last executing test programs: 25.247805636s ago: executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000400) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={0x0}, 0x1, 0xba01}, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee01) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) setuid(0x0) sendfile(r2, r3, 0x0, 0xe065) 22.894204126s ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x80065c9}, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x401, 0x0, 0x1a14, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x64}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x38}}, 0x0) 22.801320071s ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x240100, 0xd4) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x5) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{0x801, 0x0, 0xffffff7f}, {0x8}]}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) getpeername$packet(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) fgetxattr(r1, &(0x7f00000000c0)=@random={'system.', 'cgroup.controllers\x00'}, &(0x7f0000001740)=""/4096, 0x1000) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0xc89f, 0x700}, 0x1700) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r5, 0x11c, 0x2, &(0x7f0000000000)=""/25, &(0x7f0000000040)=0x19) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000e60000020000000900010073797a3000000000140002"], 0x34}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) 21.846683477s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) pwritev2(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)="ec", 0x1}], 0x1, 0xfffff, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000), 0xa) r1 = open(&(0x7f0000000200)='./bus\x00', 0x44000, 0x0) dup3(r1, r0, 0x0) finit_module(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x63, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @ptr={0x0, 0x0, 0x0, 0x10, 0x4}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000000)=0xd, 0x400000) 20.810261555s ago: executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$ARCH_SHSTK_LOCK(0x1e, 0x0, 0x0, 0x5003) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRES64], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='9p_protocol_dump\x00', r3}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) epoll_create1(0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40044591, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="290000002000190f00003fffffffda060200007ffee80001dd0048040d000600fe7f00000005000500", 0x29}], 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) write$binfmt_script(r7, &(0x7f0000000100)={'#! ', '', [{0x20, '#]\'#'}]}, 0x9) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10, 0xffffffffffffffff, 0x565bf000) 19.848512823s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x20000000000001a4, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x7b, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}}) io_uring_enter(r1, 0x46f6, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x0, 0xd645, 0x1, 0x0, 0x0) write(r4, &(0x7f0000000200)='~', 0x1) 3.379252423s ago: executing program 4: sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc4}, 0x0, 0x1000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = add_key$keyring(&(0x7f00000021c0), &(0x7f0000002200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000002c0)="97", 0x1, r0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', r1}) listen(0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, &(0x7f0000000040), &(0x7f0000000540), 0x0) close(0xffffffffffffffff) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000011008188040f46ecf14cb9cca7480ef435000000e3bd6efbbf4ae7220b0013200d000100ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000c40)=[{&(0x7f0000000440)=""/194, 0xc2}], 0x1) unshare(0x24020400) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000540)=ANY=[@ANYBLOB="184200ce00e2a3f20000ddbf04f784e4190200a475446924146a11c0ee44bbe4c9f7edb9b787091cc4fa278b2081bd7eed52299ff4e0ae7449ad0ee3ea91db05cca887181b14d47cd4f0e1e300", @ANYRES32=r4, @ANYBLOB="000000000000002085000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0x26, &(0x7f00000001c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffeee}, 0x21) r5 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x6, 0x10}, 0xc) writev(r5, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e80001dd0000040d001800ea11c21d0005000000", 0x29}], 0x1) 2.952943508s ago: executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x9c9, 0x3f, 0xfffc, 0xfffe, 0xf, "15f27cbc4b6a270f"}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYRESOCT=r2, @ANYRES64=0x0, @ANYRESDEC, @ANYRES32=r2, @ANYBLOB="0a7c80469b7ca0ee5b8667e4496f7033e34cfb34dfcf70a2141432a19e0554df76e1617e48369caab5200ce7ad1acd74a84b7414221ea0b25938d81882e2d4caa43bccd622a7ed01412f19922f522316db6c3d0b6cea29d26a8c18ca", @ANYRES64=r1, @ANYRESOCT=r1], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r3}, 0x10) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYRES8=r4], 0x34}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000200000000000000000010000000000000002000"/36], 0x24, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000580)={0x1f, 0x3, 0x5}) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)=ANY=[@ANYRESOCT=r2, @ANYRESDEC=r5, @ANYBLOB="8d4bc55e8f24916a4f62dfca474a50b3ddd0173f576c75028d2d26548d25030007184b9e9786f27de463b379e3d55d4c09ff233882a36af8e9293f7d79855de92b52eea41073b7daf3b962a626d4fd1d1f84d796d185480e1588dc1bea8c75cbb513c44f371cb9384b7e51875e857de1f01c6abe91cf0022633e07206ec631489f64d528d5f0846892a1cebfe33d3970eea3cdc1fc3c237c755b98781b6973062583aa"], 0xfc}, 0x1, 0x0, 0x0, 0x2000404c}, 0x4004040) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r7, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) sendmsg$tipc(r8, &(0x7f00000000c0)={&(0x7f0000000540)=@id={0x1e, 0x3, 0x1, {0x4e20, 0x2}}, 0x10, 0x0, 0xfffffffffffffe98}, 0x0) close_range(r6, r6, 0x2) r9 = dup(r0) read(r9, &(0x7f0000000040), 0x0) write$UHID_INPUT(r9, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) r10 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendto$packet(r11, &(0x7f0000000200)="0b030e00ebff020002004788ba96a13bb1000000000088a8", 0x5b, 0x40, &(0x7f0000000140)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x458, 0x258, 0x4c, 0x232, 0x258, 0x0, 0x388, 0x2e8, 0x2e8, 0x388, 0x2e8, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'ip6gre0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x0, 0x230, 0x258, 0x0, {}, [@common=@unspec=@cluster={{0x30}}, @common=@inet=@policy={{0x158}, {[{@ipv4=@dev, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4, [], @ipv4=@broadcast}, {@ipv4=@multicast2, [], @ipv4=@dev}, {@ipv6=@loopback, [], @ipv6=@private2}], 0x1}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'team_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 2.923830852s ago: executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f0000003140)=""/4111, &(0x7f0000000000)=0x100f) 2.87241557s ago: executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = epoll_create1(0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0xe000001a}) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x8, r1, &(0x7f0000000240)="2e0db02a203d962d7c46777c7295490860231509354aae6f91d7b263cfe2442b56883e12fe3a7e54f44d04d69fa0641d1d63ddda2fe7ee177850be7a97ec14576f2918821f5aec92e0e5c9c547f74fcbc07cab2dae78e4883d0443c4029b52c8693fe2aa5466dfd7eb0acfca05a23824690dfbdbe0054880e6ed2ba381270f25ec6627ee38fe1e09f539931bb76d6da03e3c31246ce43865bee151c56c71ec15ebb5e43ea2b2aa47de9cba17a54cc8b40063364ef4c8321b79f78d770b830df69edde81555", 0xc5, 0x8000000000000000, 0x0, 0x3, r2}, &(0x7f0000000340)) read$char_usb(r2, &(0x7f0000000b00)=""/182, 0xb6) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000040)=""/87, 0x57}], 0x1, 0x0, 0x0) ppoll(&(0x7f0000000780)=[{r1}], 0x1, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x6, 0x4, 0x0, 0x7ca5, 0x1c00, 0xffffffffffffffff, 0x3f, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006110b0000000000063012f0000000000950009000000000092195f7e634cc668e2d24c5560b846bea7dbe4bffe455c187b98133bf33647ae4e34fd130fd22c06e32956cc1dee90d41f97fe558712cb9e8863b1eb5cbed5c1dcb9422f16c8197f9804c3ce0e5f8d96cc36b25cd37798ab470059141fc09d47861657d1abebd286a40800277c85dad0b4441f710644c3b47d845f3c43e4db58067d413e065d4b75a119cd4aecd0a65f888c467e27b1a4316efba386d8f27e2ce99733c3afa0a353cda2e2b60d89c9b4f36c20315b4e7dd4f652c1c32176e416193f0328cc151ff7c376ffbbd6e0653ca166af2069e7ec9436a7c06b38195d85718659821638e40437855fc1f5a3d704e03a8e3d8a58bb7c445f1da9077c410325f6c72b3374a9d792c1487a0e394adca234252b5c7800ba309c846bf7dba1eafd8fc3c07b4b90241227c39de42d832ee17f81c53de004213735a7b19c2e98f8fb861f216d84e56df35719249ce465dd98a3eb684deb35ff2f463ec9d9a1c09e3cb1ff47"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x52) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x34100) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) 2.253359645s ago: executing program 0: add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000280)="dee7030022cf5c6c7bc31bd2599759fafa9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') read$char_usb(r0, &(0x7f0000000140)=""/189, 0xfffffecd) keyctl$search(0xa, 0x0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1, 0x2e}, 0xffffffffffffffff) 2.123833355s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x6) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb020018000000000000000038d7cb000000000000000000"], 0x0, 0x26}, 0x20) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYBLOB="0400000000008000080000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1000000000"], 0x5c, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="201000001000030400000000e0"], 0x20}}, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) getsockopt$inet_buf(r5, 0x0, 0x29, &(0x7f0000000040)=""/185, &(0x7f0000000100)=0xb9) lsetxattr$system_posix_acl(&(0x7f00000022c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="d21b057d5a9f89ad8e2bc83a860b5f7a7f8872e82ebeecd4ef57f6b1e1c4685b5f79151383a01b4581aabec3ffa0c071f77c6d2a3d3831387867efe9b3f2a07ac287b6b43696871ec93438a7ca85aa65370918ea0f895e0014f2f5340c936d8f77b45e8d7d3c", @ANYRES64=0x0, @ANYRESDEC=r5], 0x24, 0x0) splice(r4, 0x0, r3, 0x0, 0x4ff9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_STATX={0x15, 0x27, 0x0, r3, &(0x7f0000000480), &(0x7f0000000200)='./file1\x00', 0x400, 0x800, 0x1, {0x0, r6}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000000040), 0x4) bind$vsock_stream(r7, &(0x7f00000001c0)={0x10}, 0x10) 2.009327012s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4}, 0x48) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kvm_halt_poll_ns\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) 1.685393082s ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x3000000, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a03020000000000000000020000000900020073797a30000000000900010073797a3000000000540003800800014000000000080002400000000040000380140001"], 0xa8}}, 0x0) 1.608613604s ago: executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') (async) r1 = memfd_create(&(0x7f0000000300)='v\xa6\xf5lj6,r\xaf\xe8\x10/\xecg\xed\xe3h\x80\xb8!y6w\xda\xdd\xb9\nR\xe8@\x99\xb9\x8a\x0fZ\t\x90\x8bp\x10\x84\x86t\x8a\xba\xc6\xfb\xd2\f\xef&\xad\xa8M\xe8\b\xb0#\xac)\x81\x1e\x8a\f\x11D\x90\xf5\xbb\x1c\xac\xc7\xad\xdc\\\x11\x95\xf8\xe6\xa7\xc3\xbc\x18+\x92\x92N\a\xa7\x7fN\x9bL\xf8\xebQs\x02\xf9\xadi\x8f\x0f\xff\x02n\x9d\x85\xea\x1a*\x1bC\xd8\x1c\xe8\x9bYSp\xa5\xfd\ny\xdfS\xdbU\xf80\xa88\tl\xb5b\x83\x97+o:\xfc\x83\x18\xe46\x8a\x029\x19\x8fjC\xce\xa7S\x81\xd5\xda\x84\xdf\xe3A_\x05XCk\x1d\x1cC\x97r\x93\xd6t\x81b\xc7x\xab\xa2\xf0\av\x88\x01\x92\xeaF\xa9!\xfc\x1c\xbf7q\xcf\xed&\x96\xa6\x1c_\xff\xb4\x00X\x1b\xedw\xc1', 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x4, 0x1, 0xa0, 0x0, 0x1, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x15}}, @loopback, 0x8000, 0x40, 0x101, 0x4}}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)={0x1174, 0x13, 0x10, 0x70bd28, 0x25dfdbfb, {0x2, 0x3, 0xff, 0xff, {0x4e22, 0x4e24, [0xffff, 0x8, 0xac2, 0x5], [0x1438, 0x8, 0x7, 0xfff], r2, [0x1, 0x92]}, 0xa3, 0x80000000}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x44, 0x1, "e5f94cd14701f95c7a497274dd40a60a020c91d8ab570c95230a90122eca2d78c35083c4569670e71d567a330ceb7c977a2c729724f7cd80dfa4c71bfe95c76e"}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "52d3a5b8c0145e1db328a30e24133cade2d841b2881d944bc8372f889ff52ede741fa4ee7b57d9e7962603f60c16b2fc01414f96876fcc0464dd92b5163614e4de3eea51d59d9a6a5e21060c714b195bc47303331479bd74ff0dd3865250270a63f6ef777e87fe3fb7e87baa0038700573f1439781584ae8794a3dc02fc39b5d0b937d9ee027dcbdd386a9c4b838c4127047ee59dd529a980f20bdadaff1c314dfc6ad1fb438468de2969b9cbac3de842dce6cdf418f21f925c8296522c0be04ca314320c5e0a0bdfc511aaa152d4b301c56e6bec8f289482fd2307f"}]}, 0x1174}, 0x1, 0x0, 0x0, 0xc001}, 0x100080c4) (async) write(r1, &(0x7f0000002140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) (async) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000019240)=""/102393, 0x18ff9) 1.603904255s ago: executing program 1: r0 = add_key$keyring(0x0, &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000280)="dee7030022cf5c6c7bc31bd2599759fafa9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x83, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') read$char_usb(r1, &(0x7f0000000140)=""/189, 0xfffffecd) keyctl$search(0xa, r0, &(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1, 0x2e}, 0xffffffffffffffff) 1.575039889s ago: executing program 1: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$binfmt_script(r2, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) dup2(r1, r2) sendmsg$nl_route_sched(r2, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000b00)=@newqdisc={0x2c, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x8}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x80}]}, 0x2c}}, 0x0) open(&(0x7f0000001340)='./file0\x00', 0x400c2, 0x0) mount$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='mpol=bind=']) mount$9p_fd(0x0, &(0x7f0000000000)='./control\x00', 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet(0x2, 0x80800, 0x81) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) r6 = socket(0x10, 0x80000, 0xee9) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed000e, &(0x7f00000003c0)={[{@jqfmt_vfsold}, {@data_err_abort}, {@abort}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0xffffffffffff9c97}}, {@noquota}, {@block_validity}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8}}]}, 0xfe, 0x451, &(0x7f00000004c0)="$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") r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="4b000000020000000b000000000000e40e66c100"], 0x0) bind$netlink(r6, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r8 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), r6) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB="4c000000dc28c146e6fe10fe5bb45ce42d689aaa009e2106ececc69b381acf55d306fef8cfb834631b09a747ee284e03857602f929e86e40c14e0563b9930f63adec81a73157f285023bb9731060212fadb47736980e3178302fa1e0cef8bf052263b78d8fb6c730f03a3da5b847d6de55f91229a899d2f7b9b97d5449b927b13ca69646fd966cfb3638abbff8963803cec32675abf377461aa338", @ANYRES16=r8, @ANYBLOB="020026bd7000ffdbdf25420000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000500830000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x8008}, 0x0) write(r6, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r6, &(0x7f00000001c0)=@unspec, 0xc) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r6, &(0x7f0000000000)='\"', 0x1) 1.510411739s ago: executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000028c0)='kmem_cache_free\x00'}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r2 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) r3 = syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000080)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r5, r4, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) io_uring_enter(r3, 0x184c, 0x0, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000000c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000d00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000cc0), 0x106}}, 0x20) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r8, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = syz_genetlink_get_family_id$smc(&(0x7f00000010c0), r7) sendmsg$SMC_PNETID_DEL(r7, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00042abd7000fcdbdf25030000001400020076657468305f746f5f62726964676500050004ea020000000500040001000000"], 0x38}, 0x1, 0x0, 0x0, 0x4802}, 0x20008801) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000d40)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @local, 0x9}}}, 0x48) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x8, 0x0, 0x3}, {0x2c, 0xfd}, {0x24}]}, 0x10) r10 = socket(0x10, 0x803, 0x0) sendto(r10, &(0x7f00000000c0)="1200", 0x2, 0x0, 0x0, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(r12, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r12, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @private}}, 0xfffffff9, 0x0, 0x2}}, &(0x7f00000001c0)=0xb0) getsockopt$bt_hci(r11, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000001200)=0x1000) signalfd4(r0, &(0x7f0000000000)={[0x362c]}, 0x8, 0x800) 1.197574667s ago: executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) (async) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp']) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r1, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xb000000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x14}], {0x14, 0x10}}, 0x5c}}, 0x0) (async) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) (async) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r2, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x9) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @multicast1}, {0x1, @multicast}, 0xde, {0x2, 0x0, @multicast1=0xe000cc02}}) (async) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) 1.077758315s ago: executing program 0: syz_open_dev$MSR(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x1ae, &(0x7f0000000140)={0x0, 0x9, 0x10}, &(0x7f0000000080), &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000380)='./file1\x00', 0x18f) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) 912.16762ms ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = getpid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c80)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d8, 0x0, 0x240, 0x438, 0x150, 0x150, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@uncond, 0x11e, 0x108, 0x150, 0x1f000000, {}, [@common=@unspec=@connbytes={{0x38}, {[], 0x0, 0x6}}, @inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0, 0x7400}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'ip_vti0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x68}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f00000000c0)='wg0\x00', 0x4) r6 = socket(0x11, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x41, &(0x7f0000000000)=0x2, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r6, &(0x7f0000000040)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r6, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="03011400012918000e3580009f0001140000002f0600ac141414e0000003808a8972bd0b72e410820c520f061fecfdfe4b88942a31f48597e36e039b1c599db6e466749c2d05f64c8303a0f7fbda34fb88caffe288c4f8fff405fb9c6b3247ce08607b"], 0xdd12}], 0x1}, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000002c0)={0x5, &(0x7f0000000280)=[{0x101, 0x80, 0x2, 0x5}, {0x2, 0x1, 0x5, 0x60}, {0x7848, 0xf9, 0x7, 0x3ff}, {0x59f, 0x1, 0x1f, 0x7}, {0xfa45, 0x6, 0x0, 0x64ce6ed3}]}, 0x10) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) connect$inet(r5, &(0x7f0000000200)={0x2, 0x4e24, @private=0xa010100}, 0x10) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./bus/file0\x00', 0x0) open(&(0x7f0000000400)='./bus/file0/file0\x00', 0x15937e, 0x12e) 639.403222ms ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r1, 0x6b00, 0x0, 0x8000001) fallocate(r1, 0x20, 0x0, 0x0) 634.418933ms ago: executing program 1: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x20000016}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) recvmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000200)=""/9, 0x9}, {&(0x7f0000000a40)=""/47, 0x2f}, {&(0x7f00000005c0)=""/200, 0xc8}, {&(0x7f0000000b40)=""/213, 0xd5}, {&(0x7f00000007c0)=""/133, 0x85}, {&(0x7f00000002c0)=""/13, 0xd}], 0x6, &(0x7f0000000d40)=[@rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights], 0xb8}, 0x0) set_mempolicy(0x1, &(0x7f00000003c0)=0x8, 0x7) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f00000000c0)={0x0, 'xfrm0\x00', {}, 0xad50}) set_mempolicy(0x4000, &(0x7f0000000380)=0xdd, 0x1000) shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffd000/0x2000)=nil) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000580)={0x4, 0x5, 0x40000cf, 0x7fffffff, 0x9}) shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000009000/0x2000)=nil) epoll_pwait(0xffffffffffffffff, &(0x7f0000000100)=[{}, {}], 0x2, 0x1, &(0x7f0000000140)={[0x9]}, 0x8) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000240)=0x4, 0x7, 0x1) msync(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x2) mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000005c0)='rtc_alarm_irq_enable\x00', r3}, 0x10) r4 = memfd_create(&(0x7f0000000000)='-\'#{\\\x00', 0x0) cachestat(r4, &(0x7f0000000040), 0x0, 0x2) 573.402602ms ago: executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) socket$unix(0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r4 = socket$inet6(0xa, 0x3, 0x7) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000440), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x989, 0x0, 0x10}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) sendmmsg$inet6(r8, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f00000003c0)='k', 0x1600}], 0x1) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0xfffffffffffffffd}, {}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010101, 0x0, 0x33}, 0x0, @in=@dev, 0x200, 0x0, 0x0, 0x7}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d3, 0x33}, 0x0, @in=@dev}}, 0xe8) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x10) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0xf12, 0x4) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r9, &(0x7f0000000180)='./bus\x00', 0x0) 545.784217ms ago: executing program 1: r0 = socket$inet(0x2, 0x2, 0xffffffff) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd6000000000087300fec00000000000000000000000000000ff020000000000000000000000000001"], 0x0) listen(0xffffffffffffffff, 0x80) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xffffff69) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r4, 0x0) ftruncate(r4, 0xc17a) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x1cd) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0xe, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, [@call={0x85, 0x0, 0x0, 0xc5}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffe}, @tail_call, @jmp={0x5, 0x1, 0xc, 0x0, 0x3, 0x6, 0x4}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x0, 0x2, 0x6}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f00000003c0)=[{0x0, 0x4, 0xf, 0x6}, {0x5, 0x5, 0x0, 0x3}, {0x5, 0x5, 0xc, 0x7}, {0x4, 0x2, 0x4, 0xa}, {0x0, 0x2, 0xf, 0x5}, {0x0, 0x0, 0x2, 0x7}, {0x4, 0x2, 0xd, 0x7}], 0x10, 0x3}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f00000001c0), 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') ppoll(&(0x7f0000000000)=[{r7}, {r7}], 0x2, 0x0, 0x0, 0x0) umount2(&(0x7f00000006c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) syz_io_uring_setup(0x37, &(0x7f0000000080)={0x0, 0xffffffff, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="9ff4a7e48160e4ece8b473c55e255f72eb01050000030000000000000000000c00020000000000000000000000000000000000ffe385072ec97b6d5905b979d2c5de"], &(0x7f0000000280)=""/115, 0x18, 0x73, 0x1}, 0x20) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000800)=[&(0x7f0000000580)='blkio.bfq.io_service_time_recursive\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='\x01]-]{\x00', &(0x7f0000000640)='\x00', &(0x7f0000000680)='GPL\x00', &(0x7f0000000700)='blkio.bfq.io_service_time_recursive\x00', &(0x7f0000000740)='.*,&%\x00', &(0x7f0000000780)='),/,{^!:]\x00', &(0x7f00000007c0)='mountinfo\x00'], &(0x7f0000000a00)=[0x0, &(0x7f00000008c0)='..#[.\x00', &(0x7f0000000900)='\x00', &(0x7f0000000940)='\x00', &(0x7f0000000980)='-r\\\x00', &(0x7f00000009c0)='GPL\x00']) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e22, 0x7ffd, @mcast2, 0x7fffffff}}, [0x5, 0x2e, 0x0, 0xfffffffffffffff7, 0xdf9c, 0x100, 0x7, 0x4, 0x3, 0x9, 0x1, 0xe60, 0x81, 0x1, 0x2]}, &(0x7f0000000080)=0x100) 355.523306ms ago: executing program 1: io_setup(0x3, &(0x7f0000000180)=0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x40}, 0x48) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x71, 0x0, 0x1, 0x9c}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="180000e50003000000000085100000fcffff00002c1a4b951be5eab6ffffff9500000000000000000400000000000000000000f200000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) 305.907753ms ago: executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') r1 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) r2 = memfd_create(&(0x7f0000000180)='\x00\xac=W[[\x87\x12\x04\xd5\xbc\x80K\x06\xcd]4(\xa2\xee2>\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x121p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xebZ\xae\xaf\x19\xa4\xb2\xc6\xe1\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fX\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x8fD\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd4^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2DY\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\x92\xc1\x8a\x85>@\xc9\xb0% \xc7\x13l\x8bJ\xe5\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\t>X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t0d^^\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca`<_}\'\xce\x81\xb3O\xae\xa1\xbfwcN,\xf2#\x16\xc4\xad\a&\xb1U\x83w\xd0K\xaa\xdf\x84\xe5\xe4\xdb\xa3G(\x7fv\x93\xb8m\x96\xd89Kb\xa9\x852\xb9\xcaG\x8b\x11\x16\x16\xeeI\x14\xcb\xe4\x9a\x1e\xb6^\xa3\xaa^\xdc\xcfo\xfb\xd6<\xa2\xc6\xbdj\xc4\xb1B\xf3S}\xfeI\xe2e\xec}o\xcfB\xa6\x877\'\x80\x82\t\xec\xc1&\xb8\xa9\x82&\xb8XQ8M@\xaa\x1f\vj\x9aW\xec\x92\x19\xdb^\x9d\x94\x87-&\x00/z\xa2\xd7\x01\\\t\xae~\xed\no\x1a\x9cKG^+\xc9\xe0v\xc0\x96\xc4\xcc\xb7\xdd\xdf\xf9\x01\x91\xe5\to[\x97\xbe\x110\x93\x14\xf8\x8a\x8d\xeb\t\xe7?/C\xaa\xd9\xc4\xc9\xbe\x12\xed\xb3*f\xd1J\x14\x80Iy4\xa9\xf88C\xe3', 0x0) write(r2, &(0x7f0000000140)='/', 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x100000c, 0x11, r2, 0x0) mount$9p_unix(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x41000, 0x0) mount(&(0x7f0000000080)=@filename='\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x105043, 0x0) mount$bind(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x1217880, 0x0) sendfile(r1, r0, 0x0, 0x8000000d) 248.039582ms ago: executing program 1: ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8008550e, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/643], 0x1, 0x11f7, &(0x7f00000024c0)="$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") open(0x0, 0x14507e, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffb, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfd14) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x7e) syz_open_dev$MSR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x90) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000013c0)={0x14, 0x14, 0x5ff, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r3 = syz_io_uring_setup(0x72c1, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_RESTRICTIONS(r3, 0x17, &(0x7f0000000100)=[@ioring_restriction_sqe_op], 0x1) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x806, 0xfffffffd) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r5, 0x107, 0x15, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 153.217127ms ago: executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x6) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb020018000000000000000038d7cb000000000000000000"], 0x0, 0x26}, 0x20) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYBLOB="0400000000008000080000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="1000000000"], 0x5c, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="201000001000030400000000e0"], 0x20}}, 0x0) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @loopback}, 0xc) getsockopt$inet_buf(r5, 0x0, 0x29, &(0x7f0000000040)=""/185, &(0x7f0000000100)=0xb9) lsetxattr$system_posix_acl(&(0x7f00000022c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="d21b057d5a9f89ad8e2bc83a860b5f7a7f8872e82ebeecd4ef57f6b1e1c4685b5f79151383a01b4581aabec3ffa0c071f77c6d2a3d3831387867efe9b3f2a07ac287b6b43696871ec93438a7ca85aa65370918ea0f895e0014f2f5340c936d8f77b45e8d7d3c", @ANYRES64=0x0, @ANYRESDEC=r5], 0x24, 0x0) splice(r4, 0x0, r3, 0x0, 0x4ff9c, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) ioctl$FIONREAD(r3, 0x541b, 0x0) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_STATX={0x15, 0x27, 0x0, r3, &(0x7f0000000480), &(0x7f0000000200)='./file1\x00', 0x400, 0x800, 0x1, {0x0, r6}}) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x50, &(0x7f0000000040), 0x4) bind$vsock_stream(r7, &(0x7f00000001c0)={0x10}, 0x10) 0s ago: executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x8016}], 0x1, &(0x7f0000000040), &(0x7f0000000080), 0x8) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f00000000c0)=0x5) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x7, 0xc0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x10) bind$netlink(r2, &(0x7f0000000180)={0x10, 0x0, 0x25dfdbfc, 0x100000}, 0xc) r3 = getpid() ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000200)={'team0\x00', &(0x7f00000001c0)=@ethtool_pauseparam={0x1, 0x80, 0xffffff0c, 0x1}}) r4 = shmget$private(0x0, 0x12000, 0x10, &(0x7f0000fee000/0x12000)=nil) shmctl$IPC_RMID(r4, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000240), 0x4de, 0xd2040) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000280)=[0x6]) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x2, 0x3, 0x9, 0xfffffffc}, {0x4000, 0x4, 0x8, 0x1}, {0x4, 0x7, 0x60, 0x8}, {0x7ff, 0x1, 0x3f, 0x1}]}, 0x10) r6 = dup3(r0, r0, 0x80000) fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000340), &(0x7f0000000380)={0x0, 0xfb, 0x7e, 0x0, 0x70, "c759b76105b6ef009faf42debbc5c59f", "115e743460f8622e1a551b4b968e5fd1d8b8eb5dc6786301d59483db075705be875c9a88f985c52e1dda20d68afffa35990fd2781117fa83d656a190a8f2d99b04f4be480dcf869d1fd45e8c0e17f7319e87ae403556f34eeeee1ec182971a9cf089f8eb87f553dcbb"}, 0x7e, 0x2) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000fee000/0x1000)=nil) ftruncate(r1, 0x80000001) r7 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000400), 0x40200, 0x0) ioctl$BTRFS_IOC_START_SYNC(r7, 0x80089418, &(0x7f0000000440)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000480)={0x8, {{0x2, 0x4e24, @private=0xa010102}}}, 0x88) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000540)=r3) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000580)=""/222) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f00000008c0)={@ipv4={""/10, ""/2, @empty}, 0x0}, &(0x7f0000000900)=0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000cc0)={r6, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000009c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000a00)=[0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0], 0x0, 0x99, &(0x7f0000000a80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000b00), &(0x7f0000000b40), 0x8, 0xe5, 0x8, 0x8, &(0x7f0000000b80)}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000d00)={{0x1, 0x1, 0x18, r2, {0x7ff}}, './file0\x00'}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0xd, 0x1c, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x13c8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000880)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x1, '\x00', r8, 0xf, r2, 0x8, &(0x7f0000000940)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x0, 0xc, 0x18, 0x3f}, 0x10, r9, 0xffffffffffffffff, 0x1, &(0x7f0000000d40)=[r6, r6, r10], &(0x7f0000000d80)=[{0x0, 0x2, 0xd}], 0x10, 0x2}, 0x90) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) ioctl$BTRFS_IOC_START_SYNC(r11, 0x80089418, &(0x7f0000000e80)) kernel console output (not intermixed with test programs): [ 290.805749][ T29] audit: type=1400 audit(1717904403.923:1886): avc: denied { unmount } for pid=11634 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 290.830591][T11912] hsr_slave_1: entered promiscuous mode [ 290.854114][T11912] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.865754][T11912] Cannot create hsr debugfs directory [ 291.021346][T11912] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.125824][T11912] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.199097][T11912] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.727997][T11912] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.810171][T11912] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 291.819830][T11994] tmpfs: Bad value for 'nr_inodes' [ 291.829485][T11912] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 291.851603][T11912] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 291.875609][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.892067][T11912] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 292.003255][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.095756][T11912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.107809][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.127191][T11912] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.140539][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.147687][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.167364][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.205633][T10917] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.212782][T10917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.253605][T11912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.271636][ T28] bridge_slave_1: left allmulticast mode [ 292.277317][ T28] bridge_slave_1: left promiscuous mode [ 292.283044][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.291411][ T28] bridge_slave_0: left allmulticast mode [ 292.297090][ T28] bridge_slave_0: left promiscuous mode [ 292.302763][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.426821][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 292.440346][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 292.450615][ T28] bond0 (unregistering): Released all slaves [ 292.558531][T11912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.572662][ T28] hsr_slave_0: left promiscuous mode [ 292.578676][ T28] hsr_slave_1: left promiscuous mode [ 292.584760][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 292.592247][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 292.634733][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 292.642212][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 292.660718][ T28] veth1_macvtap: left promiscuous mode [ 292.666285][ T28] veth0_macvtap: left promiscuous mode [ 292.671770][ T28] veth1_vlan: left promiscuous mode [ 292.677050][ T28] veth0_vlan: left promiscuous mode [ 292.715202][T12015] loop3: detected capacity change from 0 to 512 [ 292.722842][T12015] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 292.737926][T12015] EXT4-fs (loop3): 1 truncate cleaned up [ 292.743832][T12015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.758099][T12015] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: overlapping e_value [ 292.772615][T12015] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.3: unable to update i_inline_off [ 292.785469][T12015] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: overlapping e_value [ 292.879754][ T28] team0 (unregistering): Port device team_slave_1 removed [ 292.939843][ T28] team0 (unregistering): Port device team_slave_0 removed [ 293.049909][T12020] loop4: detected capacity change from 0 to 512 [ 293.095546][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.130765][T12020] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.166486][T12020] ext4 filesystem being mounted at /root/syzkaller-testdir3229119718/syzkaller.OEiPZc/20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 293.227540][T11997] chnl_net:caif_netlink_parms(): no params data found [ 293.331655][T11912] veth0_vlan: entered promiscuous mode [ 293.356825][T11912] veth1_vlan: entered promiscuous mode [ 293.388135][T11912] veth0_macvtap: entered promiscuous mode [ 293.434714][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.518808][T12035] loop3: detected capacity change from 0 to 512 [ 293.526454][T12035] EXT4-fs: Ignoring removed bh option [ 293.555441][T12035] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 293.723973][T12035] EXT4-fs (loop3): 1 truncate cleaned up [ 293.730405][T12035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 293.804446][T12040] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=12040 comm=syz-executor.4 [ 293.815424][T11912] veth1_macvtap: entered promiscuous mode [ 293.836994][T11997] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.844068][T11997] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.887074][T11997] bridge_slave_0: entered allmulticast mode [ 293.906215][T11997] bridge_slave_0: entered promiscuous mode [ 293.913185][T11997] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.920308][T11997] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.956539][T11997] bridge_slave_1: entered allmulticast mode [ 293.963083][T11997] bridge_slave_1: entered promiscuous mode [ 293.991181][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.001664][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.011515][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.021935][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.031805][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.042507][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.052475][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.062901][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.072718][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.083186][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.093005][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.103435][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.113277][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.123759][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.226338][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.238492][T11912] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.269951][T11997] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.293407][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.303899][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.313714][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.324278][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.334125][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.344814][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.354650][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.365060][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.374876][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.385440][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.395242][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.405728][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.415616][T11912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.426048][T11912] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.444557][T11912] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.455767][T11997] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.478183][T11912] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.487008][T11912] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.495810][T11912] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.504635][T11912] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.557925][T11997] team0: Port device team_slave_0 added [ 294.584755][T11997] team0: Port device team_slave_1 added [ 294.593084][T12046] __nla_validate_parse: 1 callbacks suppressed [ 294.593096][T12046] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.647279][T12046] ip6gretap0: entered promiscuous mode [ 294.668662][T12046] macvtap1: entered promiscuous mode [ 294.674033][T12046] macvtap1: entered allmulticast mode [ 294.679710][T12046] ip6gretap0: entered allmulticast mode [ 294.779723][T11997] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.786765][T11997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.812826][T11997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.861656][T11997] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.868673][T11997] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.894733][T11997] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.752202][T11997] hsr_slave_0: entered promiscuous mode [ 295.758346][T11997] hsr_slave_1: entered promiscuous mode [ 295.766681][T11997] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.774231][T11997] Cannot create hsr debugfs directory [ 295.789656][T12069] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.825416][T12069] syz_tun: entered promiscuous mode [ 295.834745][T12072] tmpfs: Bad value for 'nr_inodes' [ 295.843353][T12069] macvtap1: entered promiscuous mode [ 295.848880][T12069] macvtap1: entered allmulticast mode [ 295.854325][T12069] syz_tun: entered allmulticast mode [ 295.944745][T12076] loop4: detected capacity change from 0 to 512 [ 295.952547][T12076] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 295.969867][T12076] EXT4-fs (loop4): 1 truncate cleaned up [ 295.975874][T12076] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.990394][T12076] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: overlapping e_value [ 296.019105][T12076] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.4: unable to update i_inline_off [ 296.032124][T12076] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: overlapping e_value [ 296.071909][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 296.180075][T12083] loop4: detected capacity change from 0 to 512 [ 296.234481][T12083] EXT4-fs: Mount option(s) incompatible with ext2 [ 296.283269][T11997] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 296.308028][ T29] audit: type=1400 audit(1717904409.423:1887): avc: denied { mounton } for pid=12082 comm="syz-executor.4" path="/proc/12082/task" dev="proc" ino=48263 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 296.311018][T11997] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 296.371541][ T29] audit: type=1400 audit(1717904409.483:1888): avc: denied { write } for pid=12082 comm="syz-executor.4" name="task" dev="proc" ino=48263 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 296.393807][ T29] audit: type=1400 audit(1717904409.483:1889): avc: denied { add_name } for pid=12082 comm="syz-executor.4" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 296.415580][ T29] audit: type=1400 audit(1717904409.483:1890): avc: denied { create } for pid=12082 comm="syz-executor.4" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 296.437238][ T29] audit: type=1400 audit(1717904409.483:1891): avc: denied { associate } for pid=12082 comm="syz-executor.4" name="cgroup.controllers" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 296.466166][T11997] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 296.494571][T11997] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 296.635757][T12090] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.649987][T11997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.682582][T11997] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.713977][T12090] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 296.739709][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.746799][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.775612][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.782752][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.783283][ T29] audit: type=1326 audit(1717904409.893:1892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12089 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x0 [ 296.821812][T11997] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 296.832277][T11997] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.942395][T11997] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.984019][T12109] loop3: detected capacity change from 0 to 128 [ 297.034924][T12109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.044222][T12109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.119694][T12114] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 297.179076][T11997] veth0_vlan: entered promiscuous mode [ 297.202960][T11997] veth1_vlan: entered promiscuous mode [ 297.248217][T11997] veth0_macvtap: entered promiscuous mode [ 297.279902][T11997] veth1_macvtap: entered promiscuous mode [ 297.343660][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.354189][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.364019][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.374451][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.384248][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.394726][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.404540][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.414963][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.424780][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.435258][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.445083][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.455503][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.465430][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.476073][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.485932][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.496480][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.588583][T11997] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.637950][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.648563][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.658584][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.669195][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.679234][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.689904][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.699802][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.710233][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.720121][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.730550][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.740428][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.750983][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.760879][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.771538][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.781353][T11997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.791765][T11997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.849054][T11997] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.896510][T11997] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.905498][T11997] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.914263][T11997] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.923052][T11997] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.989074][T12128] loop4: detected capacity change from 0 to 512 [ 297.996844][T12128] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 298.015790][T12128] EXT4-fs (loop4): 1 truncate cleaned up [ 298.021769][T12128] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.095977][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.848354][T12139] loop4: detected capacity change from 0 to 512 [ 298.856216][T12139] EXT4-fs: Ignoring removed bh option [ 298.884968][T12139] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 298.896904][T12139] EXT4-fs (loop4): 1 truncate cleaned up [ 298.903413][T12139] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.067701][ T29] audit: type=1326 audit(1717904412.173:1893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12141 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5357f82f69 code=0x0 [ 299.121407][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.234491][T12152] Invalid ELF header magic: != ELF [ 299.377480][T12157] loop4: detected capacity change from 0 to 512 [ 299.385638][T12157] EXT4-fs: Ignoring removed bh option [ 299.391815][T12157] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 299.402841][T12157] EXT4-fs (loop4): 1 truncate cleaned up [ 299.409367][T12157] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 299.741563][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 300.070655][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.102665][T12170] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.134273][T12170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.143675][T12170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.230870][T12176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.265136][T12176] macvtap2: entered promiscuous mode [ 300.270564][T12176] macvtap2: entered allmulticast mode [ 300.288026][T12181] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.319863][T12181] macvtap2: left promiscuous mode [ 300.324958][T12181] macvtap2: left allmulticast mode [ 300.481057][T12183] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 300.589405][T12189] loop4: detected capacity change from 0 to 512 [ 300.597400][T12189] EXT4-fs: Ignoring removed bh option [ 300.608198][T12189] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 300.618880][T12189] EXT4-fs (loop4): 1 truncate cleaned up [ 300.625164][T12189] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 301.009717][ T29] audit: type=1326 audit(1717904414.123:1894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12195 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5357f82f69 code=0x0 [ 301.137395][T12202] Invalid ELF header magic: != ELF [ 301.204094][T12204] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.281511][T12207] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.290842][T12207] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.315299][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.427324][T12209] loop4: detected capacity change from 0 to 512 [ 301.436544][T12209] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 301.450303][T12209] EXT4-fs (loop4): 1 truncate cleaned up [ 301.456355][T12209] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 301.481143][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 301.626603][T12214] loop4: detected capacity change from 0 to 256 [ 301.649545][T12214] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 301.687248][T12214] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 301.728685][T12217] wg0 speed is unknown, defaulting to 1000 [ 301.752347][T12217] wg0 speed is unknown, defaulting to 1000 [ 301.779808][T12217] wg0 speed is unknown, defaulting to 1000 [ 301.823073][T12217] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 301.849170][T12217] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 301.870647][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 301.920105][T12217] wg0 speed is unknown, defaulting to 1000 [ 301.969774][T12217] wg0 speed is unknown, defaulting to 1000 [ 301.974776][T12222] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 302.003036][T12226] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.017274][T12217] wg0 speed is unknown, defaulting to 1000 [ 302.052629][T12226] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.068913][T12217] wg0 speed is unknown, defaulting to 1000 [ 302.096691][T12217] wg0 speed is unknown, defaulting to 1000 [ 302.123538][T12217] wg0 speed is unknown, defaulting to 1000 [ 302.131779][T12217] wg0 speed is unknown, defaulting to 1000 [ 302.160930][T12217] wg0 speed is unknown, defaulting to 1000 [ 302.182419][T12236] loop4: detected capacity change from 0 to 128 [ 302.191438][T12217] wg0 speed is unknown, defaulting to 1000 [ 302.208484][T12236] geneve2: entered promiscuous mode [ 302.213707][T12236] geneve2: entered allmulticast mode [ 302.228391][T12236] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 302.248788][T12217] wg0 speed is unknown, defaulting to 1000 [ 302.260351][T12217] wg0 speed is unknown, defaulting to 1000 [ 302.320325][T12240] loop3: detected capacity change from 0 to 512 [ 302.328987][T12240] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 302.344373][T12240] EXT4-fs (loop3): 1 truncate cleaned up [ 302.350334][T12240] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.372925][ T29] audit: type=1400 audit(1717904415.483:1895): avc: denied { setopt } for pid=12239 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 302.438277][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.442330][T12246] loop4: detected capacity change from 0 to 256 [ 302.458250][T12246] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 302.499809][T12246] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 302.681012][ T29] audit: type=1326 audit(1717904415.793:1896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12253 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x0 [ 302.774400][T12257] @: renamed from bond0 (while UP) [ 302.835853][T12263] Invalid ELF header magic: != ELF [ 303.202734][T12279] loop4: detected capacity change from 0 to 512 [ 303.210589][T12279] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 303.227892][T12279] EXT4-fs (loop4): 1 truncate cleaned up [ 303.233865][T12279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.258024][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.314271][T12282] siw: device registration error -23 [ 304.045707][T12310] loop4: detected capacity change from 0 to 512 [ 304.046449][T12311] tmpfs: Bad value for 'mpol' [ 304.072071][T12310] ext2: Unknown parameter ' ' [ 304.147115][T12310] loop4: detected capacity change from 0 to 512 [ 304.163019][T12306] loop3: detected capacity change from 0 to 512 [ 304.181016][T12310] EXT4-fs: Ignoring removed i_version option [ 304.187115][T12310] EXT4-fs: Ignoring removed bh option [ 304.204637][T12306] ext3: Bad value for 'debug_want_extra_isize' [ 304.234427][T12310] ext4: Unknown parameter 'dont_hash' [ 305.029910][T12308] syz-executor.4 (12308) used greatest stack depth: 7112 bytes left [ 305.101131][T12331] siw: device registration error -23 [ 305.201475][T12333] loop3: detected capacity change from 0 to 256 [ 305.231367][ T29] audit: type=1326 audit(1717904418.343:1897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc755165f69 code=0x0 [ 305.257062][T12333] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 305.337381][T12333] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 305.358273][T12339] Invalid ELF header magic: != ELF [ 305.584275][T12345] tmpfs: Bad value for 'mpol' [ 305.652543][T12346] loop1: detected capacity change from 0 to 512 [ 305.674667][T12346] ext3: Bad value for 'debug_want_extra_isize' [ 305.973586][T12358] loop1: detected capacity change from 0 to 512 [ 305.981531][T12358] EXT4-fs: Ignoring removed bh option [ 305.990279][T12358] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 306.074776][T12358] EXT4-fs (loop1): 1 truncate cleaned up [ 306.080910][T12358] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 306.306841][T12367] __nla_validate_parse: 4 callbacks suppressed [ 306.306855][T12367] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.357827][T12367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.488645][T12369] loop4: detected capacity change from 0 to 512 [ 306.533844][T12369] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.564462][T12369] ext4 filesystem being mounted at /root/syzkaller-testdir3229119718/syzkaller.OEiPZc/60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 306.667785][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.690519][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.808848][T12376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.865883][T12376] macvtap3: entered promiscuous mode [ 306.871242][T12376] macvtap3: entered allmulticast mode [ 307.047045][ T29] audit: type=1326 audit(1717904420.163:1898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12389 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc755165f69 code=0x0 [ 307.153669][T12386] tmpfs: Bad value for 'mpol' [ 307.163152][T12395] Invalid ELF header magic: != ELF [ 307.459195][T12391] loop3: detected capacity change from 0 to 512 [ 307.566124][T12391] ext3: Bad value for 'debug_want_extra_isize' [ 307.659082][T12404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.710817][T12404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.893656][T12408] loop1: detected capacity change from 0 to 512 [ 307.994061][T12415] loop3: detected capacity change from 0 to 512 [ 308.002265][T12415] EXT4-fs: Ignoring removed bh option [ 308.008274][T12415] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 308.120177][T12408] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 308.133734][T12415] EXT4-fs (loop3): 1 truncate cleaned up [ 308.140128][T12415] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.199912][T12408] ext4 filesystem being mounted at /root/syzkaller-testdir1860927620/syzkaller.PMQaVp/22/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 308.432009][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.466029][T12425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.489197][T12426] loop4: detected capacity change from 0 to 512 [ 308.497156][T12426] EXT4-fs: Ignoring removed bh option [ 308.510619][T12426] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 308.525887][T12426] EXT4-fs (loop4): 1 truncate cleaned up [ 308.532441][T12426] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.749148][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.908555][T12425] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 308.960442][ T29] audit: type=1326 audit(1717904422.073:1899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12424 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x0 [ 309.161235][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.093289][T12461] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 310.448312][ T29] audit: type=1400 audit(1717904423.563:1900): avc: denied { write } for pid=12478 comm="syz-executor.2" name="file0" dev="sda1" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 310.483538][T12486] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.533873][T12486] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 310.562603][ T29] audit: type=1326 audit(1717904423.673:1901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12485 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f45c8bf8f69 code=0x0 [ 310.683180][ T29] audit: type=1326 audit(1717904423.793:1902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5357f82f69 code=0x0 [ 310.824894][T12492] loop7: detected capacity change from 0 to 16384 [ 310.976772][T12492] I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 27 prio class 0 [ 311.093805][T12495] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.388830][T12511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12511 comm=syz-executor.3 [ 312.121861][T12529] tmpfs: Bad value for 'nr_inodes' [ 312.168052][T12530] loop3: detected capacity change from 0 to 512 [ 312.175741][T12530] EXT4-fs: Ignoring removed bh option [ 312.304693][T12530] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 312.429314][T12530] EXT4-fs (loop3): 1 truncate cleaned up [ 312.435638][T12530] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 312.981832][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.374276][T12544] loop1: detected capacity change from 0 to 512 [ 313.425176][T12544] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.447844][T12544] ext4 filesystem being mounted at /root/syzkaller-testdir1860927620/syzkaller.PMQaVp/37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 313.588016][ T29] audit: type=1400 audit(1717904426.703:1903): avc: denied { write } for pid=12556 comm="syz-executor.4" path="socket:[49587]" dev="sockfs" ino=49587 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 313.646423][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.227369][T12577] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 314.409170][T12595] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 314.495059][T12600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.504407][T12600] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 314.515607][T12604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.524906][T12604] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 314.890350][T12626] loop2: detected capacity change from 0 to 512 [ 314.968624][T12626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.109808][T12626] ext4 filesystem being mounted at /root/syzkaller-testdir2757330428/syzkaller.HTLY2S/32/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 315.295974][T11912] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.477343][T12636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.531847][T12642] loop1: detected capacity change from 0 to 1024 [ 315.566652][T12636] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 315.599997][ T29] audit: type=1326 audit(1717904428.713:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12635 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc755165f69 code=0x0 [ 315.611643][T12643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 315.644518][T12642] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 315.749861][T12643] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 315.810807][ T29] audit: type=1326 audit(1717904428.923:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12640 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x0 [ 316.119663][T12660] loop1: detected capacity change from 0 to 512 [ 316.127141][T12660] EXT4-fs: Ignoring removed bh option [ 316.132774][T12660] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 316.145476][T12660] EXT4-fs (loop1): 1 truncate cleaned up [ 316.151386][T12660] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 316.855426][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 317.278199][T12684] wg0 speed is unknown, defaulting to 1000 [ 317.336578][T12685] loop4: detected capacity change from 0 to 128 [ 317.584701][T12693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.629866][T12693] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 317.937080][T12705] loop4: detected capacity change from 0 to 512 [ 317.945032][T12705] EXT4-fs: Ignoring removed bh option [ 318.014878][T12703] loop2: detected capacity change from 0 to 512 [ 318.059375][T12705] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 318.071301][T12705] EXT4-fs (loop4): 1 truncate cleaned up [ 318.077616][T12705] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 318.247342][T12703] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.375741][T12703] ext4 filesystem being mounted at /root/syzkaller-testdir2757330428/syzkaller.HTLY2S/39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 318.487172][T11912] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.625171][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.676610][T12712] sctp: [Deprecated]: syz-executor.3 (pid 12712) Use of int in max_burst socket option deprecated. [ 318.676610][T12712] Use struct sctp_assoc_value instead [ 319.079465][ T29] audit: type=1400 audit(1717904432.193:1906): avc: denied { recv } for pid=12715 comm="syz-executor.2" saddr=10.128.0.163 src=37268 daddr=10.128.1.63 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 319.708346][T12739] loop4: detected capacity change from 0 to 128 [ 319.760235][T12739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.769533][T12739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.802902][T12739] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 319.905504][ T29] audit: type=1400 audit(1717904433.023:1907): avc: denied { accept } for pid=12742 comm="syz-executor.2" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 320.118785][T12755] loop4: detected capacity change from 0 to 512 [ 320.126143][T12755] EXT4-fs: Ignoring removed bh option [ 320.131955][T12755] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 320.157160][T12755] EXT4-fs (loop4): 1 truncate cleaned up [ 320.163204][T12755] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.449907][T12760] wg0 speed is unknown, defaulting to 1000 [ 320.612047][T12760] chnl_net:caif_netlink_parms(): no params data found [ 320.785323][T12760] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.792406][T12760] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.805938][T11634] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.853864][T12760] bridge_slave_0: entered allmulticast mode [ 320.874984][T12760] bridge_slave_0: entered promiscuous mode [ 320.896230][T12760] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.903324][T12760] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.931406][T12760] bridge_slave_1: entered allmulticast mode [ 320.948410][T12760] bridge_slave_1: entered promiscuous mode [ 320.987627][T12760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.004924][T12760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.059073][T12760] team0: Port device team_slave_0 added [ 321.066052][T12760] team0: Port device team_slave_1 added [ 321.116853][T12760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.118622][ T29] audit: type=1400 audit(1717904434.223:1908): avc: denied { ioctl } for pid=12787 comm="syz-executor.4" path="socket:[50699]" dev="sockfs" ino=50699 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 321.123796][T12760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.174939][T12760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.218703][T12788] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(12) [ 321.225316][T12788] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 321.233059][T12788] vhci_hcd vhci_hcd.0: Device attached [ 321.254832][T12792] vhci_hcd: connection closed [ 321.255053][ T40] vhci_hcd: stop threads [ 321.264035][ T40] vhci_hcd: release socket [ 321.265078][T12760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.268467][ T40] vhci_hcd: disconnect device [ 321.275405][T12760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.305972][T12760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.368691][T12760] hsr_slave_0: entered promiscuous mode [ 321.378337][T12760] hsr_slave_1: entered promiscuous mode [ 321.384374][T12760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.392035][T12760] Cannot create hsr debugfs directory [ 321.508118][T12760] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.581395][T12760] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.642113][T12760] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.701746][T12760] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.796152][T12760] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 321.829244][T12760] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 321.846766][T12760] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 321.863097][T12760] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 321.969985][T12804] loop4: detected capacity change from 0 to 128 [ 322.006536][T12760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.014550][T12804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 322.023798][T12804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 322.049066][T12760] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.059515][T12804] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 322.076374][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.083447][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.126820][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.133885][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.144272][T12806] loop2: detected capacity change from 0 to 1024 [ 322.165892][T12806] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 322.183699][T12760] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 322.194102][T12760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.273795][T12760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.457979][T12760] veth0_vlan: entered promiscuous mode [ 322.483324][T12760] veth1_vlan: entered promiscuous mode [ 322.509424][T12823] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.527827][T12760] veth0_macvtap: entered promiscuous mode [ 322.552824][T12760] veth1_macvtap: entered promiscuous mode [ 322.587339][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.597894][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.600323][T12823] loop3: detected capacity change from 0 to 512 [ 322.607850][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.624709][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.634596][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.645060][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.654910][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.665448][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.675431][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.685923][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.695773][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.706515][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.716384][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.726832][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.736813][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.747328][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.757311][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 322.767765][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.782807][T12760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.802033][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.812587][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.822678][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.833177][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.843288][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.853954][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.863787][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.874468][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.884334][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.894798][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.904606][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.915090][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.925131][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.935570][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.945443][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.955888][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.965711][T12760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 322.976168][T12760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.031248][T12823] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 323.077954][T12760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.095627][T12760] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.104384][T12760] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.113135][T12760] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.121863][T12760] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.137307][T12823] ext4 filesystem being mounted at /root/syzkaller-testdir364611022/syzkaller.tGTTGx/64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 323.205788][ T29] audit: type=1400 audit(1717904436.323:1909): avc: denied { read write } for pid=12760 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 323.279228][ T29] audit: type=1400 audit(1717904436.323:1910): avc: denied { open } for pid=12760 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 323.288544][T12833] sctp: [Deprecated]: syz-executor.0 (pid 12833) Use of int in max_burst socket option deprecated. [ 323.288544][T12833] Use struct sctp_assoc_value instead [ 323.302669][ T29] audit: type=1400 audit(1717904436.323:1911): avc: denied { ioctl } for pid=12760 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=609 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 323.537398][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.611148][T12839] loop2: detected capacity change from 0 to 512 [ 323.619030][T12839] EXT4-fs: Ignoring removed bh option [ 323.707412][T12839] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 323.810760][T12839] EXT4-fs (loop2): 1 truncate cleaned up [ 323.817154][T12839] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.082079][T12845] loop1: detected capacity change from 0 to 512 [ 324.090134][T12845] EXT4-fs: Ignoring removed bh option [ 324.182804][T12845] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 324.198964][T12845] EXT4-fs (loop1): 1 truncate cleaned up [ 324.205492][T12845] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 324.360830][T12847] loop3: detected capacity change from 0 to 512 [ 324.365930][T11912] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.368684][T12847] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 324.389280][T12847] EXT4-fs (loop3): 1 truncate cleaned up [ 324.395482][T12847] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 324.458533][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.616035][T12859] loop3: detected capacity change from 0 to 128 [ 324.650540][T12859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.659808][T12859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.744946][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.753957][T12859] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 324.948215][T12872] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.997484][T12872] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 325.034222][ T29] audit: type=1326 audit(1717904438.143:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12870 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5357f82f69 code=0x0 [ 325.065403][T12874] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 326.000882][T12895] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 326.053446][T12899] loop1: detected capacity change from 0 to 128 [ 326.088474][T12901] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 326.203890][T12899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.213292][T12899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.260354][T12899] geneve2: entered promiscuous mode [ 326.265697][T12899] geneve2: entered allmulticast mode [ 326.287000][T12903] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 326.392120][T12906] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 326.555222][T12920] tmpfs: Bad value for 'nr_inodes' [ 326.780303][T12924] loop2: detected capacity change from 0 to 128 [ 326.939519][T12925] Process accounting resumed [ 327.002514][T12925] syz-executor.2: attempt to access beyond end of device [ 327.002514][T12925] loop2: rw=2049, sector=172, nr_sectors = 1 limit=128 [ 327.321228][T12930] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 327.714676][ T11] kworker/u8:0: attempt to access beyond end of device [ 327.714676][ T11] loop2: rw=1, sector=180, nr_sectors = 176 limit=128 [ 327.935718][T12953] loop2: detected capacity change from 0 to 128 [ 328.068792][T12953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.078144][T12953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 328.202973][T12953] geneve2: entered promiscuous mode [ 328.208270][T12953] geneve2: entered allmulticast mode [ 328.270252][T12958] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 328.337714][T12960] loop3: detected capacity change from 0 to 512 [ 328.345403][T12960] EXT4-fs: Ignoring removed bh option [ 328.352875][T12960] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 328.496798][T12960] EXT4-fs (loop3): 1 truncate cleaned up [ 328.503195][T12960] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 328.639937][ T29] audit: type=1400 audit(1717904441.753:1913): avc: denied { bind } for pid=12963 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 328.856450][T12969] loop1: detected capacity change from 0 to 1024 [ 328.877529][T12969] EXT4-fs: Ignoring removed nomblk_io_submit option [ 328.935697][T12969] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 328.949414][T12972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.026027][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.084716][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.105072][T12977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.230504][T12985] tmpfs: Bad value for 'nr_inodes' [ 329.276331][T12982] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 329.420411][ T29] audit: type=1326 audit(1717904442.533:1914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f45c8bf8f69 code=0x0 [ 330.031132][T13007] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13007 comm=syz-executor.1 [ 330.049798][T13006] loop0: detected capacity change from 0 to 128 [ 330.144188][T13006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.153463][T13006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 330.356359][T13006] geneve2: entered promiscuous mode [ 330.361611][T13006] geneve2: entered allmulticast mode [ 330.496111][T13008] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 330.667437][T13020] sctp: [Deprecated]: syz-executor.2 (pid 13020) Use of int in max_burst socket option deprecated. [ 330.667437][T13020] Use struct sctp_assoc_value instead [ 330.731358][ T29] audit: type=1326 audit(1717904443.843:1915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d6555f69 code=0x7ffc0000 [ 330.818665][ T29] audit: type=1326 audit(1717904443.883:1916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d6555f69 code=0x7ffc0000 [ 330.842915][ T29] audit: type=1326 audit(1717904443.883:1917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f06d6555f69 code=0x7ffc0000 [ 330.866806][ T29] audit: type=1326 audit(1717904443.883:1918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d6555f69 code=0x7ffc0000 [ 330.890800][ T29] audit: type=1326 audit(1717904443.883:1919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d6555f69 code=0x7ffc0000 [ 330.914920][ T29] audit: type=1326 audit(1717904443.913:1920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f06d6555f69 code=0x7ffc0000 [ 330.938898][ T29] audit: type=1400 audit(1717904443.913:1921): avc: denied { setopt } for pid=13023 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 330.958819][ T29] audit: type=1326 audit(1717904443.913:1922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13023 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06d6555f69 code=0x7ffc0000 [ 331.346518][T13039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.536281][T13048] tmpfs: Bad value for 'nr_inodes' [ 332.348571][T13061] loop1: detected capacity change from 0 to 128 [ 332.367389][T13059] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13059 comm=syz-executor.0 [ 332.383037][T13061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.392310][T13061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.440495][T13064] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 332.617518][T13069] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 332.646219][T13071] loop7: detected capacity change from 0 to 16384 [ 332.668018][T13069] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 332.848428][T13075] Invalid ELF header magic: != ELF [ 333.411866][T13082] tmpfs: Bad value for 'mpol' [ 333.464105][T13084] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.482755][T13077] loop2: detected capacity change from 0 to 512 [ 333.558948][T13077] ext3: Bad value for 'debug_want_extra_isize' [ 333.755100][T13092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.906884][T13103] tmpfs: Bad value for 'nr_inodes' [ 334.733022][T13116] loop3: detected capacity change from 0 to 512 [ 334.762419][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 334.762433][ T29] audit: type=1326 audit(1717904447.873:1935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 334.878765][ T29] audit: type=1326 audit(1717904447.873:1936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 334.902889][ T29] audit: type=1326 audit(1717904447.883:1937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 334.927083][ T29] audit: type=1326 audit(1717904447.883:1938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 334.951122][ T29] audit: type=1326 audit(1717904447.883:1939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 334.975155][ T29] audit: type=1326 audit(1717904447.883:1940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 334.999746][ T29] audit: type=1326 audit(1717904447.883:1941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 335.023866][ T29] audit: type=1326 audit(1717904447.883:1942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 335.047943][ T29] audit: type=1326 audit(1717904447.883:1943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 335.071838][ T29] audit: type=1326 audit(1717904447.883:1944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13114 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32dc830f69 code=0x7ffc0000 [ 335.133436][T13116] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 335.199016][T13116] ext4 filesystem being mounted at /root/syzkaller-testdir364611022/syzkaller.tGTTGx/90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.261662][T13124] wg0 speed is unknown, defaulting to 1000 [ 335.328588][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.437530][T13124] chnl_net:caif_netlink_parms(): no params data found [ 335.484403][T13143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.609058][T13136] tmpfs: Bad value for 'mpol' [ 335.705790][T13124] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.712934][T13124] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.787834][T13124] bridge_slave_0: entered allmulticast mode [ 335.797179][T13136] loop2: detected capacity change from 0 to 512 [ 335.817211][T13124] bridge_slave_0: entered promiscuous mode [ 335.847629][T13124] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.854766][T13124] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.881979][T13124] bridge_slave_1: entered allmulticast mode [ 335.904906][T13124] bridge_slave_1: entered promiscuous mode [ 335.916583][T13156] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.926411][T13136] ext3: Bad value for 'debug_want_extra_isize' [ 335.950566][T13124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.995955][T13124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.075763][T13124] team0: Port device team_slave_0 added [ 336.082496][T13124] team0: Port device team_slave_1 added [ 336.422452][T13124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.429439][T13124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.455429][T13124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.526490][T13124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.533464][T13124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.559403][T13124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.571608][T13180] tmpfs: Bad value for 'nr_inodes' [ 336.698049][T13124] hsr_slave_0: entered promiscuous mode [ 336.717612][T13124] hsr_slave_1: entered promiscuous mode [ 336.736835][T13124] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 336.758963][T13124] Cannot create hsr debugfs directory [ 336.765397][T13185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.774867][T13185] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 336.782355][T13185] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.804972][T13185] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.812585][T13185] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.098193][T13192] loop3: detected capacity change from 0 to 512 [ 337.105662][T13192] EXT4-fs: Ignoring removed bh option [ 337.111341][T13192] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 337.112341][T13124] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.121114][T13192] EXT4-fs (loop3): 1 truncate cleaned up [ 337.135875][T13192] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 337.304623][T13124] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.407984][T13124] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.497054][T13124] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.721856][T13124] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 337.765453][T13124] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 337.856965][T13124] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 337.864538][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.914393][T13124] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 338.088169][T13124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.148836][T13124] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.216138][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.223241][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.246405][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.253511][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.352073][T13124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 338.362569][T13124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.385949][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.393354][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.400851][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.408290][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.415735][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.423153][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.430574][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.437999][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.445451][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.452829][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.460223][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.467662][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.475108][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.482617][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.490122][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.497516][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.504917][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.505575][T13214] tmpfs: Bad value for 'mpol' [ 338.512342][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.524585][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.532140][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.539671][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.547199][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.554578][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.561953][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.569355][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.576834][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.584222][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.591623][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.599210][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.606637][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.614110][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.614160][T13220] loop1: detected capacity change from 0 to 512 [ 338.621531][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.621554][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.642548][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.650047][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.657437][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.660165][T13220] ext3: Bad value for 'debug_want_extra_isize' [ 338.664821][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.664844][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.664865][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.693420][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.700833][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.708239][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.715640][T11173] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 338.875686][T11173] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 338.917372][T13124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.955114][T13232] loop1: detected capacity change from 0 to 1024 [ 338.989879][T13232] EXT4-fs (loop1): #clusters per group too big: 196640 [ 339.077981][T13235] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.134524][T13235] vlan0: entered promiscuous mode [ 339.139573][T13235] bond0: entered promiscuous mode [ 339.144669][T13235] bond_slave_0: entered promiscuous mode [ 339.150360][T13235] bond_slave_1: entered promiscuous mode [ 339.611917][T13124] veth0_vlan: entered promiscuous mode [ 339.675442][T13124] veth1_vlan: entered promiscuous mode [ 339.757021][T13251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.764974][T13124] veth0_macvtap: entered promiscuous mode [ 339.786447][T13124] veth1_macvtap: entered promiscuous mode [ 339.820488][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 339.820502][ T29] audit: type=1326 audit(1717904452.933:2037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13250 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5357f82f69 code=0x0 [ 339.856855][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.867357][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.877287][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.887716][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.897527][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.907977][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.917836][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.928393][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.938200][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.948615][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.958453][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.968954][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.978756][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.989167][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.998993][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.009413][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.019231][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 340.029681][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.088736][T13124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.114748][T13254] tmpfs: Bad value for 'nr_inodes' [ 340.128278][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.138745][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.148655][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.159068][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.168871][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.179337][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.189167][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.199601][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.209541][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.220067][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.229920][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.240340][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.250209][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.260693][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.270501][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.281061][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.290908][T13124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.301333][T13124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.421417][T13124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.440995][T13124] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.449910][T13124] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.458663][T13124] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.467397][T13124] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.698562][T13259] wg0 speed is unknown, defaulting to 1000 [ 341.248555][T13269] loop1: detected capacity change from 0 to 512 [ 341.312870][T13269] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 341.354437][T13269] ext4 filesystem being mounted at /root/syzkaller-testdir1860927620/syzkaller.PMQaVp/98/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 341.590408][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 341.728521][T13277] loop0: detected capacity change from 0 to 512 [ 341.859644][T13280] tmpfs: Bad value for 'mpol' [ 341.921751][T13280] loop1: detected capacity change from 0 to 512 [ 341.951922][T13280] ext3: Bad value for 'debug_want_extra_isize' [ 341.962422][T13289] loop3: detected capacity change from 0 to 512 [ 341.970019][T13289] EXT4-fs: Ignoring removed bh option [ 341.975706][T13289] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 341.991798][T13289] EXT4-fs (loop3): 1 truncate cleaned up [ 341.997971][T13289] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 342.064146][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.104419][T13296] loop1: detected capacity change from 0 to 128 [ 342.163360][T13296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.172695][T13296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.257948][T13300] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 342.278506][T13299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.336449][T13309] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 343.423171][T13313] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.455428][ T29] audit: type=1400 audit(1717904456.553:2038): avc: denied { setopt } for pid=13310 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 343.476335][ T29] audit: type=1326 audit(1717904456.563:2039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13297 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fb1eca3a6e7 code=0x0 [ 343.915406][T13332] loop0: detected capacity change from 0 to 512 [ 343.922949][T13332] EXT4-fs: Ignoring removed bh option [ 344.029911][T13327] tmpfs: Bad value for 'mpol' [ 344.086110][T13327] loop1: detected capacity change from 0 to 512 [ 344.092521][T13327] ext3: Bad value for 'debug_want_extra_isize' [ 344.145272][T13333] loop2: detected capacity change from 0 to 512 [ 344.282412][T13348] loop0: detected capacity change from 0 to 128 [ 344.301692][T13351] sctp: [Deprecated]: syz-executor.1 (pid 13351) Use of int in max_burst socket option deprecated. [ 344.301692][T13351] Use struct sctp_assoc_value instead [ 344.372650][T13333] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 344.439069][T13348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.448445][T13348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.463587][T13356] loop1: detected capacity change from 0 to 1024 [ 344.497923][T13356] EXT4-fs: Ignoring removed orlov option [ 344.503573][T13356] EXT4-fs: Ignoring removed oldalloc option [ 344.509311][T13333] ext4 filesystem being mounted at /root/syzkaller-testdir2757330428/syzkaller.HTLY2S/68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 344.544666][T13356] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 344.556507][T13356] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 344.567529][T13356] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 344.617916][T13356] EXT4-fs (loop1): invalid journal inode [ 344.624541][T13356] EXT4-fs (loop1): can't get journal size [ 344.648329][T13356] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 344.664417][T13348] geneve2: entered promiscuous mode [ 344.669625][T13348] geneve2: entered allmulticast mode [ 344.776021][T13357] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 344.804657][T11912] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.994238][T13365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.243524][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.443885][T13377] loop1: detected capacity change from 0 to 8192 [ 345.493725][T13377] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 345.502293][T13377] FAT-fs (loop1): Filesystem has been set read-only [ 345.541793][T13377] FAT-fs (loop1): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 345.566013][T13379] tmpfs: Bad value for 'mpol' [ 345.642395][T13382] loop3: detected capacity change from 0 to 512 [ 345.675099][T13382] ext3: Bad value for 'debug_want_extra_isize' [ 345.718559][T13394] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13394 comm=syz-executor.0 [ 345.797647][T13396] loop1: detected capacity change from 0 to 512 [ 345.818699][ T29] audit: type=1400 audit(1717904458.933:2040): avc: denied { listen } for pid=13390 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 345.925815][T13396] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.014491][T13396] ext4 filesystem being mounted at /root/syzkaller-testdir1860927620/syzkaller.PMQaVp/110/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 346.033205][T13406] loop3: detected capacity change from 0 to 512 [ 346.040669][T13406] EXT4-fs: Ignoring removed bh option [ 346.046804][T13406] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 346.057984][T13406] EXT4-fs (loop3): 1 truncate cleaned up [ 346.063897][T13406] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.263671][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 346.447725][T13409] loop2: detected capacity change from 0 to 2048 [ 346.563278][T13409] loop2: p1 < > p3 [ 346.575374][T13409] loop2: p3 size 134217728 extends beyond EOD, truncated [ 346.766859][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.030647][T13435] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 347.050252][ T29] audit: type=1400 audit(1717904460.163:2041): avc: denied { ioctl } for pid=13438 comm="syz-executor.1" path="socket:[52127]" dev="sockfs" ino=52127 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 347.118489][ T29] audit: type=1400 audit(1717904460.193:2042): avc: denied { read } for pid=2768 comm="acpid" name="event7" dev="devtmpfs" ino=654 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 347.140589][ T29] audit: type=1400 audit(1717904460.193:2043): avc: denied { open } for pid=2768 comm="acpid" path="/dev/input/event7" dev="devtmpfs" ino=654 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 347.163477][ T29] audit: type=1400 audit(1717904460.193:2044): avc: denied { ioctl } for pid=2768 comm="acpid" path="/dev/input/event7" dev="devtmpfs" ino=654 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 347.187752][ T29] audit: type=1400 audit(1717904460.203:2045): avc: denied { write } for pid=13438 comm="syz-executor.1" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 347.330619][T13443] tmpfs: Bad value for 'mpol' [ 347.402279][T13443] loop1: detected capacity change from 0 to 512 [ 347.422886][T13443] ext3: Bad value for 'debug_want_extra_isize' [ 347.511840][T13456] loop2: detected capacity change from 0 to 512 [ 347.553189][T13456] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 347.611035][T13456] ext4 filesystem being mounted at /root/syzkaller-testdir2757330428/syzkaller.HTLY2S/78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 348.120913][T11912] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.409803][T13479] loop3: detected capacity change from 0 to 512 [ 348.417040][T13479] EXT4-fs: Ignoring removed bh option [ 348.423767][T13479] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 348.514792][T13479] EXT4-fs (loop3): 1 truncate cleaned up [ 348.520783][T13479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.801553][T13492] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 348.944327][ T29] audit: type=1326 audit(1717904462.043:2046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb1eca3cf69 code=0x0 [ 349.119419][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.203492][T13498] tmpfs: Bad value for 'mpol' [ 349.267354][T13498] loop1: detected capacity change from 0 to 512 [ 349.273787][T13498] ext3: Bad value for 'debug_want_extra_isize' [ 349.465854][ T29] audit: type=1400 audit(1717904462.583:2047): avc: denied { bind } for pid=13512 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 349.582040][T13515] loop1: detected capacity change from 0 to 512 [ 349.624092][T13515] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.680901][T13515] ext4 filesystem being mounted at /root/syzkaller-testdir1860927620/syzkaller.PMQaVp/123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 349.799374][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.919589][ T29] audit: type=1400 audit(1717904463.033:2048): avc: denied { listen } for pid=13520 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 349.985194][ T29] audit: type=1400 audit(1717904463.073:2049): avc: denied { accept } for pid=13520 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 350.280356][T13533] loop3: detected capacity change from 0 to 2048 [ 350.391043][T13533] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 350.566172][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.616215][T13543] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.788490][T13551] loop3: detected capacity change from 0 to 512 [ 350.812792][T13552] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.849615][T13551] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 350.897768][T13551] ext4 filesystem being mounted at /root/syzkaller-testdir364611022/syzkaller.tGTTGx/115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 350.979055][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 350.979067][ T29] audit: type=1326 audit(1717904464.093:2055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13549 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb1eca3cf69 code=0x0 [ 351.068348][T11608] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.165970][T13559] batadv_slave_1: entered allmulticast mode [ 351.197483][T13559] batadv_slave_1: left allmulticast mode [ 351.215427][T13563] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 351.225109][ T29] audit: type=1400 audit(1717904464.343:2056): avc: denied { relabelto } for pid=13562 comm="syz-executor.3" name="file0" dev="sda1" ino=1987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:apt_var_lib_t:s0" [ 351.519782][ T29] audit: type=1400 audit(1717904464.633:2057): avc: denied { unmount } for pid=11912 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 351.683114][T13574] Invalid ELF header magic: != ELF [ 351.822598][T13581] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 351.893295][T13581] loop3: detected capacity change from 0 to 2048 [ 352.085741][ T29] audit: type=1400 audit(1717904465.143:2058): avc: denied { mounton } for pid=13580 comm="syz-executor.3" path=2F726F6F742F73797A6B616C6C65722D746573746469723336343631313032322F73797A6B616C6C65722E7447545447782F3132302FE91F7189591E9233614B dev="sda1" ino=1990 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=sock_file permissive=1 [ 352.434193][T13591] wg0 speed is unknown, defaulting to 1000 [ 352.441633][T13594] loop1: detected capacity change from 0 to 512 [ 352.477835][T13594] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 352.524368][T13594] ext4 filesystem being mounted at /root/syzkaller-testdir1860927620/syzkaller.PMQaVp/129/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 352.671076][T13591] chnl_net:caif_netlink_parms(): no params data found [ 352.694643][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.736471][T13610] loop3: detected capacity change from 0 to 128 [ 352.856898][T13616] sch_tbf: burst 5729 is lower than device lo mtu (65550) ! [ 352.936494][ T29] audit: type=1400 audit(1717904466.043:2059): avc: denied { bind } for pid=13617 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 352.968782][T13620] loop1: detected capacity change from 0 to 128 [ 352.984386][T13591] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.991598][T13591] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.026516][T13591] bridge_slave_0: entered allmulticast mode [ 353.046632][T13591] bridge_slave_0: entered promiscuous mode [ 353.065609][T13620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.074967][T13620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.108100][T13621] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 353.292599][ T3222] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.330402][T13624] loop1: detected capacity change from 0 to 1024 [ 353.336961][T13591] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.344016][T13591] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.377995][T13624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 353.388839][T13591] bridge_slave_1: entered allmulticast mode [ 353.471268][T13591] bridge_slave_1: entered promiscuous mode [ 353.537219][ T3222] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.550394][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.576945][T13591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.614548][ T3222] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.675836][T13591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.689879][ T3222] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.785733][T13591] team0: Port device team_slave_0 added [ 353.792517][T13591] team0: Port device team_slave_1 added [ 353.878998][T13629] wg0 speed is unknown, defaulting to 1000 [ 353.907543][T13591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 353.914532][T13591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 353.940431][T13591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 353.979157][T13650] loop0: detected capacity change from 0 to 512 [ 354.076402][T13591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.083359][T13591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.109337][T13591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.165393][ T29] audit: type=1326 audit(1717904467.283:2060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13652 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f45c8bf8f69 code=0x0 [ 354.317401][ T3222] bridge_slave_1: left allmulticast mode [ 354.323057][ T3222] bridge_slave_1: left promiscuous mode [ 354.328720][ T3222] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.369243][ T3222] bridge_slave_0: left allmulticast mode [ 354.374974][ T3222] bridge_slave_0: left promiscuous mode [ 354.380583][ T3222] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.530689][ T3222] ip6gretap0 (unregistering): left allmulticast mode [ 354.605361][T13657] sctp: [Deprecated]: syz-executor.0 (pid 13657) Use of int in max_burst socket option deprecated. [ 354.605361][T13657] Use struct sctp_assoc_value instead [ 354.691249][ T3222] bond0 (unregistering): left promiscuous mode [ 354.697637][ T3222] bond_slave_0: left promiscuous mode [ 354.703084][ T3222] bond_slave_1: left promiscuous mode [ 354.753367][ T3222] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 354.783120][ T3222] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 354.800757][ T3222] bond0 (unregistering): Released all slaves [ 354.822478][ T3222] bond1 (unregistering): Released all slaves [ 354.862916][ T3222] bond2 (unregistering): Released all slaves [ 354.911079][ T3222] bond3 (unregistering): Released all slaves [ 354.958403][ T3222] bond4 (unregistering): Released all slaves [ 354.989135][ T3222] bond5 (unregistering): Released all slaves [ 355.036798][T13591] hsr_slave_0: entered promiscuous mode [ 355.060019][T13591] hsr_slave_1: entered promiscuous mode [ 355.070903][T13591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.100402][T13591] Cannot create hsr debugfs directory [ 355.122464][ T3222] hsr_slave_0: left promiscuous mode [ 355.132646][ T3222] hsr_slave_1: left promiscuous mode [ 355.147962][ T3222] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 355.155540][ T3222] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 355.178717][ T3222] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 355.186210][ T3222] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 355.253056][ T3222] veth1_macvtap: left promiscuous mode [ 355.258619][ T3222] veth0_macvtap: left promiscuous mode [ 355.447004][ T3222] team0 (unregistering): Port device team_slave_1 removed [ 355.463407][ T3222] team0 (unregistering): Port device team_slave_0 removed [ 355.838814][T13591] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.884917][T13629] chnl_net:caif_netlink_parms(): no params data found [ 355.979031][T13676] loop1: detected capacity change from 0 to 128 [ 355.984403][T13591] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.023561][T13676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.032929][T13676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.129583][T13591] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.177637][T13681] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 356.241489][T13591] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.299328][T13629] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.306463][T13629] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.325768][T13629] bridge_slave_0: entered allmulticast mode [ 356.347948][T13629] bridge_slave_0: entered promiscuous mode [ 356.379694][T13629] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.386795][T13629] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.409468][T13629] bridge_slave_1: entered allmulticast mode [ 356.419498][T13629] bridge_slave_1: entered promiscuous mode [ 356.465811][T13688] xfrm0: entered allmulticast mode [ 356.519836][T13591] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 356.551425][T13629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.560887][T13591] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 356.588321][T13629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.597683][T13591] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 356.618282][T13591] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 356.725794][T13629] team0: Port device team_slave_0 added [ 356.769034][T13629] team0: Port device team_slave_1 added [ 356.821773][T13693] loop1: detected capacity change from 0 to 512 [ 356.847743][T13629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.854890][T13629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.880838][T13629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.910259][T13693] EXT4-fs: Ignoring removed bh option [ 356.941544][T13693] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 357.005235][T13629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.012203][T13629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.038209][T13629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.074916][T13693] EXT4-fs (loop1): 1 truncate cleaned up [ 357.081058][T13693] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 357.310703][T13629] hsr_slave_0: entered promiscuous mode [ 357.346794][T13629] hsr_slave_1: entered promiscuous mode [ 357.377963][T13629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 357.414335][T13629] Cannot create hsr debugfs directory [ 357.457498][T13591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.551116][T13591] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.640373][T13591] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.650803][T13591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.706741][T10917] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.713827][T10917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.735579][T10917] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.742647][T10917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.928502][T13705] loop0: detected capacity change from 0 to 512 [ 357.938603][T13591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.153403][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 358.187059][T13629] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 358.216615][T13629] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 358.238783][T13629] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 358.284701][T13629] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 358.299107][T13591] veth0_vlan: entered promiscuous mode [ 358.310118][T13591] veth1_vlan: entered promiscuous mode [ 358.320853][ T29] audit: type=1326 audit(1717904471.433:2061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13718 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f45c8bf8f69 code=0x0 [ 358.409578][T13591] veth0_macvtap: entered promiscuous mode [ 358.456793][T13591] veth1_macvtap: entered promiscuous mode [ 358.496487][T13723] sctp: [Deprecated]: syz-executor.0 (pid 13723) Use of int in max_burst socket option deprecated. [ 358.496487][T13723] Use struct sctp_assoc_value instead [ 358.506171][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.522826][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.533012][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.543524][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.553427][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.563920][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.573733][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.584186][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.593999][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.604435][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.614236][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.624675][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.634545][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.644999][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.654825][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.665248][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.675700][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.686256][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.766114][T13591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.777448][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.787906][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.797903][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.808352][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.818187][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.828608][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.838541][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.848991][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.858795][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.869274][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.879086][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.889563][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.899375][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.909831][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.919662][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.930087][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.939929][T13591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.950355][T13591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.097335][T13591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.158327][T13591] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.167129][T13591] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.175895][T13591] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.184585][T13591] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.269392][T13629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.329004][T13629] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.374763][T11445] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.381828][T11445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.417193][T11445] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.424323][T11445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.463069][T13629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.569435][T13629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.638572][T13742] dvmrp1: entered allmulticast mode [ 359.716625][T13751] Cannot find add_set index 0 as target [ 359.821965][T13629] veth0_vlan: entered promiscuous mode [ 359.857035][T13629] veth1_vlan: entered promiscuous mode [ 359.925087][T13629] veth0_macvtap: entered promiscuous mode [ 359.949851][T13629] veth1_macvtap: entered promiscuous mode [ 359.977188][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 359.991657][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.001514][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.011986][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.021987][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.032478][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.042716][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.053213][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.063175][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.073689][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.083588][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.094027][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.094045][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.094059][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.094153][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.094164][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.094178][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.094191][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.094243][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 360.094258][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.133081][T13768] loop1: detected capacity change from 0 to 128 [ 360.169025][T13629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.169571][T13768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.169598][T13768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.172725][T13768] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 360.177883][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.177901][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.177913][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.177926][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.177987][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.178083][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.178092][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.178103][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.178112][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.178123][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.178131][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.178142][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.178152][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.178164][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.178237][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.178256][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.178266][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.178338][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.178347][T13629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 360.178359][T13629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 360.180626][T13629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.183384][T13629] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.183473][T13629] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.183499][T13629] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.183525][T13629] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.284207][T13773] tipc: Started in network mode [ 360.603381][T13773] tipc: Node identity , cluster identity 4711 [ 360.603393][T13773] tipc: Failed to set node id, please configure manually [ 360.603400][T13773] tipc: Enabling of bearer rejected, failed to enable media [ 360.766190][T13779] loop3: detected capacity change from 0 to 512 [ 360.767367][T13779] EXT4-fs: Ignoring removed bh option [ 360.767732][T13779] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 360.794465][T13779] EXT4-fs (loop3): 1 truncate cleaned up [ 360.794815][T13779] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.875986][T13629] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.150008][T13791] loop3: detected capacity change from 0 to 512 [ 361.160177][T13791] EXT4-fs: Ignoring removed bh option [ 361.161227][T13791] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 361.174490][T13791] EXT4-fs (loop3): 1 truncate cleaned up [ 361.176377][T13791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 361.844397][T13796] sctp: [Deprecated]: syz-executor.4 (pid 13796) Use of int in max_burst socket option deprecated. [ 361.844397][T13796] Use struct sctp_assoc_value instead [ 361.888144][T13798] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13798 comm=syz-executor.1 [ 362.083086][T13801] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 362.687758][T13815] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.749249][T13817] loop1: detected capacity change from 0 to 128 [ 362.777200][T13817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.777272][T13817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.777523][T13817] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 362.985020][T13822] usb usb8: usbfs: process 13822 (syz-executor.1) did not claim interface 0 before use [ 362.987025][T13822] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 363.233332][T13629] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.402766][T13837] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.445902][T13837] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.518557][T13841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13841 comm=syz-executor.3 [ 363.550216][T13840] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 363.600784][T13845] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 363.955704][T13851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 364.488985][T13869] loop4: detected capacity change from 0 to 512 [ 364.496700][T13869] EXT4-fs: Ignoring removed bh option [ 364.502825][T13869] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 364.517183][T13869] EXT4-fs (loop4): 1 truncate cleaned up [ 364.523418][T13869] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 365.271121][T13591] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.039656][T13888] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.625365][T13900] loop3: detected capacity change from 0 to 512 [ 366.700204][T13900] journal_path: Lookup failure for './bus' [ 366.706134][T13900] EXT4-fs: error: could not find journal device path [ 366.733783][T13905] loop1: detected capacity change from 0 to 1764 [ 366.769896][T13905] iso9660: Unknown parameter 'cruf ' [ 366.890457][ T29] audit: type=1400 audit(1717904480.003:2062): avc: denied { lock } for pid=13898 comm="syz-executor.3" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 366.929536][T13908] Cannot find add_set index 0 as target [ 367.001242][T13912] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 367.129094][T13915] loop1: detected capacity change from 0 to 512 [ 367.136916][T13915] EXT4-fs: Ignoring removed bh option [ 367.184763][T13915] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 367.338266][T13915] EXT4-fs (loop1): 1 truncate cleaned up [ 367.339059][T13915] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 367.463218][T13923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13923 comm=syz-executor.3 [ 367.463461][T13923] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 367.817275][T11997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.247045][T13944] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 368.417542][T13950] loop4: detected capacity change from 0 to 512 [ 368.454257][T13950] EXT4-fs: Ignoring removed bh option [ 368.471004][T13950] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 368.528466][T13950] EXT4-fs (loop4): 1 truncate cleaned up [ 368.559603][T13950] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 368.797004][T13953] loop3: detected capacity change from 0 to 512 [ 368.819038][T13955] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.822290][T13953] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 369.045417][T13962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 369.405730][T13591] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.494556][T13972] loop3: detected capacity change from 0 to 512 [ 369.502504][T13972] EXT4-fs: Ignoring removed bh option [ 369.508982][T13972] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 369.635989][T13972] EXT4-fs (loop3): 1 truncate cleaned up [ 369.642287][T13972] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 370.068685][T13978] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 370.250277][T13629] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.663815][ T29] audit: type=1400 audit(1717904483.773:2063): avc: denied { map } for pid=13993 comm="syz-executor.0" path="socket:[55563]" dev="sockfs" ino=55563 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 370.693378][T13990] Cannot find add_set index 0 as target [ 370.736508][T13996] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.792404][T14000] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.933808][T14005] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.516753][T14031] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.967839][T14053] tmpfs: Bad value for 'mpol' [ 372.015946][T14053] loop1: detected capacity change from 0 to 512 [ 372.022433][T14053] ext3: Bad value for 'debug_want_extra_isize' [ 372.051171][T14052] ucma_write: process 73 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. [ 372.792339][T14072] loop4: detected capacity change from 0 to 512 [ 372.842141][T14072] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.894021][T14072] ext4 filesystem being mounted at /root/syzkaller-testdir4224311052/syzkaller.3PHZ27/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 372.923274][T14075] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 373.025033][T14078] sctp: [Deprecated]: syz-executor.3 (pid 14078) Use of int in max_burst socket option deprecated. [ 373.025033][T14078] Use struct sctp_assoc_value instead [ 373.064241][T13591] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.327932][T14083] loop1: detected capacity change from 0 to 8192 [ 373.418701][T14083] ================================================================== [ 373.426819][T14083] BUG: KCSAN: data-race in mark_buffer_dirty_inode / mark_buffer_dirty_inode [ 373.435596][T14083] [ 373.437909][T14083] write to 0xffff888107ad55a0 of 8 bytes by task 14093 on cpu 1: [ 373.445636][T14083] mark_buffer_dirty_inode+0x18d/0x1c0 [ 373.451103][T14083] fat_mirror_bhs+0x241/0x330 [ 373.455776][T14083] fat_alloc_clusters+0x994/0xa80 [ 373.460797][T14083] fat_get_block+0x25c/0x5e0 [ 373.465380][T14083] __block_write_begin_int+0x417/0xfa0 [ 373.471248][T14083] block_write_begin+0x7b/0x170 [ 373.476106][T14083] cont_write_begin+0x486/0x6b0 [ 373.480952][T14083] fat_write_begin+0x61/0xf0 [ 373.485544][T14083] generic_perform_write+0x1d5/0x410 [ 373.490837][T14083] __generic_file_write_iter+0xa1/0x120 [ 373.496379][T14083] generic_file_write_iter+0x7d/0x1d0 [ 373.501742][T14083] vfs_write+0x78f/0x900 [ 373.505975][T14083] ksys_write+0xeb/0x1b0 [ 373.510210][T14083] __x64_sys_write+0x42/0x50 [ 373.514789][T14083] x64_sys_call+0x27ef/0x2d70 [ 373.519459][T14083] do_syscall_64+0xc9/0x1c0 [ 373.523947][T14083] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.529834][T14083] [ 373.532143][T14083] read to 0xffff888107ad55a0 of 8 bytes by task 14083 on cpu 0: [ 373.539758][T14083] mark_buffer_dirty_inode+0x96/0x1c0 [ 373.545132][T14083] fat_mirror_bhs+0x241/0x330 [ 373.549799][T14083] fat_alloc_clusters+0x994/0xa80 [ 373.554816][T14083] fat_get_block+0x25c/0x5e0 [ 373.559399][T14083] __block_write_begin_int+0x417/0xfa0 [ 373.564854][T14083] block_write_begin+0x7b/0x170 [ 373.569789][T14083] cont_write_begin+0x486/0x6b0 [ 373.574633][T14083] fat_write_begin+0x61/0xf0 [ 373.579218][T14083] cont_write_begin+0x186/0x6b0 [ 373.584054][T14083] fat_write_begin+0x61/0xf0 [ 373.588637][T14083] generic_perform_write+0x1d5/0x410 [ 373.593914][T14083] __generic_file_write_iter+0xa1/0x120 [ 373.599454][T14083] generic_file_write_iter+0x7d/0x1d0 [ 373.604818][T14083] vfs_write+0x78f/0x900 [ 373.609048][T14083] ksys_write+0xeb/0x1b0 [ 373.613279][T14083] __x64_sys_write+0x42/0x50 [ 373.617864][T14083] x64_sys_call+0x27ef/0x2d70 [ 373.622532][T14083] do_syscall_64+0xc9/0x1c0 [ 373.627026][T14083] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.632916][T14083] [ 373.635246][T14083] value changed: 0x0000000000000000 -> 0xffff8881078ce368 [ 373.642336][T14083] [ 373.644644][T14083] Reported by Kernel Concurrency Sanitizer on: [ 373.650781][T14083] CPU: 0 PID: 14083 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00361-g061d1af7b030 #0 [ 373.661442][T14083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 373.671484][T14083] ================================================================== 2024/06/09 03:41:26 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 373.714303][ T29] audit: type=1400 audit(1717904486.803:2064): avc: denied { write } for pid=3057 comm="syz-fuzzer" path="pipe:[571]" dev="pipefs" ino=571 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1