816] xt_CT: You must specify a L4 protocol and not use inversions on it [ 47.844209][ T4720] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 47.857591][ T4823] loop1: detected capacity change from 0 to 1024 [ 47.865123][ T29] audit: type=1400 audit(1718834869.802:831): avc: denied { accept } for pid=4818 comm="syz-executor.2" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 47.890390][ T4720] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 47.897659][ T29] audit: type=1400 audit(1718834869.832:832): avc: denied { write } for pid=4818 comm="syz-executor.2" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=50532 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 47.923601][ T29] audit: type=1400 audit(1718834869.832:833): avc: denied { read } for pid=4818 comm="syz-executor.2" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=50532 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 47.951247][ T4823] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.970258][ T29] audit: type=1400 audit(1718834869.902:834): avc: denied { create } for pid=4822 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 48.001763][ T4720] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 48.002106][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.018714][ T29] audit: type=1400 audit(1718834869.922:835): avc: denied { rename } for pid=4822 comm="syz-executor.1" name="file1" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 48.051310][ T4720] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 48.142985][ T4720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.158772][ T4720] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.190046][ T4852] tap0: tun_chr_ioctl cmd 35108 [ 48.228054][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.235188][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.256204][ T4720] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 48.266639][ T4720] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 48.280969][ T3175] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.288093][ T3175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.320307][ T4859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 48.362929][ T29] audit: type=1400 audit(1718834870.292:836): avc: denied { accept } for pid=4864 comm="syz-executor.1" path="socket:[8867]" dev="sockfs" ino=8867 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 48.389046][ T29] audit: type=1400 audit(1718834870.322:837): avc: denied { write } for pid=4864 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 48.390420][ T4720] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.431604][ T4868] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 48.495782][ T4876] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 48.577560][ T4720] veth0_vlan: entered promiscuous mode [ 48.586523][ T4720] veth1_vlan: entered promiscuous mode [ 48.595624][ T4888] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=4888 comm=syz-executor.3 [ 48.603165][ T4720] veth0_macvtap: entered promiscuous mode [ 48.617841][ T4720] veth1_macvtap: entered promiscuous mode [ 48.637284][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.647810][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.657704][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.668234][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.678086][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.688514][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.698358][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.708798][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.719883][ T4720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.730465][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.741104][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.750968][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.761437][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.771327][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.781779][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.791614][ T4720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.794303][ T4896] loop2: detected capacity change from 0 to 1024 [ 48.802048][ T4720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.817549][ T4896] EXT4-fs: Mount option(s) incompatible with ext2 [ 48.820780][ T4720] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.833891][ T4720] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.842613][ T4720] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.851399][ T4720] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.860099][ T4720] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.933732][ T4899] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.4'. [ 48.969202][ T4902] loop4: detected capacity change from 0 to 1024 [ 48.986106][ T4902] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.088033][ T4720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.103161][ T4908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.136732][ T4910] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.181174][ T4914] loop2: detected capacity change from 0 to 1024 [ 49.190903][ T4914] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.557373][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 49.567994][ T4930] loop3: detected capacity change from 0 to 1024 [ 49.577379][ T4930] EXT4-fs: Mount option(s) incompatible with ext2 [ 49.655611][ T4937] loop4: detected capacity change from 0 to 256 [ 49.680092][ T4937] FAT-fs (loop4): IO charset iso8859-3 not found [ 49.703791][ T4939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 49.987657][ T4963] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=4963 comm=syz-executor.3 [ 50.041101][ T4175] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.114381][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 50.136583][ T4974] loop0: detected capacity change from 0 to 1024 [ 50.159759][ T4974] EXT4-fs: Mount option(s) incompatible with ext2 [ 50.171572][ T4977] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 50.295676][ T4995] loop0: detected capacity change from 0 to 1024 [ 50.303446][ T4995] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 50.313812][ T4995] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.337697][ T3123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.381407][ T5001] mmap: syz-executor.0 (5001) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.488136][ T5013] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 50.524088][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 50.569996][ T5015] loop1: detected capacity change from 0 to 1024 [ 50.578310][ T5015] EXT4-fs: Mount option(s) incompatible with ext2 [ 50.642582][ T5027] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 50.991548][ T5040] loop3: detected capacity change from 0 to 256 [ 51.013004][ T5040] FAT-fs (loop3): IO charset iso8859-3 not found [ 51.065508][ T3643] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 51.216665][ T5050] loop2: detected capacity change from 0 to 1024 [ 51.227986][ T5050] EXT4-fs: Mount option(s) incompatible with ext2 [ 51.390999][ T5059] loop1: detected capacity change from 0 to 256 [ 52.290958][ T29] kauditd_printk_skb: 275 callbacks suppressed [ 52.290972][ T29] audit: type=1400 audit(1718834874.222:1113): avc: denied { create } for pid=5090 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 52.300179][ T5091] usb usb9: usbfs: process 5091 (syz-executor.0) did not claim interface 0 before use [ 52.325646][ T29] audit: type=1400 audit(1718834874.262:1114): avc: denied { unlink } for pid=3107 comm="syz-executor.1" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 52.362253][ T5100] 9pnet_fd: Insufficient options for proto=fd [ 52.377141][ T5098] loop2: detected capacity change from 0 to 1024 [ 52.412517][ T5098] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.464012][ T4175] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.520412][ T5124] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 52.588484][ T29] audit: type=1400 audit(1718834874.522:1115): avc: denied { read } for pid=5136 comm="syz-executor.4" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 52.612068][ T29] audit: type=1400 audit(1718834874.522:1116): avc: denied { open } for pid=5136 comm="syz-executor.4" path="/dev/ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 52.636120][ T29] audit: type=1400 audit(1718834874.522:1117): avc: denied { ioctl } for pid=5136 comm="syz-executor.4" path="/dev/ptp0" dev="devtmpfs" ino=220 ioctlcmd=0x9418 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 52.661414][ T5137] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.668685][ T5137] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.680069][ T5139] bridge_slave_1: left allmulticast mode [ 52.685765][ T5139] bridge_slave_1: left promiscuous mode [ 52.691452][ T5139] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.700322][ T5139] bridge_slave_0: left allmulticast mode [ 52.706009][ T5139] bridge_slave_0: left promiscuous mode [ 52.711677][ T5139] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.776627][ T5145] loop3: detected capacity change from 0 to 1024 [ 52.794617][ T5145] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.836098][ T3101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.893190][ T5152] tipc: Enabling of bearer rejected, failed to enable media [ 53.332693][ T5171] __nla_validate_parse: 5 callbacks suppressed [ 53.332707][ T5171] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.358421][ T29] audit: type=1326 audit(1718834875.292:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5173 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf58b2ff29 code=0x7ffc0000 [ 53.382446][ T29] audit: type=1326 audit(1718834875.292:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5173 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf58b2ff29 code=0x7ffc0000 [ 53.407259][ T29] audit: type=1326 audit(1718834875.292:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5173 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcf58b2ff29 code=0x7ffc0000 [ 53.431215][ T29] audit: type=1326 audit(1718834875.292:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5173 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf58b2ff29 code=0x7ffc0000 [ 53.455283][ T29] audit: type=1326 audit(1718834875.292:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5173 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf58b2ff29 code=0x7ffc0000 [ 53.495690][ T5181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 53.504988][ T5181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 53.577601][ T5193] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 53.592928][ T5193] bond_slave_0: entered promiscuous mode [ 53.595098][ T5194] loop1: detected capacity change from 0 to 1024 [ 53.598667][ T5193] bond_slave_1: entered promiscuous mode [ 53.616839][ T5194] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.616916][ T5193] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 53.704962][ T5202] loop0: detected capacity change from 0 to 1024 [ 53.714936][ T5202] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.785311][ T5206] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 53.995929][ T5216] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 54.186159][ T5222] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 54.194398][ T5222] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.204934][ T5222] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 54.238664][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.252653][ T5230] loop2: detected capacity change from 0 to 512 [ 54.259541][ T5230] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 54.304769][ T5230] ref_ctr going negative. vaddr: 0x20002082, curr val: -11067, delta: 1 [ 54.313366][ T5230] ref_ctr increment failed for inode: 0x7ad offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888111e78fc0 [ 54.346555][ T5240] openvswitch: netlink: IPv4 tunnel dst address is zero [ 54.421660][ T5244] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 54.551432][ T3123] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.571730][ T5258] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 54.608890][ T5258] bridge0: port 3(syz_tun) entered disabled state [ 54.617869][ T5258] syz_tun (unregistering): left allmulticast mode [ 54.624341][ T5258] syz_tun (unregistering): left promiscuous mode [ 54.630694][ T5258] bridge0: port 3(syz_tun) entered disabled state [ 54.639700][ T5260] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 54.651026][ T5260] batadv0: entered promiscuous mode [ 54.656742][ T5260] batadv0: left promiscuous mode [ 54.827941][ T5270] openvswitch: netlink: IPv4 tunnel dst address is zero [ 55.017187][ T5273] 9pnet_fd: Insufficient options for proto=fd [ 55.158408][ T5291] loop4: detected capacity change from 0 to 1024 [ 55.169566][ T5291] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.440317][ T5313] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 55.611581][ T5323] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 55.685628][ T5326] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=5326 comm=syz-executor.0 [ 56.011260][ T4720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.560467][ T5347] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 56.591441][ T5347] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.600888][ T5351] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.611149][ T5347] team_slave_0: entered promiscuous mode [ 56.611172][ T5347] team_slave_1: entered promiscuous mode [ 56.611829][ T5347] bond0: (slave team0): Enslaving as an active interface with an up link [ 56.636252][ T5353] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 57.027518][ T5370] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=5370 comm=syz-executor.3 [ 57.150580][ T5385] netem: change failed [ 57.176611][ T5389] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 57.202094][ T5391] loop4: detected capacity change from 0 to 2048 [ 57.209593][ T5391] EXT4-fs: Ignoring removed bh option [ 57.215044][ T5391] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.221845][ T5391] EXT4-fs: Ignoring removed nobh option [ 57.236234][ T5391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.249336][ T5391] EXT4-fs error (device loop4): __ext4_remount:6503: comm syz-executor.4: Abort forced by user [ 57.260009][ T5391] EXT4-fs (loop4): Remounting filesystem read-only [ 57.267039][ T5395] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=16 [ 57.275898][ T5395] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=16 [ 57.284838][ T5391] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=16 [ 57.300731][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 57.300739][ T29] audit: type=1400 audit(1718834879.232:1177): avc: denied { create } for pid=5390 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 57.328161][ T29] audit: type=1400 audit(1718834879.242:1178): avc: denied { write } for pid=5390 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 57.329255][ T4720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.717029][ T5410] tap0: tun_chr_ioctl cmd 35108 [ 57.745862][ T5427] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 57.775958][ T5421] tap0: tun_chr_ioctl cmd 35108 [ 57.787509][ T5432] loop3: detected capacity change from 0 to 512 [ 57.797539][ T5432] EXT4-fs (loop3): orphan cleanup on readonly fs [ 57.805637][ T5432] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 57.822579][ T5432] Quota error (device loop3): write_blk: dquota write failed [ 57.830039][ T5432] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 57.840054][ T5432] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 57.858293][ T5432] EXT4-fs (loop3): 1 truncate cleaned up [ 57.864859][ T5432] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.913042][ T29] audit: type=1400 audit(1718834879.842:1179): avc: denied { map } for pid=5431 comm="syz-executor.3" path="socket:[12370]" dev="sockfs" ino=12370 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 57.914078][ T5432] EXT4-fs error (device loop3): ext4_lookup:1858: inode #2: comm syz-executor.3: deleted inode referenced: 12 [ 57.957975][ T5432] EXT4-fs error (device loop3): ext4_lookup:1858: inode #2: comm syz-executor.3: deleted inode referenced: 12 [ 57.994044][ T5432] syz-executor.3 (5432) used greatest stack depth: 9400 bytes left [ 58.023366][ T3101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.071886][ T29] audit: type=1400 audit(1718834880.002:1180): avc: denied { ioctl } for pid=5459 comm="syz-executor.4" path="socket:[12381]" dev="sockfs" ino=12381 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 58.101519][ T29] audit: type=1400 audit(1718834880.032:1181): avc: denied { append } for pid=5463 comm="syz-executor.2" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 58.126324][ T29] audit: type=1400 audit(1718834880.032:1182): avc: denied { ioctl } for pid=5463 comm="syz-executor.2" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 58.153353][ T29] audit: type=1400 audit(1718834880.082:1183): avc: denied { ioctl } for pid=5459 comm="syz-executor.4" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 58.229330][ T5478] tap0: tun_chr_ioctl cmd 35108 [ 58.300884][ T29] audit: type=1400 audit(1718834880.232:1184): avc: denied { read } for pid=5497 comm="syz-executor.2" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 58.354129][ T5490] x_tables: unsorted underflow at hook 1 [ 58.409517][ T5505] __nla_validate_parse: 8 callbacks suppressed [ 58.409551][ T5505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 58.448954][ T5510] loop2: detected capacity change from 0 to 1024 [ 58.460336][ T5510] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 58.491220][ T5510] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.546808][ T5529] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.583317][ T5534] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.585404][ T5535] loop1: detected capacity change from 0 to 128 [ 58.609892][ T5535] FAT-fs (loop1): Unrecognized mount option "0000000000000000000000318446744073709551615" or missing value [ 58.667044][ T5542] loop3: detected capacity change from 0 to 1024 [ 58.675549][ T5542] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 58.686514][ T5542] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 58.697612][ T5542] EXT4-fs (loop3): invalid journal inode [ 58.703693][ T5542] EXT4-fs (loop3): can't get journal size [ 58.713180][ T5542] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.780114][ T3101] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.790249][ T5557] random: crng reseeded on system resumption [ 59.132155][ T4175] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.262237][ T5590] atomic_op ffff888120111128 conn xmit_atomic 0000000000000000 [ 59.330946][ T5610] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 59.729778][ T5627] loop1: detected capacity change from 0 to 1024 [ 59.742004][ T5627] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 59.756037][ T5630] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.756906][ T5627] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.998019][ T5647] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 60.014261][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.121293][ T5653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 60.180001][ T5659] sd 0:0:1:0: device reset [ 60.291883][ T5666] dccp_xmit_packet: Payload too large (65475) for featneg. [ 60.315870][ T5668] loop4: detected capacity change from 0 to 512 [ 60.344720][ T3643] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 60.619656][ T5706] loop4: detected capacity change from 0 to 1024 [ 60.627285][ T5706] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.638005][ T5706] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.838947][ T4720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.919440][ T5713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 60.947870][ T5717] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 61.010998][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 61.089075][ T5733] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 61.905997][ T5750] loop4: detected capacity change from 0 to 1024 [ 61.915781][ T5750] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.043221][ T5768] sd 0:0:1:0: device reset [ 62.075233][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 62.758115][ T4720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.815557][ T5792] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 62.855996][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 62.856009][ T29] audit: type=1326 audit(1718834884.792:1392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 62.886807][ T29] audit: type=1326 audit(1718834884.792:1393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 62.910905][ T29] audit: type=1326 audit(1718834884.792:1394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 62.934894][ T29] audit: type=1326 audit(1718834884.792:1395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 62.958909][ T29] audit: type=1326 audit(1718834884.792:1396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 62.982927][ T29] audit: type=1326 audit(1718834884.792:1397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 63.007330][ T29] audit: type=1326 audit(1718834884.822:1398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 63.031358][ T29] audit: type=1326 audit(1718834884.822:1399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 63.056584][ T29] audit: type=1326 audit(1718834884.822:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 63.080445][ T29] audit: type=1326 audit(1718834884.822:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5793 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff584820f29 code=0x7ffc0000 [ 63.281093][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 63.445965][ T5830] loop2: detected capacity change from 0 to 1024 [ 63.461197][ T5830] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 63.472569][ T5830] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.695497][ T5851] loop1: detected capacity change from 0 to 128 [ 63.703488][ T5851] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 63.707474][ T5853] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.717017][ T5851] FAT-fs (loop1): error, invalid access to FAT (entry 0x0affffff) [ 63.729970][ T5851] FAT-fs (loop1): Filesystem has been set read-only [ 63.740274][ T5851] usb usb5: usbfs: process 5851 (syz-executor.1) did not claim interface 0 before use [ 63.774583][ T5853] loop4: detected capacity change from 0 to 512 [ 63.782417][ T5853] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 63.792199][ T5853] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 1)! [ 63.802287][ T5853] EXT4-fs (loop4): group descriptors corrupted! [ 63.912469][ T4175] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.926232][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 63.965948][ T5865] loop4: detected capacity change from 0 to 512 [ 63.973181][ T5865] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.982226][ T5865] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.998700][ T5865] EXT4-fs (loop4): 1 truncate cleaned up [ 64.006365][ T5865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.033653][ T4720] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.107119][ T5886] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.247986][ T5899] block device autoloading is deprecated and will be removed. [ 64.255940][ T5899] bio_check_eod: 17 callbacks suppressed [ 64.255953][ T5899] syz-executor.3: attempt to access beyond end of device [ 64.255953][ T5899] md8: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 64.309453][ T5904] syz-executor.3[5904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.309516][ T5904] syz-executor.3[5904] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.417556][ T5908] syz-executor.3[5908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.453151][ T5880] loop4: detected capacity change from 0 to 8192 [ 64.467420][ T5908] syz-executor.3[5908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.471362][ T5908] syz-executor.3[5908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.488343][ T5910] loop2: detected capacity change from 0 to 512 [ 64.514217][ T5910] EXT4-fs: Ignoring removed mblk_io_submit option [ 64.521403][ T5910] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.535511][ T5908] loop3: detected capacity change from 0 to 512 [ 64.538559][ T5880] loop4: p1 p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 64.543546][ T5910] EXT4-fs (loop2): 1 truncate cleaned up [ 64.546190][ T5880] loop4: p1 start 4177526784 is beyond EOD, truncated [ 64.640667][ T5910] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.647154][ T5880] loop4: p2 start 8388612 is beyond EOD, truncated [ 64.697503][ T5908] ext4: Unknown parameter 'smackfsdef' [ 64.705141][ T5880] loop4: p4 size 32937 extends beyond EOD, truncated [ 64.705795][ T5880] loop4: p5 start 4177526784 is beyond EOD, truncated [ 64.705813][ T5880] loop4: p6 start 8388612 is beyond EOD, truncated [ 64.705827][ T5880] loop4: p7 size 32937 extends beyond EOD, truncated [ 64.706416][ T5880] loop4: p8 start 4177526784 is beyond EOD, truncated [ 64.706433][ T5880] loop4: p9 start 8388612 is beyond EOD, truncated [ 64.706446][ T5880] loop4: p10 size 32937 extends beyond EOD, truncated [ 64.707077][ T5880] loop4: p11 start 4177526784 is beyond EOD, truncated [ 64.707094][ T5880] loop4: p12 start 8388612 is beyond EOD, truncated [ 64.707156][ T5880] loop4: p13 size 32937 extends beyond EOD, truncated [ 64.707728][ T5880] loop4: p14 start 4177526784 is beyond EOD, truncated [ 64.707744][ T5880] loop4: p15 start 8388612 is beyond EOD, truncated [ 64.707759][ T5880] loop4: p16 size 32937 extends beyond EOD, truncated [ 64.708348][ T5880] loop4: p17 start 4177526784 is beyond EOD, truncated [ 64.708364][ T5880] loop4: p18 start 8388612 is beyond EOD, truncated [ 64.708437][ T5880] loop4: p19 size 32937 extends beyond EOD, truncated [ 64.709091][ T5880] loop4: p20 start 4177526784 is beyond EOD, truncated [ 64.709121][ T5880] loop4: p21 start 8388612 is beyond EOD, truncated [ 64.709136][ T5880] loop4: p22 size 32937 extends beyond EOD, truncated [ 64.709666][ T5880] loop4: p23 start 4177526784 is beyond EOD, truncated [ 64.709746][ T5880] loop4: p24 start 8388612 is beyond EOD, truncated [ 64.709762][ T5880] loop4: p25 size 32937 extends beyond EOD, truncated [ 64.710476][ T5880] loop4: p26 start 4177526784 is beyond EOD, truncated [ 64.710493][ T5880] loop4: p27 start 8388612 is beyond EOD, truncated [ 64.710508][ T5880] loop4: p28 size 32937 extends beyond EOD, truncated [ 64.711213][ T5880] loop4: p29 start 4177526784 is beyond EOD, truncated [ 64.711230][ T5880] loop4: p30 start 8388612 is beyond EOD, truncated [ 64.711242][ T5880] loop4: p31 size 32937 extends beyond EOD, truncated [ 64.711835][ T5880] loop4: p32 start 4177526784 is beyond EOD, truncated [ 64.711852][ T5880] loop4: p33 start 8388612 is beyond EOD, truncated [ 64.711866][ T5880] loop4: p34 size 32937 extends beyond EOD, truncated [ 64.712427][ T5880] loop4: p35 start 4177526784 is beyond EOD, truncated [ 64.712443][ T5880] loop4: p36 start 8388612 is beyond EOD, truncated [ 64.712459][ T5880] loop4: p37 size 32937 extends beyond EOD, truncated [ 64.713063][ T5880] loop4: p38 start 4177526784 is beyond EOD, truncated [ 64.713081][ T5880] loop4: p39 start 8388612 is beyond EOD, truncated [ 64.713169][ T5880] loop4: p40 size 32937 extends beyond EOD, truncated [ 64.713881][ T5880] loop4: p41 start 4177526784 is beyond EOD, truncated [ 64.713928][ T5880] loop4: p42 start 8388612 is beyond EOD, truncated [ 64.713943][ T5880] loop4: p43 size 32937 extends beyond EOD, truncated [ 64.714556][ T5880] loop4: p44 start 4177526784 is beyond EOD, truncated [ 64.714573][ T5880] loop4: p45 start 8388612 is beyond EOD, truncated [ 64.714589][ T5880] loop4: p46 size 32937 extends beyond EOD, truncated [ 64.715181][ T5880] loop4: p47 start 4177526784 is beyond EOD, truncated [ 64.715196][ T5880] loop4: p48 start 8388612 is beyond EOD, truncated [ 64.715211][ T5880] loop4: p49 size 32937 extends beyond EOD, truncated [ 64.715867][ T5880] loop4: p50 start 4177526784 is beyond EOD, truncated [ 64.715883][ T5880] loop4: p51 start 8388612 is beyond EOD, truncated [ 64.715909][ T5880] loop4: p52 size 32937 extends beyond EOD, truncated [ 64.716414][ T5880] loop4: p53 start 4177526784 is beyond EOD, truncated [ 64.716431][ T5880] loop4: p54 start 8388612 is beyond EOD, truncated [ 64.716533][ T5880] loop4: p55 size 32937 extends beyond EOD, truncated [ 64.717144][ T5880] loop4: p56 start 4177526784 is beyond EOD, truncated [ 64.717160][ T5880] loop4: p57 start 8388612 is beyond EOD, truncated [ 64.717174][ T5880] loop4: p58 size 32937 extends beyond EOD, truncated [ 64.717796][ T5880] loop4: p59 start 4177526784 is beyond EOD, truncated [ 64.717812][ T5880] loop4: p60 start 8388612 is beyond EOD, truncated [ 64.717828][ T5880] loop4: p61 size 32937 extends beyond EOD, truncated [ 64.718147][ T5880] loop4: p62 start 4177526784 is beyond EOD, truncated [ 64.718163][ T5880] loop4: p63 start 8388612 is beyond EOD, truncated [ 64.718178][ T5880] loop4: p64 size 32937 extends beyond EOD, truncated [ 64.718635][ T5880] loop4: p65 start 4177526784 is beyond EOD, truncated [ 64.718652][ T5880] loop4: p66 start 8388612 is beyond EOD, truncated [ 64.718667][ T5880] loop4: p67 size 32937 extends beyond EOD, truncated [ 64.719157][ T5880] loop4: p68 start 4177526784 is beyond EOD, truncated [ 64.719173][ T5880] loop4: p69 start 8388612 is beyond EOD, truncated [ 64.719189][ T5880] loop4: p70 size 32937 extends beyond EOD, truncated [ 64.719697][ T5880] loop4: p71 start 4177526784 is beyond EOD, truncated [ 64.719736][ T5880] loop4: p72 start 8388612 is beyond EOD, truncated [ 64.719751][ T5880] loop4: p73 size 32937 extends beyond EOD, truncated [ 64.720543][ T5880] loop4: p74 start 4177526784 is beyond EOD, truncated [ 64.720560][ T5880] loop4: p75 start 8388612 is beyond EOD, truncated [ 64.720575][ T5880] loop4: p76 size 32937 extends beyond EOD, truncated [ 64.721038][ T5880] loop4: p77 start 4177526784 is beyond EOD, truncated [ 65.218914][ T5880] loop4: p78 start 8388612 is beyond EOD, truncated [ 65.225593][ T5880] loop4: p79 size 32937 extends beyond EOD, truncated [ 65.233087][ T5880] loop4: p80 start 4177526784 is beyond EOD, truncated [ 65.235102][ T4175] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.240037][ T5880] loop4: p81 start 8388612 is beyond EOD, truncated [ 65.255654][ T5880] loop4: p82 size 32937 extends beyond EOD, truncated [ 65.277695][ T5880] loop4: p83 start 4177526784 is beyond EOD, truncated [ 65.284670][ T5880] loop4: p84 start 8388612 is beyond EOD, truncated [ 65.291644][ T5880] loop4: p85 size 32937 extends beyond EOD, truncated [ 65.298401][ T5904] loop3: detected capacity change from 0 to 512 [ 65.305362][ T5904] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 65.309212][ T5880] loop4: p86 start 4177526784 is beyond EOD, truncated [ 65.320692][ T5904] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 264: padding at end of block bitmap is not set [ 65.322408][ T5880] loop4: p87 start 8388612 is beyond EOD, truncated [ 65.322476][ T5880] loop4: p88 size 32937 extends beyond EOD, truncated [ 65.323305][ T5880] loop4: p89 start 4177526784 is beyond EOD, [ 65.347687][ T5904] EXT4-fs (loop3): Remounting filesystem read-only [ 65.350604][ T5880] truncated [ 65.350612][ T5880] loop4: p90 start 8388612 is beyond EOD, truncated [ 65.350645][ T5880] loop4: p91 size 32937 extends beyond EOD, truncated [ 65.361419][ T5880] loop4: p92 start 4177526784 is beyond EOD, [ 65.367584][ T5904] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 65.369255][ T5880] truncated [ 65.369262][ T5880] loop4: p93 start 8388612 is beyond EOD, truncated [ 65.369278][ T5880] loop4: p94 size 32937 extends beyond EOD, truncated [ 65.371786][ T5880] loop4: p95 start 4177526784 is beyond EOD, [ 65.377073][ T5904] EXT4-fs (loop3): 1 truncate cleaned up [ 65.382716][ T5880] truncated [ 65.382722][ T5880] loop4: p96 start 8388612 is beyond EOD, truncated [ 65.382768][ T5880] loop4: p97 size 32937 extends beyond EOD, truncated [ 65.455431][ T5880] loop4: p98 start 4177526784 is beyond EOD, truncated [ 65.461010][ T5904] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.462293][ T5880] loop4: p99 start 8388612 is beyond EOD, truncated [ 65.462312][ T5880] loop4: p100 size 32937 extends beyond EOD, truncated [ 65.463026][ T5880] loop4: p101 start 4177526784 is beyond EOD, truncated [ 65.463041][ T5880] loop4: p102 start 8388612 is beyond EOD, truncated [ 65.463059][ T5880] loop4: p103 size 32937 extends beyond EOD, truncated [ 65.463601][ T5880] loop4: p104 start 4177526784 is beyond EOD, [ 65.475809][ T5904] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 65.481790][ T5880] truncated [ 65.481797][ T5880] loop4: p105 start 8388612 is beyond EOD, truncated [ 65.481814][ T5880] loop4: p106 size 32937 extends beyond EOD, truncated [ 65.483452][ T5880] loop4: p107 start 4177526784 is beyond EOD, [ 65.497930][ T5904] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.502527][ T5880] truncated [ 65.502534][ T5880] loop4: p108 start 8388612 is beyond EOD, truncated [ 65.502550][ T5880] loop4: p109 size 32937 extends beyond EOD, truncated [ 65.503292][ T5880] loop4: p110 start 4177526784 is beyond EOD, truncated [ 65.577925][ T5880] loop4: p111 start 8388612 is beyond EOD, truncated [ 65.584618][ T5880] loop4: p112 size 32937 extends beyond EOD, truncated [ 65.592395][ T5880] loop4: p113 start 4177526784 is beyond EOD, truncated [ 65.599690][ T5880] loop4: p114 start 8388612 is beyond EOD, truncated [ 65.606484][ T5880] loop4: p115 size 32937 extends beyond EOD, truncated [ 65.614517][ T5880] loop4: p116 start 4177526784 is beyond EOD, truncated [ 65.621486][ T5880] loop4: p117 start 8388612 is beyond EOD, truncated [ 65.628286][ T5880] loop4: p118 size 32937 extends beyond EOD, truncated [ 65.635811][ T5880] loop4: p119 start 4177526784 is beyond EOD, truncated [ 65.642777][ T5880] loop4: p120 start 8388612 is beyond EOD, truncated [ 65.649481][ T5880] loop4: p121 size 32937 extends beyond EOD, truncated [ 65.657196][ T5880] loop4: p122 start 4177526784 is beyond EOD, truncated [ 65.664264][ T5880] loop4: p123 start 8388612 is beyond EOD, truncated [ 65.670949][ T5880] loop4: p124 size 32937 extends beyond EOD, truncated [ 65.678615][ T5880] loop4: p125 start 4177526784 is beyond EOD, truncated [ 65.685602][ T5880] loop4: p126 start 8388612 is beyond EOD, truncated [ 65.692328][ T5880] loop4: p127 size 32937 extends beyond EOD, truncated [ 65.699973][ T5880] loop4: p128 start 4177526784 is beyond EOD, truncated [ 65.706976][ T5880] loop4: p129 start 8388612 is beyond EOD, truncated [ 65.713777][ T5880] loop4: p130 size 32937 extends beyond EOD, truncated [ 65.721453][ T5880] loop4: p131 start 4177526784 is beyond EOD, truncated [ 65.728533][ T5880] loop4: p132 start 8388612 is beyond EOD, truncated [ 65.735245][ T5880] loop4: p133 size 32937 extends beyond EOD, truncated [ 65.743287][ T5880] loop4: p134 start 4177526784 is beyond EOD, truncated [ 65.750300][ T5880] loop4: p135 start 8388612 is beyond EOD, truncated [ 65.757026][ T5880] loop4: p136 size 32937 extends beyond EOD, truncated [ 65.764471][ T5880] loop4: p137 start 4177526784 is beyond EOD, truncated [ 65.771483][ T5880] loop4: p138 start 8388612 is beyond EOD, truncated [ 65.778222][ T5880] loop4: p139 size 32937 extends beyond EOD, truncated [ 65.785727][ T5880] loop4: p140 start 4177526784 is beyond EOD, truncated [ 65.792739][ T5880] loop4: p141 start 8388612 is beyond EOD, truncated [ 65.799470][ T5880] loop4: p142 size 32937 extends beyond EOD, truncated [ 65.807405][ T5880] loop4: p143 start 4177526784 is beyond EOD, truncated [ 65.814368][ T5880] loop4: p144 start 8388612 is beyond EOD, truncated [ 65.821062][ T5880] loop4: p145 size 32937 extends beyond EOD, truncated [ 65.828564][ T5880] loop4: p146 start 4177526784 is beyond EOD, truncated [ 65.835533][ T5880] loop4: p147 start 8388612 is beyond EOD, truncated [ 65.842204][ T5880] loop4: p148 size 32937 extends beyond EOD, truncated [ 65.850273][ T5880] loop4: p149 start 4177526784 is beyond EOD, truncated [ 65.857242][ T5880] loop4: p150 start 8388612 is beyond EOD, truncated [ 65.864038][ T5880] loop4: p151 size 32937 extends beyond EOD, truncated [ 65.871328][ T5880] loop4: p152 start 4177526784 is beyond EOD, truncated [ 65.878341][ T5880] loop4: p153 start 8388612 is beyond EOD, truncated [ 65.885548][ T5880] loop4: p154 size 32937 extends beyond EOD, truncated [ 65.894072][ T5880] loop4: p155 start 4177526784 is beyond EOD, truncated [ 65.901113][ T5880] loop4: p156 start 8388612 is beyond EOD, truncated [ 65.907895][ T5880] loop4: p157 size 32937 extends beyond EOD, truncated [ 65.915172][ T5880] loop4: p158 start 4177526784 is beyond EOD, truncated [ 65.922229][ T5880] loop4: p159 start 8388612 is beyond EOD, truncated [ 65.929001][ T5880] loop4: p160 size 32937 extends beyond EOD, truncated [ 65.937568][ T5880] loop4: p161 start 4177526784 is beyond EOD, truncated [ 65.944572][ T5880] loop4: p162 start 8388612 is beyond EOD, truncated [ 65.951284][ T5880] loop4: p163 size 32937 extends beyond EOD, truncated [ 65.958919][ T5880] loop4: p164 start 4177526784 is beyond EOD, truncated [ 65.965902][ T5880] loop4: p165 start 8388612 is beyond EOD, truncated [ 65.972620][ T5880] loop4: p166 size 32937 extends beyond EOD, truncated [ 65.980293][ T5880] loop4: p167 start 4177526784 is beyond EOD, truncated [ 65.987364][ T5880] loop4: p168 start 8388612 is beyond EOD, truncated [ 65.994073][ T5880] loop4: p169 size 32937 extends beyond EOD, truncated [ 66.001768][ T5880] loop4: p170 start 4177526784 is beyond EOD, truncated [ 66.008855][ T5880] loop4: p171 start 8388612 is beyond EOD, truncated [ 66.015605][ T5880] loop4: p172 size 32937 extends beyond EOD, truncated [ 66.022997][ T5880] loop4: p173 start 4177526784 is beyond EOD, truncated [ 66.030002][ T5880] loop4: p174 start 8388612 is beyond EOD, truncated [ 66.036786][ T5880] loop4: p175 size 32937 extends beyond EOD, truncated [ 66.044197][ T5880] loop4: p176 start 4177526784 is beyond EOD, truncated [ 66.051224][ T5880] loop4: p177 start 8388612 is beyond EOD, truncated [ 66.058007][ T5880] loop4: p178 size 32937 extends beyond EOD, truncated [ 66.065462][ T5880] loop4: p179 start 4177526784 is beyond EOD, truncated [ 66.072537][ T5880] loop4: p180 start 8388612 is beyond EOD, truncated [ 66.079343][ T5880] loop4: p181 size 32937 extends beyond EOD, truncated [ 66.086812][ T5880] loop4: p182 start 4177526784 is beyond EOD, truncated [ 66.093773][ T5880] loop4: p183 start 8388612 is beyond EOD, truncated [ 66.100446][ T5880] loop4: p184 size 32937 extends beyond EOD, truncated [ 66.108039][ T5880] loop4: p185 start 4177526784 is beyond EOD, truncated [ 66.115096][ T5880] loop4: p186 start 8388612 is beyond EOD, truncated [ 66.121762][ T5880] loop4: p187 size 32937 extends beyond EOD, truncated [ 66.129363][ T5880] loop4: p188 start 4177526784 is beyond EOD, truncated [ 66.136383][ T5880] loop4: p189 start 8388612 is beyond EOD, truncated [ 66.143152][ T5880] loop4: p190 size 32937 extends beyond EOD, truncated [ 66.150626][ T5880] loop4: p191 start 4177526784 is beyond EOD, truncated [ 66.157632][ T5880] loop4: p192 start 8388612 is beyond EOD, truncated [ 66.164417][ T5880] loop4: p193 size 32937 extends beyond EOD, truncated [ 66.171805][ T5880] loop4: p194 start 4177526784 is beyond EOD, truncated [ 66.178815][ T5880] loop4: p195 start 8388612 is beyond EOD, truncated [ 66.185590][ T5880] loop4: p196 size 32937 extends beyond EOD, truncated [ 66.193157][ T5880] loop4: p197 start 4177526784 is beyond EOD, truncated [ 66.200365][ T5880] loop4: p198 start 8388612 is beyond EOD, truncated [ 66.207162][ T5880] loop4: p199 size 32937 extends beyond EOD, truncated [ 66.214962][ T5880] loop4: p200 start 4177526784 is beyond EOD, truncated [ 66.221910][ T5880] loop4: p201 start 8388612 is beyond EOD, truncated [ 66.228616][ T5880] loop4: p202 size 32937 extends beyond EOD, truncated [ 66.236090][ T5880] loop4: p203 start 4177526784 is beyond EOD, truncated [ 66.243071][ T5880] loop4: p204 start 8388612 is beyond EOD, truncated [ 66.249749][ T5880] loop4: p205 size 32937 extends beyond EOD, truncated [ 66.257109][ T5880] loop4: p206 start 4177526784 is beyond EOD, truncated [ 66.264420][ T5880] loop4: p207 start 8388612 is beyond EOD, truncated [ 66.271179][ T5880] loop4: p208 size 32937 extends beyond EOD, truncated [ 66.278806][ T5880] loop4: p209 start 4177526784 is beyond EOD, truncated [ 66.285793][ T5880] loop4: p210 start 8388612 is beyond EOD, truncated [ 66.292501][ T5880] loop4: p211 size 32937 extends beyond EOD, truncated [ 66.310612][ T5880] loop4: p212 start 4177526784 is beyond EOD, truncated [ 66.317676][ T5880] loop4: p213 start 8388612 is beyond EOD, truncated [ 66.324400][ T5880] loop4: p214 size 32937 extends beyond EOD, truncated [ 66.342902][ T5880] loop4: p215 start 4177526784 is beyond EOD, truncated [ 66.350003][ T5880] loop4: p216 start 8388612 is beyond EOD, truncated [ 66.356847][ T5880] loop4: p217 size 32937 extends beyond EOD, truncated [ 66.365516][ T5880] loop4: p218 start 4177526784 is beyond EOD, truncated [ 66.372527][ T5880] loop4: p219 start 8388612 is beyond EOD, truncated [ 66.379235][ T5880] loop4: p220 size 32937 extends beyond EOD, truncated [ 66.387154][ T5880] loop4: p221 start 4177526784 is beyond EOD, truncated [ 66.394787][ T5880] loop4: p222 start 8388612 is beyond EOD, truncated [ 66.402036][ T5880] loop4: p223 size 32937 extends beyond EOD, truncated [ 66.411641][ T5880] loop4: p224 start 4177526784 is beyond EOD, truncated [ 66.418134][ T5934] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 66.418616][ T5880] loop4: p225 start 8388612 is beyond EOD, truncated [ 66.434599][ T5880] loop4: p226 size 32937 extends beyond EOD, truncated [ 66.442249][ T5880] loop4: p227 start 4177526784 is beyond EOD, truncated [ 66.446395][ T5936] loop2: detected capacity change from 0 to 512 [ 66.449261][ T5880] loop4: p228 start 8388612 is beyond EOD, truncated [ 66.462167][ T5880] loop4: p229 size 32937 extends beyond EOD, truncated [ 66.464936][ T5936] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 66.469542][ T5880] loop4: p230 start 4177526784 is beyond EOD, truncated [ 66.483219][ T5936] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 66.488969][ T5880] loop4: p231 start 8388612 is beyond EOD, truncated [ 66.507853][ T5880] loop4: p232 size 32937 extends beyond EOD, truncated [ 66.516683][ T5880] loop4: p233 start 4177526784 is beyond EOD, truncated [ 66.523745][ T5880] loop4: p234 start 8388612 is beyond EOD, truncated [ 66.530478][ T5880] loop4: p235 size 32937 extends beyond EOD, truncated [ 66.539186][ T5880] loop4: p236 start 4177526784 is beyond EOD, truncated [ 66.539206][ T5880] loop4: p237 start 8388612 is beyond EOD, truncated [ 66.539232][ T5880] loop4: p238 size 32937 extends beyond EOD, truncated [ 66.539755][ T5880] loop4: p239 start 4177526784 is beyond EOD, truncated [ 66.539773][ T5880] loop4: p240 start 8388612 is beyond EOD, truncated [ 66.539786][ T5880] loop4: p241 size 32937 extends beyond EOD, truncated [ 66.540388][ T5880] loop4: p242 start 4177526784 is beyond EOD, truncated [ 66.540450][ T5880] loop4: p243 start 8388612 is beyond EOD, truncated [ 66.540463][ T5880] loop4: p244 size 32937 extends beyond EOD, truncated [ 66.540941][ T5880] loop4: p245 start 4177526784 is beyond EOD, truncated [ 66.540955][ T5880] loop4: p246 start 8388612 is beyond EOD, truncated [ 66.540968][ T5880] loop4: p247 size 32937 extends beyond EOD, truncated [ 66.541558][ T5880] loop4: p248 start 4177526784 is beyond EOD, truncated [ 66.623723][ T5880] loop4: p249 start 8388612 is beyond EOD, truncated [ 66.623740][ T5880] loop4: p250 size 32937 extends beyond EOD, truncated [ 66.631252][ T5880] loop4: p251 start 4177526784 is beyond EOD, truncated [ 66.631269][ T5880] loop4: p252 start 8388612 is beyond EOD, truncated [ 66.631282][ T5880] loop4: p253 size 32937 extends beyond EOD, truncated [ 66.638900][ T5880] loop4: p254 start 4177526784 is beyond EOD, truncated [ 66.638918][ T5880] loop4: p255 start 8388612 is beyond EOD, truncated [ 66.915219][ T5956] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 66.951152][ T3180] udevd[3180]: inotify_add_watch(7, /dev/loop4p88, 10) failed: No such file or directory [ 66.951386][ T3643] udevd[3643]: inotify_add_watch(7, /dev/loop4p76, 10) failed: No such file or directory [ 66.965095][ T3076] udevd[3076]: inotify_add_watch(7, /dev/loop4p79, 10) failed: No such file or directory [ 66.971898][ T5948] udevd[5948]: inotify_add_watch(7, /dev/loop4p94, 10) failed: No such file or directory [ 66.987606][ T5945] udevd[5945]: inotify_add_watch(7, /dev/loop4p82, 10) failed: No such file or directory [ 66.991608][ T5943] udevd[5943]: inotify_add_watch(7, /dev/loop4p97, 10) failed: No such file or directory [ 67.001507][ T3089] udevd[3089]: inotify_add_watch(7, /dev/loop4p91, 10) failed: No such file or directory [ 67.011204][ T5941] udevd[5941]: inotify_add_watch(7, /dev/loop4p106, 10) failed: No such file or directory [ 67.030931][ T5946] udevd[5946]: inotify_add_watch(7, /dev/loop4p85, 10) failed: No such file or directory [ 67.034779][ T5944] udevd[5944]: inotify_add_watch(7, /dev/loop4p103, 10) failed: No such file or directory [ 67.095354][ T5944] ================================================================== [ 67.103457][ T5944] BUG: KCSAN: data-race in generic_fillattr / inode_set_ctime_current [ 67.111629][ T5944] [ 67.113947][ T5944] write to 0xffff888104423000 of 8 bytes by task 5945 on cpu 1: [ 67.121569][ T5944] inode_set_ctime_current+0x38/0x50 [ 67.126865][ T5944] shmem_mknod+0x117/0x180 [ 67.131282][ T5944] shmem_create+0x34/0x40 [ 67.135606][ T5944] path_openat+0xdde/0x1da0 [ 67.140114][ T5944] do_filp_open+0xf7/0x200 [ 67.144534][ T5944] do_sys_openat2+0xab/0x120 [ 67.149124][ T5944] __x64_sys_openat+0xf3/0x120 [ 67.153889][ T5944] x64_sys_call+0x1057/0x2d70 [ 67.158567][ T5944] do_syscall_64+0xc9/0x1c0 [ 67.163076][ T5944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.168975][ T5944] [ 67.171295][ T5944] read to 0xffff888104423000 of 8 bytes by task 5944 on cpu 0: [ 67.178836][ T5944] generic_fillattr+0x1e0/0x2f0 [ 67.183702][ T5944] shmem_getattr+0x17b/0x200 [ 67.188289][ T5944] vfs_getattr+0x19b/0x1e0 [ 67.192717][ T5944] vfs_statx+0x140/0x320 [ 67.196968][ T5944] vfs_fstatat+0xcd/0x100 [ 67.201307][ T5944] __se_sys_newfstatat+0x58/0x260 [ 67.206335][ T5944] __x64_sys_newfstatat+0x55/0x70 [ 67.211352][ T5944] x64_sys_call+0x1451/0x2d70 [ 67.216033][ T5944] do_syscall_64+0xc9/0x1c0 [ 67.220543][ T5944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.226436][ T5944] [ 67.228749][ T5944] value changed: 0x00000000015ee921 -> 0x0000000001f77fa1 [ 67.235851][ T5944] [ 67.238166][ T5944] Reported by Kernel Concurrency Sanitizer on: 2024/06/19 22:08:09 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 67.244306][ T5944] CPU: 0 PID: 5944 Comm: udevd Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 67.253925][ T5944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 67.263972][ T5944] ================================================================== [ 67.378864][ T5935] EXT4-fs unmount: 1 callbacks suppressed [ 67.378879][ T5935] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.447179][ T5553] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0