last executing test programs: 2.64119455s ago: executing program 3: socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d00)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_STATUS={0x8}, @CTA_SEQ_ADJ_ORIG={0x4}]}, 0x70}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 2.480962926s ago: executing program 3: socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x20) syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) close(r0) socket$nl_route(0x10, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/bus/input/devices\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$kcm(0x10, 0x400000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00'}) syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) 2.446696751s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0202f3021600000000000000000000000200090008000000e90000000000000003000600000000000200000000000000000000000000000002000100000000000000020200000020030005000000000002000000ac1414aa00000000000000000a00080008"], 0xb0}, 0x1, 0x7}, 0x0) prlimit64(0x0, 0x7, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0xd25, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x100}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) open(0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_emit_ethernet(0x10a, &(0x7f0000000480)={@broadcast, @remote, @val={@void, {0x8100, 0x6, 0x1, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0xd0, 0x3a, 0xff, @remote, @empty, {[], @ndisc_ns={0x87, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [{0x0, 0x17, "8d442412d2c6074b6ecf77a043bb9e2002ae05ece828a455b8618dad0d91142f216c4fe006db61e19247701c82d5d046541f07fb0649409a8f2d5eee3307e3fd0bb42458e9e4afa30dfb87c778a9d4d13dfe1e4374051d58cf3624c06d1606d303ac94d8b68b6ce744488f97bf3134de37772aeb6cdbd83342294a7e2b130e469718b552448bde9b47d6905e6980615f43d14cf366c884f26dc5b4265d02f5813429697647e62d58eccb7d79145605ecd996a36ac0f0e37e5a22"}]}}}}}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x1) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0xff, 0x1}, 0x20) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x9}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x0, &(0x7f0000000200)}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x53ad49adbc755bb0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, 0x0) syncfs(r2) sendmsg$key(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x2, 0xd, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002600)=ANY=[@ANYBLOB="0205000004"], 0x20}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r5, 0x89a2, &(0x7f0000000000)='bridge0\x00') sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_0\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 2.208502918s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0xae, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x78, 0x3a, 0x0, @local, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7d0, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback, @local, [@srh={0x0, 0x8, 0x4, 0x4, 0x0, 0x0, 0x0, [@empty, @rand_addr=' \x01\x00', @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}]}}}}}}}, 0x0) 2.12541862s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000700)=0x80000000, 0x401) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00'}, 0x80) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$xdp(r3, &(0x7f0000000540)={0x2c, 0x0, 0x0, 0x1d}, 0x10) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r7) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000600)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r9, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)={0x40, r8, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r10}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x1}]}, 0x40}}, 0x0) sendmsg$IEEE802154_LIST_PHY(r6, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r8, 0x1, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x800) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000011000d04000000000000000010000000", @ANYRES32=r5, @ANYBLOB], 0x20}}, 0x0) 1.977913813s ago: executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r2, &(0x7f00000003c0)=[{&(0x7f0000000640)="139c3a259d3115844cf6175f165f2c96c6e9df961a3be201a2e7619659c2ef5da2c0309b2fc5f40245a1b937c0d38da5dd8acdd09bafdeadd620583a21de76225c727b4c2bd865f0bb0349f5ba82df552d4df1d64b201850ee191678261c0e21a5ad049c8623c76786caa25028656a0d40b5abc6279847941d90f68324f47fc30021eadac383de3606ab057ef2487f77d6a5693379f0a6c39d41f2776b293d2dfa46c7d881b90c35dc714b357f9cb34dfc05b1a97d9f05b99f78e4d4961e6be14d7b4c00ddd59f30b0fcb020e4895721e1b5451ad1adabbcf34be96b7c0567292394adfd56c73bb1d432cd01a7dd9343eb294805dfea7392a9d2b69264a7ce5a28dcac1584872f64", 0x108}, {&(0x7f0000000e40)="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", 0xed9}], 0x2, 0x20, 0x0) sendfile(r1, r2, 0x0, 0x8000fb00) close_range(r0, 0xffffffffffffffff, 0x0) 1.958421527s ago: executing program 0: syz_io_uring_setup(0x3b, &(0x7f0000000240), &(0x7f0000000000), 0x0) syz_io_uring_setup(0x1868, &(0x7f00000018c0), &(0x7f0000000040), 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00005a7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000e3f000/0x3000)=nil) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mlock2(&(0x7f0000271000/0x1000)=nil, 0x1000, 0x1) munlock(&(0x7f0000e4a000/0x1000)=nil, 0x1000) munlock(&(0x7f0000e3f000/0xe000)=nil, 0xe000) 1.93503603s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x4, 0x8, 0x0, 0x1000}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8}}]}, 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) recvmsg(r3, &(0x7f0000000900)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f00000007c0)=[{}, {&(0x7f0000000340)=""/97, 0x61}, {&(0x7f0000000440)=""/111, 0x6f}, {&(0x7f0000000540)=""/123, 0x7b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/159, 0x9f}, {&(0x7f0000000200)=""/49, 0x31}, {&(0x7f0000000680)=""/178, 0xb2}, {&(0x7f0000000740)=""/107, 0x6b}], 0x9, &(0x7f0000000880)=""/78, 0x4e}, 0x3) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xca46}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111b0000000000085100000020000000000000000009500a50500"/48], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='contention_begin\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x41, 0x6, 0x2, 0x41, 0x1}, 0x48) ftruncate(r4, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x143ffd, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000100013070000000000000000fe8000000000000000000000000000aa00000000000000000000ffffe000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="e00000020000000000000000000000000000000032000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000002000000000000000000000050001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000080"], 0x140}}, 0x0) 1.892529677s ago: executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r0, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x14, 0x1ff, 0x1, 0x1, 0x1000, 0x1, 0x3ff, '\x00', 0x0, 0xffffffffffffffff, 0xd, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1a, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c710016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa73d897e3896d863081b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbd744e517e65ddab19e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f200004304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188541c300f5c1bf56705ba12d198e897186b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710f7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47cbb0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9ea410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be0a33c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06a6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c6062368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c5bed4b0d73dffb17a88aaad5921aee7dae6a2f3009d9cb434898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a64d903b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e7ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00000000000000000000000000006a728258ca3d846a000e80d5f43109a48ddc54cec5d7f78c80e010ed02ffc0846577cafcd9e0ad83149bfb08ba7b5b431311041deb5e5d65610ad6e8d6ed55e900071b4d37d9fadb17a0407e7251866b63faccfe936980f59ceaa9d6b6863024b482023799a4f30a225b560f320e89ed44130e78f8cf000ac3c743b08d4256f282fc36162ac4b59527a3b67560313914ff6ac4ac43cd0e79d6372da631de3fde6c29de3b43d3046df23019ecadd57f175a2443928b1bcb9be16f54936796c3b928dc07c70771622cef2fafeb239a3ca4"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100090e000000000000000000000005000600000000000a00000000000000fc000000000000000000000000000000000000000000000005000500000000000a00000000000000060100000000000000000000000000aa01000000000000000200130001"], 0x70}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$xdp(0xffffffffffffffff, &(0x7f0000001880)={0x2c, 0x1900}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) getpeername$unix(r2, 0x0, &(0x7f00000000c0)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000580)=""/217, 0xd9) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x266f2885) r3 = socket$pptp(0x18, 0x1, 0x2) accept(r3, 0x0, 0x0) r4 = gettid() r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r5, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0x40505330, &(0x7f0000000300)={0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0xfffffffb}, 0x101}) tkill(r4, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) 1.514265805s ago: executing program 3: r0 = socket(0x10, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socket(0x0, 0x5, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x8}, 0x8) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0x9}, 0x20) sendto$inet6(r3, &(0x7f0000000580)="03", 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.090987161s ago: executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xc5594286d776c8c5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}]}}}]}, 0x44}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x5e13, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x1, 0x0) 1.066693315s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x2, 0x4, 0x8, 0x0, 0x1000}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @SEG6_LOCAL_ACTION={0x8}}]}, 0x38}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) recvmsg(r3, &(0x7f0000000900)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f00000007c0)=[{}, {&(0x7f0000000340)=""/97, 0x61}, {&(0x7f0000000440)=""/111, 0x6f}, {&(0x7f0000000540)=""/123, 0x7b}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/159, 0x9f}, {&(0x7f0000000200)=""/49, 0x31}, {&(0x7f0000000680)=""/178, 0xb2}, {&(0x7f0000000740)=""/107, 0x6b}], 0x9, &(0x7f0000000880)=""/78, 0x4e}, 0x3) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xca46}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111b0000000000085100000020000000000000000009500a50500"/48], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='contention_begin\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x41, 0x6, 0x2, 0x41, 0x1}, 0x48) ftruncate(r4, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x143ffd, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40010000100013070000000000000000fe8000000000000000000000000000aa00000000000000000000ffffe000000100"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="e00000020000000000000000000000000000000032000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000002000000000000000000000050001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000080"], 0x140}}, 0x0) 1.047898837s ago: executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x5453, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000b80)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}, [@tmpl={0x44, 0x8, [{{@in6=@mcast2}, 0x0, @in6=@empty}]}]}, 0xfc}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) syz_usbip_server_init(0x0) dup(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x2c}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) init_module(&(0x7f0000000040)=':]\x18b\x83\a)REk)z\x0e\xcc\fw\x8a\xa5\x0e\xaa\xfc\x00\x00\x101\x03\x02[\xfb\x00{\xe0\x19\xc3\x14', 0xffcd4, &(0x7f0000000080)='[[-\'^%{\x00') r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r4, &(0x7f0000000300)="2e000300010000", 0x7) 1.034617349s ago: executing program 2: unshare(0x2a020400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000180)) ioctl$PPPIOCSACTIVE(r0, 0x4004743b, &(0x7f0000000040)={0x0, 0x0}) 984.039747ms ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 707.38193ms ago: executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x50}, {0x6}]}) 695.529792ms ago: executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) getsockopt$WPAN_SECURITY(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 647.724389ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) lseek(r0, 0xf0ffffff0f0000, 0x2) 636.283841ms ago: executing program 3: syz_io_uring_setup(0x3b, &(0x7f0000000240), &(0x7f0000000000), 0x0) syz_io_uring_setup(0x1868, &(0x7f00000018c0), &(0x7f0000000040), 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f00005a7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000e3f000/0x3000)=nil) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mlock2(&(0x7f0000271000/0x1000)=nil, 0x1000, 0x1) munlock(&(0x7f0000e4a000/0x1000)=nil, 0x1000) munlock(&(0x7f0000e3f000/0xe000)=nil, 0xe000) 633.517001ms ago: executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0xc5594286d776c8c5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}]}}}]}, 0x44}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x5e13, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20, 0x74}}], 0x1, 0x0) 587.728929ms ago: executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x0) 570.572221ms ago: executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r0, 0x0, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x14, 0x1ff, 0x1, 0x1, 0x1000, 0x1, 0x3ff, '\x00', 0x0, 0xffffffffffffffff, 0xd, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1a, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100090e000000000000000000000005000600000000000a00000000000000fc000000000000000000000000000000000000000000000005000500000000000a00000000000000060100000000000000000000000000aa01000000000000000200130001"], 0x70}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$xdp(0xffffffffffffffff, &(0x7f0000001880)={0x2c, 0x1900}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) getpeername$unix(r2, 0x0, &(0x7f00000000c0)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000580)=""/217, 0xd9) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x266f2885) r3 = socket$pptp(0x18, 0x1, 0x2) accept(r3, 0x0, 0x0) r4 = gettid() r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r5, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x335}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0x40505330, &(0x7f0000000300)={0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0xfffffffb}, 0x101}) tkill(r4, 0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) 161.163244ms ago: executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 124.30264ms ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000580)='./file0\x00', 0x10000, &(0x7f0000001900)=ANY=[], 0xfd, 0x222, &(0x7f00000016c0)="$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") bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000000000000000"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb2}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x64000600) 90.591076ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffe}}]}, &(0x7f0000000200)='GPL\x00', 0xa, 0xff9, &(0x7f0000002300)=""/4089, 0x0, 0x0, '\x00', r2}, 0x90) 77.902667ms ago: executing program 4: syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x13, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x80) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x62981) writev(r1, &(0x7f0000000580)=[{}], 0x1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f0000000680)=""/126, 0x1b, 0x7e, 0x0, 0x5}, 0x20) pipe(&(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00'}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=@newtaction={0x14, 0x30, 0x727}, 0x14}, 0x1, 0xed02}, 0x0) unshare(0x8000400) io_uring_setup(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000180)={r3, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "f85c00000000000000029371bbc64e503e29e022e3d6bc4427653e8ec600000000000000243245011505195b903db46600000000003f00", "140dfa4105000a9e065891057633215364cb7e94d97dac692e648ae93879f3862320e1947e64f84839f1d1bd94565d1e8f269c5051b8084f732e1dd40a54db19", "49a0b73ad4e20cca9b8c6c85ec2f03af3d7dc76b2b1700"}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) 62.08301ms ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) mmap(&(0x7f00003a8000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600a00, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) 45.696473ms ago: executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001800010300000000000000000a8000000003"], 0x30}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x1e8, 0xc, 0x5002004a, 0xb, 0x310, 0xea02, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 20.537976ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) lseek(r0, 0xf0ffffff0f0000, 0x2) 0s ago: executing program 4: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0), 0x0) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@local]}]}}}], 0x18}}], 0x23, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r7, 0xffffffffffffffff) r8 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000580)={'fscrypt:', @desc4}, &(0x7f00000005c0)={0x0, "9dabf6042bd9d2a094412751d6873060b0e92425ca11d4f02c0bb47e20e2ed99e843ce69a2fc6b2046bfc40853f7064504e09cda0566bac10957e15ff411fba8", 0x28}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r9 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r3, &(0x7f0000000340)=[{{&(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000480)="55a5c3adb008a599a69afb189ab163e4bd9496fd180aa2dc4cf7b3c453185a4be105d2c1a27ddf21d4623c924cf1b054c702bfb4fefcb8db626c5b8f086672c8a187612db3fbcff15e080a31fcb7ed0f0b675f0b7dd593e34f8eeda958aef6d29447323d29c1f06ca393eb31dd65b0bb8b35e1400d48fced29d5dd556e3190b6581ebe59c7fc7ab583ac800ec958c12df551dd5c95b07e13003c7a2b101faf4e9c18bbc0de1734bdb6463b81ca70c0f0051e43d36553045e0c2cfc13282acf0b86b106f91c20db6b03b60f1b8a64eaabaf687b5aca", 0xd5}, {&(0x7f0000001740)="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", 0x1000}], 0x2, &(0x7f0000000300), 0x0, 0x8030}}], 0x1, 0x10) write$eventfd(r9, &(0x7f0000000080), 0xfffffe5e) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder-control\x00', 0x2, 0x0) kernel console output (not intermixed with test programs): -0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.859206][ T4453] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 41.875401][ T4453] EXT4-fs (loop1): Remounting filesystem read-only [ 41.892857][ T3513] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.929410][ T4466] loop3: detected capacity change from 0 to 512 [ 41.971932][ T4466] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.999906][ T4466] ext4 filesystem being mounted at /root/syzkaller-testdir2215322666/syzkaller.XxJr8l/78/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.048176][ T4477] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.101794][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.767472][ T4499] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.789834][ T4499] loop1: detected capacity change from 0 to 764 [ 42.796296][ T4501] openvswitch: netlink: VXLAN extension 0 has unexpected len 5 expected 0 [ 42.858917][ T4495] loop4: detected capacity change from 0 to 256 [ 42.868630][ T4495] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 42.955758][ T4510] loop3: detected capacity change from 0 to 512 [ 43.003391][ T4510] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.025198][ T4510] ext4 filesystem being mounted at /root/syzkaller-testdir2215322666/syzkaller.XxJr8l/82/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 43.185925][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.451487][ T4539] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 43.459702][ T4539] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 43.480222][ T4543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 43.498601][ T4543] loop1: detected capacity change from 0 to 764 [ 43.504738][ T4545] openvswitch: netlink: VXLAN extension 0 has unexpected len 5 expected 0 [ 43.576760][ T4551] loop4: detected capacity change from 0 to 2048 [ 43.584952][ T4551] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.607856][ T4551] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.642727][ T4551] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 43.669955][ T4551] EXT4-fs (loop4): Remounting filesystem read-only [ 43.682337][ T4551] syz-executor.4 (4551) used greatest stack depth: 9672 bytes left [ 43.692063][ T3108] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.265151][ T4577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 44.280714][ T4577] loop4: detected capacity change from 0 to 764 [ 44.734184][ T4605] loop1: detected capacity change from 0 to 256 [ 44.746227][ T4605] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 44.847552][ T29] kauditd_printk_skb: 7288 callbacks suppressed [ 44.847600][ T29] audit: type=1400 audit(1718470577.539:24483): avc: denied { mounton } for pid=4602 comm="syz-executor.1" path="/root/syzkaller-testdir2452764031/syzkaller.o2GzNC/55/file0/file0" dev="loop1" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 45.028108][ T29] audit: type=1326 audit(1718470577.719:24484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1f6360ea9 code=0x7ffc0000 [ 45.076607][ T29] audit: type=1326 audit(1718470577.749:24485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1f6360ea9 code=0x7ffc0000 [ 45.100766][ T29] audit: type=1326 audit(1718470577.749:24486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7ff1f6360ea9 code=0x7ffc0000 [ 45.125256][ T29] audit: type=1326 audit(1718470577.749:24487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1f6360ea9 code=0x7ffc0000 [ 45.149662][ T29] audit: type=1326 audit(1718470577.749:24488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4613 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1f6360ea9 code=0x7ffc0000 [ 45.283085][ T4623] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 45.345831][ T4625] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 45.357018][ T4627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 45.374121][ T4625] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 45.565818][ T29] audit: type=1326 audit(1718470578.259:24489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce8bcdea9 code=0x7ffc0000 [ 45.590406][ T29] audit: type=1326 audit(1718470578.259:24490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce8bcdea9 code=0x7ffc0000 [ 45.621717][ T4641] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.643720][ T29] audit: type=1326 audit(1718470578.299:24491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fcce8bcdea9 code=0x7ffc0000 [ 45.668100][ T29] audit: type=1326 audit(1718470578.299:24492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4638 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce8bcdea9 code=0x7ffc0000 [ 45.695133][ T4643] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 45.701755][ T4643] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 45.709379][ T4643] vhci_hcd vhci_hcd.0: Device attached [ 45.725726][ T4644] vhci_hcd: connection closed [ 45.725871][ T11] vhci_hcd: stop threads [ 45.735081][ T11] vhci_hcd: release socket [ 45.739518][ T11] vhci_hcd: disconnect device [ 45.762251][ T4625] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(10) [ 45.769086][ T4625] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 45.777149][ T4625] vhci_hcd vhci_hcd.0: Device attached [ 45.829199][ T4651] vhci_hcd: connection closed [ 45.829344][ T11] vhci_hcd: stop threads [ 45.838569][ T11] vhci_hcd: release socket [ 45.843254][ T11] vhci_hcd: disconnect device [ 45.843276][ T4655] loop0: detected capacity change from 0 to 128 [ 45.910010][ T4655] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.923373][ T4655] ext4 filesystem being mounted at /root/syzkaller-testdir2931799800/syzkaller.caL2qS/145/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.989592][ T3107] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.059026][ T4666] chnl_net:caif_netlink_parms(): no params data found [ 46.072103][ T4678] loop2: detected capacity change from 0 to 256 [ 46.082811][ T4678] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 46.155896][ T4680] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 46.251011][ T4666] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.258261][ T4666] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.324193][ T4666] bridge_slave_0: entered allmulticast mode [ 46.366215][ T4666] bridge_slave_0: entered promiscuous mode [ 46.374091][ T4666] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.381247][ T4666] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.388486][ T4666] bridge_slave_1: entered allmulticast mode [ 46.395193][ T4666] bridge_slave_1: entered promiscuous mode [ 46.403827][ T4691] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 46.432635][ T4666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.443465][ T4666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.443902][ T4693] loop0: detected capacity change from 0 to 512 [ 46.469679][ T4666] team0: Port device team_slave_0 added [ 46.477026][ T4693] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 46.487738][ T4666] team0: Port device team_slave_1 added [ 46.496849][ T4693] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 46.524978][ T4693] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.550811][ T4666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.557942][ T4666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.583911][ T4666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.601780][ T4666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.608848][ T4666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.634959][ T4666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.641013][ T3107] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.662921][ T4703] loop4: detected capacity change from 0 to 512 [ 46.679094][ T4666] hsr_slave_0: entered promiscuous mode [ 46.687601][ T4703] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.700364][ T4666] hsr_slave_1: entered promiscuous mode [ 46.702454][ T4703] ext4 filesystem being mounted at /root/syzkaller-testdir2897197623/syzkaller.KFPQ9g/130/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.721498][ T4666] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.729092][ T4666] Cannot create hsr debugfs directory [ 46.755296][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.824196][ T3108] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.844222][ T4713] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 46.865188][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.910739][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.943314][ T4725] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 46.984856][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.111654][ T28] bridge_slave_1: left allmulticast mode [ 47.117519][ T28] bridge_slave_1: left promiscuous mode [ 47.123361][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.152216][ T4749] loop2: detected capacity change from 0 to 256 [ 47.161964][ T4749] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 47.230250][ T28] bridge_slave_0: left allmulticast mode [ 47.235979][ T28] bridge_slave_0: left promiscuous mode [ 47.241673][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.424751][ T4756] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 47.516150][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 47.527139][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 47.537946][ T28] bond0 (unregistering): Released all slaves [ 47.547382][ T4760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 47.640363][ T4780] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 47.648608][ T4780] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 47.656784][ T4780] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 47.668148][ T28] hsr_slave_0: left promiscuous mode [ 47.675023][ T28] hsr_slave_1: left promiscuous mode [ 47.680851][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.688362][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.698881][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.706343][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.715888][ T28] veth1_macvtap: left promiscuous mode [ 47.722089][ T28] veth0_macvtap: left promiscuous mode [ 47.727696][ T28] veth1_vlan: left promiscuous mode [ 47.732979][ T28] veth0_vlan: left promiscuous mode [ 47.823969][ T28] team0 (unregistering): Port device team_slave_1 removed [ 47.834302][ T28] team0 (unregistering): Port device team_slave_0 removed [ 47.937468][ T4761] chnl_net:caif_netlink_parms(): no params data found [ 47.996966][ T4761] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.004134][ T4761] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.021674][ T4761] bridge_slave_0: entered allmulticast mode [ 48.029766][ T4761] bridge_slave_0: entered promiscuous mode [ 48.037422][ T4814] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 48.045531][ T4814] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.056282][ T4761] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.063464][ T4761] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.071891][ T4761] bridge_slave_1: entered allmulticast mode [ 48.078712][ T4761] bridge_slave_1: entered promiscuous mode [ 48.127420][ T4761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.143648][ T4666] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 48.154989][ T4761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.173941][ T4666] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 48.190024][ T4666] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 48.206495][ T4666] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 48.222441][ T4761] team0: Port device team_slave_0 added [ 48.229100][ T4761] team0: Port device team_slave_1 added [ 48.246546][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.265514][ T4761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.272567][ T4761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.299268][ T4761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.310698][ T4761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.317678][ T4761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.344588][ T4761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.398076][ T4666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.432979][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.446641][ T4761] hsr_slave_0: entered promiscuous mode [ 48.454080][ T4761] hsr_slave_1: entered promiscuous mode [ 48.460141][ T4761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 48.467889][ T4761] Cannot create hsr debugfs directory [ 48.482614][ T4666] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.494771][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.509786][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.516977][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.545087][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.552275][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.573108][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.665198][ T28] team0: left allmulticast mode [ 48.670213][ T28] team0: left promiscuous mode [ 48.676588][ T28] bridge0: port 1(team0) entered disabled state [ 48.766730][ T28] bond0 (unregistering): Released all slaves [ 48.789874][ T4666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.842416][ T4666] veth0_vlan: entered promiscuous mode [ 48.850673][ T4666] veth1_vlan: entered promiscuous mode [ 48.898885][ T28] hsr_slave_0: left promiscuous mode [ 48.905255][ T28] hsr_slave_1: left promiscuous mode [ 48.921412][ T28] veth1_macvtap: left promiscuous mode [ 48.927030][ T28] veth0_macvtap: left promiscuous mode [ 48.932762][ T28] veth1_vlan: left promiscuous mode [ 48.937991][ T28] veth0_vlan: left promiscuous mode [ 49.087081][ T4666] veth0_macvtap: entered promiscuous mode [ 49.109635][ T4666] veth1_macvtap: entered promiscuous mode [ 49.126687][ T4666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.137496][ T4666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.147408][ T4666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.158006][ T4666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.167851][ T4666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.178292][ T4666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.189154][ T4666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.199511][ T4666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.210184][ T4666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.220071][ T4666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.230938][ T4666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.240865][ T4666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.251479][ T4666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.270401][ T4666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.305525][ T4666] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.311427][ T4868] loop2: detected capacity change from 0 to 512 [ 49.314372][ T4666] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.329375][ T4666] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.339429][ T4666] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.379080][ T4868] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.393738][ T4868] ext4 filesystem being mounted at /root/syzkaller-testdir227609247/syzkaller.IpqDjA/154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.397320][ T4761] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 49.419527][ T4761] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 49.432329][ T4761] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 49.462902][ T4761] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 49.499664][ T4847] chnl_net:caif_netlink_parms(): no params data found [ 49.545187][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.561073][ T4847] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.568326][ T4847] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.580280][ T4847] bridge_slave_0: entered allmulticast mode [ 49.589082][ T4847] bridge_slave_0: entered promiscuous mode [ 49.597205][ T4847] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.604523][ T4847] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.615253][ T4847] bridge_slave_1: entered allmulticast mode [ 49.621787][ T4847] bridge_slave_1: entered promiscuous mode [ 49.652408][ T4888] delete_channel: no stack [ 49.659948][ T4847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.676145][ T4847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.700097][ T4761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 49.709511][ T4892] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 49.717663][ T4892] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 49.753075][ T4847] team0: Port device team_slave_0 added [ 49.759774][ T4847] team0: Port device team_slave_1 added [ 49.779154][ T4761] 8021q: adding VLAN 0 to HW filter on device team0 [ 49.793878][ T4847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.800842][ T4847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.828885][ T4847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.846569][ T4847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.852522][ T29] kauditd_printk_skb: 10238 callbacks suppressed [ 49.852535][ T29] audit: type=1326 audit(1718470582.539:34731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41b8b97627 code=0x7ffc0000 [ 49.853555][ T4847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.859890][ T29] audit: type=1326 audit(1718470582.539:34732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41b8b5d309 code=0x7ffc0000 [ 49.883745][ T4847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.911071][ T29] audit: type=1326 audit(1718470582.539:34733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41b8b97627 code=0x7ffc0000 [ 49.911096][ T29] audit: type=1326 audit(1718470582.539:34734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41b8b5d309 code=0x7ffc0000 [ 49.995313][ T29] audit: type=1326 audit(1718470582.539:34735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41b8b97627 code=0x7ffc0000 [ 50.019217][ T29] audit: type=1326 audit(1718470582.539:34736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41b8b5d309 code=0x7ffc0000 [ 50.044362][ T29] audit: type=1326 audit(1718470582.539:34737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41b8b97627 code=0x7ffc0000 [ 50.068400][ T29] audit: type=1326 audit(1718470582.539:34738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41b8b5d309 code=0x7ffc0000 [ 50.093223][ T29] audit: type=1326 audit(1718470582.539:34739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41b8b97627 code=0x7ffc0000 [ 50.118527][ T29] audit: type=1326 audit(1718470582.539:34740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4889 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f41b8b5d309 code=0x7ffc0000 [ 50.149582][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.156715][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.184808][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.191933][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.265144][ T4847] hsr_slave_0: entered promiscuous mode [ 50.280766][ T4847] hsr_slave_1: entered promiscuous mode [ 50.290259][ T4847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.304650][ T4847] Cannot create hsr debugfs directory [ 50.412187][ T4761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.482664][ T4847] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.538348][ T4761] veth0_vlan: entered promiscuous mode [ 50.560454][ T4761] veth1_vlan: entered promiscuous mode [ 50.577729][ T4847] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.610207][ T4761] veth0_macvtap: entered promiscuous mode [ 50.623496][ T4761] veth1_macvtap: entered promiscuous mode [ 50.640932][ T4761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.651478][ T4761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.661383][ T4761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.671967][ T4761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.678584][ T4928] loop2: detected capacity change from 0 to 2048 [ 50.681869][ T4761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.681887][ T4761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.681906][ T4761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.681919][ T4761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.686885][ T4761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.760853][ T4847] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.772788][ T4928] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.792212][ T4761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.802902][ T4761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.812748][ T4761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.823207][ T4761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.833018][ T4761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.843453][ T4761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.853285][ T4761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.863891][ T4761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.875726][ T4761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.877027][ T4934] delete_channel: no stack [ 50.890357][ T4928] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 50.903868][ T4761] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.912811][ T4761] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.923293][ T4761] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.932045][ T4761] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.942714][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.966997][ T4847] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.060939][ T4847] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 51.080274][ T4847] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 51.104120][ T4847] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 51.126541][ T4847] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 51.177950][ T4962] delete_channel: no stack [ 51.205453][ T4847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.224953][ T4847] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.239266][ T909] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.246408][ T909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.271268][ T4847] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.281673][ T4847] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.298674][ T909] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.305873][ T909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.326798][ T4979] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.392401][ T4987] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 51.445380][ T4847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.575713][ T5007] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 51.660108][ T5019] Zero length message leads to an empty skb [ 51.726068][ T4847] veth0_vlan: entered promiscuous mode [ 51.745692][ T4847] veth1_vlan: entered promiscuous mode [ 51.770213][ T4847] veth0_macvtap: entered promiscuous mode [ 51.785050][ T4847] veth1_macvtap: entered promiscuous mode [ 51.797177][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.809189][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.819129][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.829852][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.841225][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.851795][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.863016][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.873656][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.883575][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.895288][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.908654][ T4847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.919108][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.930923][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.940840][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.952663][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.962633][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.973119][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.984307][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.995063][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.005016][ T4847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.016675][ T4847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.030641][ T4847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.050071][ T4847] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.058917][ T4847] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.067917][ T4847] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.078224][ T4847] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.066908][ T5085] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 53.706590][ T5101] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 53.714991][ T5101] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 54.832321][ T5126] chnl_net:caif_netlink_parms(): no params data found [ 54.868964][ T5126] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.877384][ T5126] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.884789][ T5126] bridge_slave_0: entered allmulticast mode [ 54.891163][ T5126] bridge_slave_0: entered promiscuous mode [ 54.898263][ T5126] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.906272][ T5126] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.913752][ T5126] bridge_slave_1: entered allmulticast mode [ 54.920159][ T5126] bridge_slave_1: entered promiscuous mode [ 54.938336][ T5126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.950523][ T5126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.974454][ T5126] team0: Port device team_slave_0 added [ 54.981392][ T5126] team0: Port device team_slave_1 added [ 55.000765][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.007859][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.033891][ T5126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.046573][ T5126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.053897][ T5126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.080067][ T5126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.110537][ T5126] hsr_slave_0: entered promiscuous mode [ 55.117317][ T5126] hsr_slave_1: entered promiscuous mode [ 55.123413][ T5126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.131000][ T5126] Cannot create hsr debugfs directory [ 55.184813][ T5126] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.452643][ T29] kauditd_printk_skb: 11345 callbacks suppressed [ 55.452656][ T29] audit: type=1400 audit(1718470588.149:46086): avc: denied { write } for pid=5167 comm="syz-executor.2" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 55.501168][ T29] audit: type=1400 audit(1718470588.189:46087): avc: denied { override_creds } for pid=5169 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 55.564616][ T29] audit: type=1326 audit(1718470588.259:46088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5181 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff680939ea9 code=0x0 [ 55.988025][ T5126] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.040263][ T5126] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.103015][ T5126] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.139604][ T5209] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 56.171058][ T5126] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.180559][ T5126] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.190186][ T5126] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.198764][ T5126] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.206942][ T29] audit: type=1326 audit(1718470588.899:46089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5211 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcce8bcdea9 code=0x0 [ 56.207798][ T3265] bridge_slave_1: left allmulticast mode [ 56.236895][ T3265] bridge_slave_1: left promiscuous mode [ 56.242619][ T3265] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.250469][ T3265] bridge_slave_0: left allmulticast mode [ 56.256206][ T3265] bridge_slave_0: left promiscuous mode [ 56.262886][ T3265] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.313242][ T29] audit: type=1326 audit(1718470589.009:46090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5211 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcce8bcdea9 code=0x0 [ 56.353433][ T3265] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.364107][ T3265] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.374942][ T3265] bond0 (unregistering): Released all slaves [ 56.413530][ T5126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.428806][ T5126] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.439974][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.447144][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.465744][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.472873][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.482499][ T29] audit: type=1400 audit(1718470589.169:46091): avc: denied { write } for pid=5211 comm="syz-executor.3" laddr=172.20.20.11 lport=58584 faddr=172.20.20.0 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 56.490074][ T5126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.519546][ T5126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.553671][ T3265] hsr_slave_0: left promiscuous mode [ 56.565418][ T3265] hsr_slave_1: left promiscuous mode [ 56.572983][ T3265] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.580419][ T3265] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.588047][ T29] audit: type=1400 audit(1718470589.269:46092): avc: denied { getopt } for pid=5225 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.609923][ T29] audit: type=1400 audit(1718470589.289:46093): avc: denied { connect } for pid=5235 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.630504][ T29] audit: type=1400 audit(1718470589.289:46094): avc: denied { read } for pid=5235 comm="syz-executor.2" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 56.630874][ T3265] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.655513][ T29] audit: type=1400 audit(1718470589.289:46095): avc: denied { open } for pid=5235 comm="syz-executor.2" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 56.690824][ T3265] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.701910][ T3265] veth1_macvtap: left promiscuous mode [ 56.707411][ T3265] veth0_macvtap: left promiscuous mode [ 56.714404][ T3265] veth1_vlan: left promiscuous mode [ 56.719629][ T3265] veth0_vlan: left promiscuous mode [ 56.827724][ T3265] team0 (unregistering): Port device team_slave_1 removed [ 56.839982][ T3265] team0 (unregistering): Port device team_slave_0 removed [ 56.882126][ T5237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 56.891489][ T5237] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.898902][ T5237] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.908653][ T5237] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.916149][ T5237] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.983551][ T5263] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 57.034284][ T5126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.046941][ T5263] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 57.055027][ T5263] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 57.069427][ T5263] 8021q: adding VLAN 0 to HW filter on device bond1 [ 57.079014][ T1702] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 57.128603][ T5263] bond1 (unregistering): (slave batadv1): Removing an active aggregator [ 57.144002][ T5263] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 57.159809][ T5263] bond1 (unregistering): Released all slaves [ 57.250827][ T5293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 57.278642][ T5126] veth0_vlan: entered promiscuous mode [ 57.302033][ T5126] veth1_vlan: entered promiscuous mode [ 57.318836][ T5126] veth0_macvtap: entered promiscuous mode [ 57.325430][ T5306] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 57.334753][ T5306] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.343234][ T5306] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.351320][ T5306] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.358815][ T5306] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.377035][ T5126] veth1_macvtap: entered promiscuous mode [ 57.389431][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.400008][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.411245][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.421750][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.432207][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.443381][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.452709][ T5313] loop3: detected capacity change from 0 to 512 [ 57.454277][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.469104][ T5313] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 57.470179][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.479731][ T5313] EXT4-fs (loop3): group descriptors corrupted! [ 57.497690][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.508229][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.518686][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.529126][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.540546][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.554014][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.564900][ T5126] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.573685][ T5126] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.582776][ T5126] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.592246][ T5126] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.623951][ T5312] loop3: detected capacity change from 0 to 2048 [ 57.738052][ T5312] loop3: detected capacity change from 0 to 512 [ 57.746591][ T5312] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 57.757974][ T5312] EXT4-fs (loop3): 1 orphan inode deleted [ 57.763929][ T5312] EXT4-fs (loop3): 1 truncate cleaned up [ 57.769991][ T5312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.785806][ T5312] EXT4-fs error (device loop3): ext4_find_dest_de:2111: inode #12: block 7: comm syz-executor.3: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 57.807549][ T5312] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1403: inode #12: block 7: comm syz-executor.3: path /root/syzkaller-testdir2215322666/syzkaller.XxJr8l/156/bus/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 57.840954][ T5332] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 57.849125][ T5332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 57.869547][ T5312] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #12: block 7: comm syz-executor.3: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 58.123010][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.287107][ T5347] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5347 comm=syz-executor.1 [ 58.307642][ T5346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 58.688315][ T5379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.751382][ T5388] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.762197][ T5388] sctp: [Deprecated]: syz-executor.0 (pid 5388) Use of int in max_burst socket option. [ 58.762197][ T5388] Use struct sctp_assoc_value instead [ 58.816775][ T5390] loop0: detected capacity change from 0 to 8192 [ 58.824881][ T5390] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 59.307845][ T5413] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 59.332098][ T5413] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 59.339841][ T5413] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 59.353013][ T5416] loop2: detected capacity change from 0 to 128 [ 59.354746][ T28] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 59.370493][ T5413] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.397493][ T5413] bond1 (unregistering): (slave batadv1): Removing an active aggregator [ 59.411992][ T5413] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 59.427279][ T5413] bond1 (unregistering): Released all slaves [ 59.447901][ T5424] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 59.605072][ T5445] loop2: detected capacity change from 0 to 128 [ 59.684133][ T5452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.693654][ T5452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.854152][ T5476] loop3: detected capacity change from 0 to 128 [ 59.909285][ T5485] xt_bpf: check failed: parse error [ 60.064555][ T5514] loop3: detected capacity change from 0 to 256 [ 60.071607][ T5514] FAT-fs (loop3): invalid media value (0x00) [ 60.077653][ T5514] FAT-fs (loop3): Can't find a valid FAT filesystem [ 60.085121][ T5516] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 60.105146][ T5516] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 60.113292][ T5516] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 60.125307][ T5518] loop0: detected capacity change from 0 to 512 [ 60.127999][ T5516] 8021q: adding VLAN 0 to HW filter on device bond1 [ 60.132038][ T28] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 60.159878][ T5516] bond1 (unregistering): (slave batadv2): Removing an active aggregator [ 60.168525][ T5516] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 60.179663][ T5516] bond1 (unregistering): Released all slaves [ 60.187158][ T5518] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 60.197566][ T5518] EXT4-fs (loop0): group descriptors corrupted! [ 60.247442][ T5518] loop0: detected capacity change from 0 to 2048 [ 60.296421][ T5518] loop0: detected capacity change from 0 to 512 [ 60.305142][ T5518] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 60.323444][ T5518] EXT4-fs (loop0): 1 orphan inode deleted [ 60.329238][ T5518] EXT4-fs (loop0): 1 truncate cleaned up [ 60.336183][ T5518] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.352315][ T5518] EXT4-fs error (device loop0): ext4_find_dest_de:2111: inode #12: block 7: comm syz-executor.0: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 60.373697][ T5518] EXT4-fs error (device loop0): ext4_inlinedir_to_tree:1403: inode #12: block 7: comm syz-executor.0: path /root/syzkaller-testdir1357430896/syzkaller.1R4UFD/26/bus/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 60.401169][ T5518] EXT4-fs error (device loop0): ext4_search_dir:1548: inode #12: block 7: comm syz-executor.0: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 60.550793][ T29] kauditd_printk_skb: 8539 callbacks suppressed [ 60.550807][ T29] audit: type=1400 audit(1718470593.239:54635): avc: denied { associate } for pid=5539 comm="syz-executor.4" name="0" dev="devpts" ino=3 scontext=system_u:object_r:mouse_device_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 60.638089][ T5546] loop3: detected capacity change from 0 to 128 [ 60.746094][ T5552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.755446][ T5552] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.861461][ T5126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.889833][ T29] audit: type=1326 audit(1718470593.579:54636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fafa4c74627 code=0x7ffc0000 [ 60.913947][ T29] audit: type=1326 audit(1718470593.579:54637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fafa4c3a309 code=0x7ffc0000 [ 60.938213][ T29] audit: type=1326 audit(1718470593.579:54638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fafa4c74627 code=0x7ffc0000 [ 60.962371][ T29] audit: type=1326 audit(1718470593.579:54639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fafa4c3a309 code=0x7ffc0000 [ 60.986418][ T29] audit: type=1326 audit(1718470593.579:54640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fafa4c74627 code=0x7ffc0000 [ 61.004330][ T5572] loop2: detected capacity change from 0 to 256 [ 61.010413][ T29] audit: type=1326 audit(1718470593.579:54641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fafa4c3a309 code=0x7ffc0000 [ 61.018945][ T5572] FAT-fs (loop2): invalid media value (0x00) [ 61.041086][ T29] audit: type=1326 audit(1718470593.579:54642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fafa4c74627 code=0x7ffc0000 [ 61.041115][ T29] audit: type=1326 audit(1718470593.579:54643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fafa4c3a309 code=0x7ffc0000 [ 61.041281][ T29] audit: type=1326 audit(1718470593.579:54644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5554 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fafa4c74627 code=0x7ffc0000 [ 61.123280][ T5572] FAT-fs (loop2): Can't find a valid FAT filesystem [ 61.228044][ T5586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.237358][ T5586] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.274602][ T5590] loop0: detected capacity change from 0 to 256 [ 61.289032][ T5590] FAT-fs (loop0): bogus number of FAT structure [ 61.295357][ T5590] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 61.306712][ T5590] FAT-fs (loop0): Can't find a valid FAT filesystem [ 61.371469][ T5599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 61.380970][ T5599] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.388531][ T5599] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.396268][ T5599] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.403902][ T5599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.425821][ T5602] loop1: detected capacity change from 0 to 512 [ 61.435274][ T5602] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 61.445933][ T5602] EXT4-fs (loop1): group descriptors corrupted! [ 61.500162][ T5602] loop1: detected capacity change from 0 to 2048 [ 61.549634][ T5602] loop1: detected capacity change from 0 to 512 [ 61.557080][ T5602] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.568948][ T5602] EXT4-fs (loop1): 1 orphan inode deleted [ 61.574760][ T5602] EXT4-fs (loop1): 1 truncate cleaned up [ 61.581004][ T5602] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.595639][ T5602] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #12: block 7: comm syz-executor.1: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 61.617416][ T5602] EXT4-fs error (device loop1): ext4_inlinedir_to_tree:1403: inode #12: block 7: comm syz-executor.1: path /root/syzkaller-testdir3280979181/syzkaller.PsmZZm/66/bus/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 61.648218][ T5602] EXT4-fs error (device loop1): ext4_search_dir:1548: inode #12: block 7: comm syz-executor.1: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 61.695968][ T5611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.710625][ T5611] loop4: detected capacity change from 0 to 136 [ 61.776916][ T5617] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 61.904394][ T5632] tipc: Started in network mode [ 61.909312][ T5632] tipc: Node identity aaaaaaaaaa41, cluster identity 4711 [ 61.918249][ T5632] tipc: Enabled bearer , priority 10 [ 61.930701][ T5633] loop4: detected capacity change from 0 to 512 [ 61.939594][ T5633] ext4: Unknown parameter 'euid<00000000000000000000' [ 62.127362][ T5640] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 62.170222][ T4666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.380922][ T5671] af_packet: tpacket_rcv: packet too big, clamped from 64993 to 3952. macoff=96 [ 62.426909][ T5674] tmpfs: Bad value for 'mpol' [ 62.432450][ T5674] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 62.441217][ T5674] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.448461][ T5674] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.472625][ T5674] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.479752][ T5674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.487355][ T5674] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.494437][ T5674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.503728][ T5674] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 62.636998][ T5693] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 62.879276][ T5725] syzkaller0: entered promiscuous mode [ 62.897045][ T5730] delete_channel: no stack [ 62.902719][ T5729] delete_channel: no stack [ 62.938584][ T5734] loop0: detected capacity change from 0 to 136 [ 63.033221][ T3177] tipc: Node number set to 15444650 [ 63.083121][ T5750] delete_channel: no stack [ 63.088121][ T5744] loop0: detected capacity change from 0 to 8192 [ 63.095743][ T5749] delete_channel: no stack [ 63.146127][ T5764] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 63.177258][ T5744] loop0: detected capacity change from 0 to 1024 [ 63.186711][ T5744] EXT4-fs: Ignoring removed orlov option [ 63.192437][ T5744] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.202179][ T5744] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 63.265952][ T5744] loop0: detected capacity change from 0 to 2048 [ 63.282823][ T5744] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.299961][ T5744] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 63.316508][ T5744] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 63.328851][ T5744] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.328851][ T5744] [ 63.338533][ T5744] EXT4-fs (loop0): Total free blocks count 0 [ 63.344654][ T5744] EXT4-fs (loop0): Free/Dirty block details [ 63.350712][ T5744] EXT4-fs (loop0): free_blocks=2415919104 [ 63.356464][ T5744] EXT4-fs (loop0): dirty_blocks=32 [ 63.361670][ T5744] EXT4-fs (loop0): Block reservation details [ 63.367839][ T5744] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 63.562061][ T5126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.729784][ T5847] loop0: detected capacity change from 0 to 8192 [ 63.765931][ T5854] __nla_validate_parse: 3 callbacks suppressed [ 63.765947][ T5854] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.812340][ T5847] loop0: detected capacity change from 0 to 1024 [ 63.819851][ T5847] EXT4-fs: Ignoring removed orlov option [ 63.825629][ T5847] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.835813][ T5847] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 63.886179][ T5847] loop0: detected capacity change from 0 to 2048 [ 63.898128][ T5847] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.918514][ T5847] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 63.936133][ T5847] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 63.948622][ T5847] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.948622][ T5847] [ 63.958406][ T5847] EXT4-fs (loop0): Total free blocks count 0 [ 63.958420][ T5847] EXT4-fs (loop0): Free/Dirty block details [ 63.958432][ T5847] EXT4-fs (loop0): free_blocks=2415919104 [ 63.958444][ T5847] EXT4-fs (loop0): dirty_blocks=32 [ 63.958455][ T5847] EXT4-fs (loop0): Block reservation details [ 63.958464][ T5847] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 64.134727][ T5126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.249439][ T5904] team0: entered promiscuous mode [ 64.254631][ T5904] team_slave_0: entered promiscuous mode [ 64.260583][ T5904] team_slave_1: entered promiscuous mode [ 64.267354][ T5905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.277491][ T5904] team_slave_0: entered allmulticast mode [ 64.293667][ T5904] team0: Port device team_slave_0 removed [ 64.306468][ T5903] team0: left promiscuous mode [ 64.311376][ T5903] team_slave_1: left promiscuous mode [ 64.358535][ T5913] loop1: detected capacity change from 0 to 512 [ 64.374153][ T5913] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 64.395673][ T5913] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 64.410649][ T5913] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.429869][ T5913] EXT4-fs warning (device loop1): __ext4fs_dirhash:270: inode #18: comm syz-executor.1: Siphash requires key [ 64.472081][ T5919] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=51 sclass=netlink_route_socket pid=5919 comm=syz-executor.0 [ 64.474448][ T5913] EXT4-fs warning (device loop1): __ext4fs_dirhash:270: inode #18: comm syz-executor.1: Siphash requires key [ 64.502789][ T5917] loop4: detected capacity change from 0 to 8192 [ 64.515752][ T5913] EXT4-fs warning (device loop1): __ext4fs_dirhash:270: inode #18: comm syz-executor.1: Siphash requires key [ 64.590960][ T5935] team0: entered promiscuous mode [ 64.591444][ T5917] loop4: detected capacity change from 0 to 1024 [ 64.596027][ T5935] team_slave_0: entered promiscuous mode [ 64.596085][ T5935] team_slave_1: entered promiscuous mode [ 64.605982][ T5917] EXT4-fs: Ignoring removed orlov option [ 64.619770][ T5917] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.633026][ T4666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.637905][ T5917] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 64.653231][ T5935] team_slave_0: entered allmulticast mode [ 64.668914][ T5935] team0: Port device team_slave_0 removed [ 64.678971][ T5934] team0: left promiscuous mode [ 64.683854][ T5934] team_slave_1: left promiscuous mode [ 64.719254][ T5917] loop4: detected capacity change from 0 to 2048 [ 64.752953][ T5917] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.789290][ T5917] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 64.804777][ T5917] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 64.817083][ T5917] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.817083][ T5917] [ 64.826819][ T5917] EXT4-fs (loop4): Total free blocks count 0 [ 64.832832][ T5917] EXT4-fs (loop4): Free/Dirty block details [ 64.838734][ T5917] EXT4-fs (loop4): free_blocks=2415919104 [ 64.844480][ T5917] EXT4-fs (loop4): dirty_blocks=32 [ 64.849593][ T5917] EXT4-fs (loop4): Block reservation details [ 64.855767][ T5917] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 65.008982][ T4847] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.094145][ T5969] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 65.100663][ T5969] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 65.108131][ T5969] vhci_hcd vhci_hcd.0: Device attached [ 65.115030][ T5970] usbip_core: unknown command [ 65.119742][ T5970] vhci_hcd: unknown pdu 2141834322 [ 65.124948][ T5970] usbip_core: unknown command [ 65.129908][ T50] vhci_hcd: stop threads [ 65.134277][ T50] vhci_hcd: release socket [ 65.138802][ T50] vhci_hcd: disconnect device [ 65.412409][ T5973] loop2: detected capacity change from 0 to 256 [ 65.420308][ T5973] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 65.581113][ T29] kauditd_printk_skb: 1195 callbacks suppressed [ 65.587503][ T29] audit: type=1326 audit(1718470598.269:55840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5944 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcce8bcdea9 code=0x7fc00000 [ 65.655980][ T5982] loop3: detected capacity change from 0 to 1024 [ 65.689369][ T29] audit: type=1400 audit(1718470598.379:55841): avc: denied { nlmsg_write } for pid=5978 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 65.763068][ T29] audit: type=1326 audit(1718470598.459:55842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5957 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa3b7ae4309 code=0x7fc00000 [ 65.828986][ T29] audit: type=1326 audit(1718470598.499:55843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5991 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa3b7b20ea9 code=0x0 [ 65.896720][ T5995] loop4: detected capacity change from 0 to 512 [ 65.912437][ T5995] journal_path: Lookup failure for './file1' [ 65.918464][ T5995] EXT4-fs: error: could not find journal device path [ 65.968826][ T5995] loop4: detected capacity change from 0 to 1024 [ 65.976703][ T5995] EXT4-fs: Ignoring removed nobh option [ 65.985748][ T5995] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.046116][ T6005] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 66.052670][ T6005] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 66.060257][ T6005] vhci_hcd vhci_hcd.0: Device attached [ 66.060521][ T4847] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.076736][ T6006] usbip_core: unknown command [ 66.082211][ T6006] vhci_hcd: unknown pdu 2141834322 [ 66.087327][ T6006] usbip_core: unknown command [ 66.093602][ T50] vhci_hcd: stop threads [ 66.097872][ T50] vhci_hcd: release socket [ 66.102344][ T50] vhci_hcd: disconnect device [ 66.160849][ T29] audit: type=1326 audit(1718470598.849:55844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6008 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fafa4c76ea9 code=0x0 [ 66.497097][ T6018] loop3: detected capacity change from 0 to 512 [ 66.506860][ T6018] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.520172][ T6018] ext4 filesystem being mounted at /root/syzkaller-testdir2215322666/syzkaller.XxJr8l/202/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.538691][ T6018] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 66.551203][ T6018] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 66.563328][ T6018] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 66.576907][ T6018] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 66.610843][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.654194][ T6026] loop1: detected capacity change from 0 to 8192 [ 66.659978][ T6030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.707780][ T6033] loop2: detected capacity change from 0 to 8192 [ 66.751066][ T29] audit: type=1400 audit(1718470599.439:55845): avc: denied { read write } for pid=6044 comm="syz-executor.3" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 66.753194][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x7 [ 66.775068][ T29] audit: type=1400 audit(1718470599.439:55846): avc: denied { open } for pid=6044 comm="syz-executor.3" path="/dev/uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 66.797352][ T6026] loop1: detected capacity change from 0 to 1024 [ 66.808348][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.819568][ T6026] EXT4-fs: Ignoring removed orlov option [ 66.822220][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.822244][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.827978][ T6026] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.835994][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.846585][ T6048] loop0: detected capacity change from 0 to 512 [ 66.850005][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.864310][ T6026] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 66.865916][ T6048] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.872559][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.882255][ T6048] ext4 filesystem being mounted at /root/syzkaller-testdir1357430896/syzkaller.1R4UFD/77/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.894978][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.916546][ T6048] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 66.916961][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.925725][ T6048] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz-executor.0: mark_inode_dirty error [ 66.937605][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.944904][ T6048] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 66.956507][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 66.968083][ T6048] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor.0: mark_inode_dirty error [ 66.976158][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.004418][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.008682][ T29] audit: type=1326 audit(1718470599.699:55847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6008 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fafa4c76ea9 code=0x7fc00000 [ 67.012403][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.044667][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.052224][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.059620][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.067711][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.068299][ T29] audit: type=1326 audit(1718470599.749:55848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6055 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fafa4c76ea9 code=0x0 [ 67.075700][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.107261][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.114727][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.123252][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.130770][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.138523][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.146081][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.153875][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.162263][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.169732][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.177414][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.185274][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.193091][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.200522][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.207916][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.215836][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.223656][ T3177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 67.233441][ T5126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.243052][ T3177] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 67.296571][ T6026] loop1: detected capacity change from 0 to 2048 [ 67.327601][ T6069] loop0: detected capacity change from 0 to 256 [ 67.338209][ T6026] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.351485][ T6069] FAT-fs (loop0): bogus number of FAT structure [ 67.357954][ T6069] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 67.367112][ T6069] FAT-fs (loop0): Can't find a valid FAT filesystem [ 67.383811][ T6026] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 67.402938][ T6073] loop2: detected capacity change from 0 to 8192 [ 67.409955][ T6026] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 67.416131][ T6081] loop3: detected capacity change from 0 to 512 [ 67.422302][ T6026] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.422302][ T6026] [ 67.422322][ T6026] EXT4-fs (loop1): Total free blocks count 0 [ 67.422334][ T6026] EXT4-fs (loop1): Free/Dirty block details [ 67.422344][ T6026] EXT4-fs (loop1): free_blocks=2415919104 [ 67.422357][ T6026] EXT4-fs (loop1): dirty_blocks=32 [ 67.422368][ T6026] EXT4-fs (loop1): Block reservation details [ 67.422376][ T6026] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 67.483303][ T6081] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.496216][ T6081] ext4 filesystem being mounted at /root/syzkaller-testdir2215322666/syzkaller.XxJr8l/211/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.514751][ T29] audit: type=1400 audit(1718470600.209:55849): avc: denied { write } for pid=6080 comm="syz-executor.3" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 67.516958][ T6081] EXT4-fs error (device loop3): ext4_get_first_dir_block:3548: inode #12: comm syz-executor.3: directory missing '.' [ 67.575711][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.580896][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x7 [ 67.594620][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.602810][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.610209][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.617609][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.625156][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.633330][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.640967][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.648378][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.655762][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.663958][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.671358][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.678781][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.686302][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.694558][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.702026][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.709789][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.717176][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.725455][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.733002][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.740429][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.747933][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.756730][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.764248][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.771665][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.779044][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.787314][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.794844][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.802390][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.809861][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.818161][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.825556][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.832949][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.840313][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.848510][ T3177] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.857349][ T4666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.857995][ T3177] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 67.997986][ T6116] loop3: detected capacity change from 0 to 512 [ 68.013636][ T6116] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.027757][ T6116] ext4 filesystem being mounted at /root/syzkaller-testdir2215322666/syzkaller.XxJr8l/215/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.046732][ T6116] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 68.060634][ T6116] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 68.076216][ T6116] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 68.089912][ T6102] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.099279][ T6102] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.130767][ T6116] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 68.213184][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.235853][ T6139] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.417019][ T6165] loop0: detected capacity change from 0 to 512 [ 68.498617][ T6165] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.602845][ T6165] ext4 filesystem being mounted at /root/syzkaller-testdir1357430896/syzkaller.1R4UFD/81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.639724][ T6139] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 68.653804][ T6139] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz-executor.0: mark_inode_dirty error [ 68.653886][ T6171] loop4: detected capacity change from 0 to 136 [ 68.665632][ T6139] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 68.665767][ T6139] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor.0: mark_inode_dirty error [ 68.698285][ T5126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.833192][ T6190] loop0: detected capacity change from 0 to 512 [ 68.844760][ T6194] loop4: detected capacity change from 0 to 512 [ 68.863366][ T6194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.863789][ T6190] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.877286][ T6194] ext4 filesystem being mounted at /root/syzkaller-testdir242304679/syzkaller.Docgc2/111/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.889972][ T6190] ext4 filesystem being mounted at /root/syzkaller-testdir1357430896/syzkaller.1R4UFD/84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.942968][ T6190] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 68.970804][ T6194] EXT4-fs error (device loop4): ext4_get_first_dir_block:3548: inode #12: comm syz-executor.4: directory missing '.' [ 68.985621][ T6190] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz-executor.0: mark_inode_dirty error [ 68.999761][ T4847] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.007087][ T6190] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 69.024954][ T6190] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor.0: mark_inode_dirty error [ 69.063042][ T5126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.131264][ T6235] tipc: Failed to obtain node identity [ 69.136797][ T6235] tipc: Enabling of bearer rejected, failed to enable media [ 69.219580][ T6249] ref_ctr going negative. vaddr: 0x20000082, curr val: -20573, delta: 1 [ 69.227984][ T6249] ref_ctr increment failed for inode: 0x7a8 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888116edf480 [ 69.242696][ T6249] loop4: detected capacity change from 0 to 512 [ 69.250801][ T6249] EXT4-fs (loop4): filesystem is read-only [ 69.256929][ T6249] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 69.268395][ T6249] EXT4-fs (loop4): filesystem is read-only [ 69.274308][ T6249] EXT4-fs (loop4): orphan cleanup on readonly fs [ 69.281592][ T6265] loop1: detected capacity change from 0 to 1024 [ 69.281863][ T6249] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 64: padding at end of block bitmap is not set [ 69.282043][ T6249] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 69.282273][ T6249] EXT4-fs (loop4): 1 orphan inode deleted [ 69.282624][ T6249] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 69.356091][ T6276] loop0: detected capacity change from 0 to 512 [ 69.383686][ T6276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.401071][ T6276] ext4 filesystem being mounted at /root/syzkaller-testdir1357430896/syzkaller.1R4UFD/89/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.428621][ T6276] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 69.445807][ T6276] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz-executor.0: mark_inode_dirty error [ 69.457929][ T6276] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 69.470896][ T6276] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor.0: mark_inode_dirty error [ 69.523593][ T5126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.609404][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x7 [ 69.619002][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.626549][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.635415][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.642880][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.650367][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.658239][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.666923][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.674673][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.682118][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.689773][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.698423][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.705850][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.713279][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.720756][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.729418][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.736852][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.744293][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.752981][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.760383][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.767871][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.775459][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.784306][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.791765][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.799259][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.806819][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.815466][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.822893][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.830286][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.837877][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.846600][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.854066][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.861475][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.868867][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.877518][ T35] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 69.887436][ T35] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 69.934024][ T4847] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.172860][ T6409] nfs: Unknown parameter 'ñ&\^' [ 70.188459][ T6409] loop2: detected capacity change from 0 to 1024 [ 70.195115][ T6409] EXT4-fs: Ignoring removed oldalloc option [ 70.201024][ T6409] EXT4-fs: Ignoring removed i_version option [ 70.207111][ T6409] EXT4-fs: Ignoring removed orlov option [ 70.267192][ T3162] kernel write not supported for file /vcsu (pid: 3162 comm: kworker/0:2) [ 70.321684][ T6409] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.615463][ T6462] loop1: detected capacity change from 0 to 512 [ 70.702490][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 70.702504][ T29] audit: type=1326 audit(1718470603.399:55886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6467 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b7b20ea9 code=0x7fc00000 [ 70.871371][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.877814][ T29] audit: type=1326 audit(1718470603.569:55887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6467 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa3b7b1e627 code=0x7fc00000 [ 70.884397][ T6462] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.923700][ T6462] ext4 filesystem being mounted at /root/syzkaller-testdir3280979181/syzkaller.PsmZZm/109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.924521][ T6480] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.969413][ T6462] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 70.984422][ T6462] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz-executor.1: mark_inode_dirty error [ 70.996491][ T6462] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 71.010604][ T6462] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor.1: mark_inode_dirty error [ 71.036932][ T4666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.069618][ T29] audit: type=1400 audit(1718470603.759:55888): avc: denied { write } for pid=6495 comm="syz-executor.2" name="ptp0" dev="devtmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 71.116752][ T6480] loop3: detected capacity change from 0 to 512 [ 71.134247][ T6480] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.147558][ T6480] ext4 filesystem being mounted at /root/syzkaller-testdir2215322666/syzkaller.XxJr8l/229/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.173044][ T6480] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 71.185509][ T6480] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 71.197790][ T6480] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 71.210331][ T6480] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 71.226991][ T6521] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 71.249310][ T3110] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.264257][ T6516] loop2: detected capacity change from 0 to 512 [ 71.275191][ T6516] EXT4-fs: Ignoring removed mblk_io_submit option [ 71.281773][ T6516] ext4: Unknown parameter 'subj_role' [ 71.383886][ T3183] kernel write not supported for file /vcsu (pid: 3183 comm: kworker/0:4) [ 71.426895][ T6548] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 71.470389][ T29] audit: type=1326 audit(1718470604.159:55889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6467 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa3b7ae4309 code=0x7fc00000 [ 71.508632][ T29] audit: type=1400 audit(1718470604.199:55890): avc: denied { read } for pid=6556 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 71.549509][ T6561] tipc: Failed to obtain node identity [ 71.555450][ T6561] tipc: Enabling of bearer rejected, failed to enable media [ 71.575336][ T6561] ref_ctr going negative. vaddr: 0x20000082, curr val: -20573, delta: 1 [ 71.584310][ T6561] ref_ctr increment failed for inode: 0x7a7 offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff8881085f4a80 [ 71.598671][ T6561] loop1: detected capacity change from 0 to 512 [ 71.602453][ T6572] loop0: detected capacity change from 0 to 512 [ 71.613363][ T6561] EXT4-fs (loop1): filesystem is read-only [ 71.619429][ T6561] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 71.631995][ T6561] EXT4-fs (loop1): filesystem is read-only [ 71.637857][ T6561] EXT4-fs (loop1): orphan cleanup on readonly fs [ 71.644611][ T6561] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 64: padding at end of block bitmap is not set [ 71.740065][ T6582] loop4: detected capacity change from 0 to 128 [ 71.746476][ T6561] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 71.764334][ T6561] EXT4-fs (loop1): 1 orphan inode deleted [ 71.770525][ T6561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 71.797458][ T4666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.979629][ T6587] loop3: detected capacity change from 0 to 256 [ 71.992603][ T6587] Trying to write to read-only block-device loop3 [ 72.008170][ T29] audit: type=1326 audit(1718470604.699:55891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6594 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff680939ea9 code=0x0 [ 72.082900][ T6389] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.186524][ T6389] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.254415][ T6389] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.323499][ T6389] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.388021][ T6597] chnl_net:caif_netlink_parms(): no params data found [ 72.406999][ T6389] bridge_slave_1: left allmulticast mode [ 72.412685][ T6389] bridge_slave_1: left promiscuous mode [ 72.418443][ T6389] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.426297][ T6389] bridge_slave_0: left allmulticast mode [ 72.432074][ T6389] bridge_slave_0: left promiscuous mode [ 72.437810][ T6389] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.644060][ T6389] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.654218][ T6389] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.665297][ T6389] bond0 (unregistering): Released all slaves [ 72.679685][ T6614] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.705770][ T29] audit: type=1400 audit(1718470605.399:55892): avc: denied { mounton } for pid=6617 comm="syz-executor.4" path="/root/syzkaller-testdir242304679/syzkaller.Docgc2/125/file0" dev="ramfs" ino=16145 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 72.734057][ T29] audit: type=1400 audit(1718470605.399:55893): avc: denied { read } for pid=6617 comm="syz-executor.4" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 72.758109][ T29] audit: type=1400 audit(1718470605.399:55894): avc: denied { open } for pid=6617 comm="syz-executor.4" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 72.783237][ T29] audit: type=1400 audit(1718470605.399:55895): avc: denied { ioctl } for pid=6617 comm="syz-executor.4" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 72.811869][ T6597] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.819054][ T6597] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.827359][ T6597] bridge_slave_0: entered allmulticast mode [ 72.834316][ T6626] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.834520][ T6597] bridge_slave_0: entered promiscuous mode [ 72.875821][ T6389] hsr_slave_0: left promiscuous mode [ 72.886775][ T6389] hsr_slave_1: left promiscuous mode [ 72.920718][ T6389] veth1_macvtap: left promiscuous mode [ 72.926442][ T6389] veth0_macvtap: left promiscuous mode [ 72.933222][ T6389] veth1_vlan: left promiscuous mode [ 72.938627][ T6389] veth0_vlan: left promiscuous mode [ 72.965545][ T6638] loop4: detected capacity change from 0 to 512 [ 73.089193][ T6389] team0 (unregistering): Port device team_slave_1 removed [ 73.117022][ T6389] team0 (unregistering): Port device team_slave_0 removed [ 73.278715][ T6597] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.285981][ T6597] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.293806][ T6597] bridge_slave_1: entered allmulticast mode [ 73.301174][ T6597] bridge_slave_1: entered promiscuous mode [ 73.309041][ T6647] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 73.353287][ T6597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.385893][ T6597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.460554][ T6597] team0: Port device team_slave_0 added [ 73.475769][ T6597] team0: Port device team_slave_1 added [ 73.496364][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.504117][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.530254][ T6597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.543726][ T6652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 73.577596][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.584717][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.611484][ T6597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.678640][ T6597] hsr_slave_0: entered promiscuous mode [ 73.690257][ T6597] hsr_slave_1: entered promiscuous mode [ 73.767515][ T6652] loop0: detected capacity change from 0 to 8192 [ 73.822657][ T6652] loop0: p1 p2 p3 p4 [ 73.826674][ T6652] loop0: p1 start 51379968 is beyond EOD, truncated [ 73.833329][ T6652] loop0: p2 start 4293394432 is beyond EOD, truncated [ 73.840084][ T6652] loop0: p3 size 15991040 extends beyond EOD, truncated [ 73.864840][ T6652] loop0: p4 size 50331648 extends beyond EOD, truncated [ 73.873658][ T6658] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 73.924338][ T6667] loop1: detected capacity change from 0 to 512 [ 73.925103][ T6664] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.940794][ T6667] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 73.952056][ T6664] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 73.952247][ T6667] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended [ 73.970258][ T6667] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz-executor.1: inode #15: comm syz-executor.1: iget: illegal inode # [ 73.985250][ T6667] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 73.997890][ T6667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.011282][ T6670] netlink: 'syz-executor.0': attribute type 63 has an invalid length. [ 74.019455][ T6670] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.045436][ T4666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.053049][ T6597] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 74.073224][ T6597] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 74.104894][ T6597] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 74.134647][ T6597] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 74.189955][ T6597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.208796][ T6597] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.240165][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.247290][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.263816][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.265411][ T6689] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 74.270965][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.306602][ T6686] loop0: detected capacity change from 0 to 2048 [ 74.377985][ T6699] netlink: 'syz-executor.2': attribute type 63 has an invalid length. [ 74.386559][ T6699] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 74.398941][ T6702] loop1: detected capacity change from 0 to 512 [ 74.403429][ T6597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.418131][ T6686] loop0: p2 p3 p7 [ 74.424561][ T6702] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 74.450923][ T6702] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended [ 74.457090][ T6706] loop2: detected capacity change from 0 to 2048 [ 74.468234][ T6702] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz-executor.1: inode #15: comm syz-executor.1: iget: illegal inode # [ 74.485041][ T6706] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.491638][ T6702] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 74.505484][ T6702] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.533544][ T6706] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.547311][ T4666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.574800][ T6706] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 74.577878][ T6597] veth0_vlan: entered promiscuous mode [ 74.604925][ T6597] veth1_vlan: entered promiscuous mode [ 74.606730][ T6706] EXT4-fs (loop2): Remounting filesystem read-only [ 74.628249][ T6597] veth0_macvtap: entered promiscuous mode [ 74.638894][ T6597] veth1_macvtap: entered promiscuous mode [ 74.657856][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.668410][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.678363][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.689015][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.699647][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.710115][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.731777][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.743665][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.753727][ T6706] syz-executor.2 (6706) used greatest stack depth: 9256 bytes left [ 74.755235][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.772944][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.772961][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.772983][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.772996][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.777417][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.826653][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.828451][ T6597] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.845190][ T6597] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.854057][ T6597] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.862921][ T6597] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.065380][ T6761] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 75.082501][ T6761] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 75.102637][ T6761] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 75.113564][ T6761] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 75.125176][ T6761] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(19) [ 75.131891][ T6761] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 75.139744][ T6761] vhci_hcd vhci_hcd.0: Device attached [ 75.159618][ T6761] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(21) [ 75.166458][ T6761] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 75.174271][ T6761] vhci_hcd vhci_hcd.0: Device attached [ 75.206978][ T6769] vhci_hcd: connection closed [ 75.207289][ T6389] vhci_hcd: stop threads [ 75.212467][ T6766] vhci_hcd: connection closed [ 75.216580][ T6389] vhci_hcd: release socket [ 75.225919][ T6389] vhci_hcd: disconnect device [ 75.233407][ T6389] vhci_hcd: stop threads [ 75.237775][ T6389] vhci_hcd: release socket [ 75.242526][ T6389] vhci_hcd: disconnect device [ 75.346085][ T6776] loop3: detected capacity change from 0 to 8192 [ 75.401753][ T6776] loop3: p1 p2 p3 p4 [ 75.406775][ T6776] loop3: p1 start 51379968 is beyond EOD, truncated [ 75.414130][ T6776] loop3: p2 start 4293394432 is beyond EOD, truncated [ 75.421070][ T6776] loop3: p3 size 15991040 extends beyond EOD, truncated [ 75.430159][ T6776] loop3: p4 size 50331648 extends beyond EOD, truncated [ 75.884214][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 75.884228][ T29] audit: type=1326 audit(1718470608.579:55898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b8b99ea9 code=0x7ffc0000 [ 75.955031][ T29] audit: type=1326 audit(1718470608.579:55899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b8b99ea9 code=0x7ffc0000 [ 75.979203][ T29] audit: type=1326 audit(1718470608.609:55900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=235 compat=0 ip=0x7f41b8b99ea9 code=0x7ffc0000 [ 76.003384][ T29] audit: type=1326 audit(1718470608.609:55901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b8b99ea9 code=0x7ffc0000 [ 76.027563][ T29] audit: type=1326 audit(1718470608.609:55902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41b8b99ea9 code=0x7ffc0000 [ 76.051656][ T29] audit: type=1326 audit(1718470608.609:55903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f41b8b98aa0 code=0x7ffc0000 [ 76.076069][ T29] audit: type=1326 audit(1718470608.609:55904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f41b8b9b637 code=0x7ffc0000 [ 76.100594][ T29] audit: type=1326 audit(1718470608.609:55905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f41b8b99ea9 code=0x7ffc0000 [ 76.124622][ T29] audit: type=1326 audit(1718470608.609:55906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f41b8b9b637 code=0x7ffc0000 [ 76.148797][ T29] audit: type=1326 audit(1718470608.609:55907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6807 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f41b8b98d9a code=0x7ffc0000 [ 76.472035][ T6832] syz-executor.3: attempt to access beyond end of device [ 76.472035][ T6832] loop7: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 76.532602][ T6832] EXT4-fs (loop7): unable to read superblock [ 76.540933][ T6836] __nla_validate_parse: 1 callbacks suppressed [ 76.540948][ T6836] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.556640][ T6836] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.946778][ T6862] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.956186][ T6862] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.170449][ T6876] loop7: detected capacity change from 0 to 16384 [ 77.214321][ T6886] syz-executor.4: attempt to access beyond end of device [ 77.214321][ T6886] loop9: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 77.237540][ T6886] EXT4-fs (loop9): unable to read superblock [ 77.304617][ T6892] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 77.314766][ T6892] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 77.328655][ T6892] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 77.340241][ T6892] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 77.351918][ T6892] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(19) [ 77.358541][ T6892] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 77.366245][ T6892] vhci_hcd vhci_hcd.0: Device attached [ 77.381918][ T6892] vhci_hcd vhci_hcd.0: pdev(1) rhport(5) sockfd(21) [ 77.388827][ T6892] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 77.396648][ T6892] vhci_hcd vhci_hcd.0: Device attached [ 77.412695][ T6902] vhci_hcd: connection closed [ 77.412702][ T6904] vhci_hcd: connection closed [ 77.417717][ T11] vhci_hcd: stop threads [ 77.426747][ T11] vhci_hcd: release socket [ 77.431174][ T11] vhci_hcd: disconnect device [ 77.438382][ T11] vhci_hcd: stop threads [ 77.442804][ T11] vhci_hcd: release socket [ 77.447236][ T11] vhci_hcd: disconnect device [ 77.524065][ T6916] syz-executor.0: attempt to access beyond end of device [ 77.524065][ T6916] loop1: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 77.538380][ T6916] EXT4-fs (loop1): unable to read superblock [ 77.714181][ T6927] loop3: detected capacity change from 0 to 2048 [ 77.784374][ T6927] loop3: p2 p3 p7 [ 78.199003][ T6961] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 78.207958][ T6961] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 78.220881][ T6961] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 78.237043][ T6961] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 78.250709][ T6961] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(19) [ 78.257523][ T6961] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 78.265513][ T6961] vhci_hcd vhci_hcd.0: Device attached [ 78.272545][ T6961] vhci_hcd vhci_hcd.0: pdev(1) rhport(5) sockfd(21) [ 78.279351][ T6961] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 78.287015][ T6961] vhci_hcd vhci_hcd.0: Device attached [ 78.293538][ T6968] vhci_hcd: connection closed [ 78.293719][ T6965] vhci_hcd: connection closed [ 78.293860][ T11] vhci_hcd: stop threads [ 78.309213][ T11] vhci_hcd: release socket [ 78.314686][ T11] vhci_hcd: disconnect device [ 78.336267][ T11] vhci_hcd: stop threads [ 78.340555][ T11] vhci_hcd: release socket [ 78.345140][ T11] vhci_hcd: disconnect device [ 78.830587][ T6990] 9pnet_fd: Insufficient options for proto=fd [ 79.479570][ T7012] loop2: detected capacity change from 0 to 512 [ 79.532533][ T7012] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.550074][ T7012] ext4 filesystem being mounted at /root/syzkaller-testdir227609247/syzkaller.IpqDjA/291/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 79.559095][ T7024] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.605107][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.736981][ T7048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.792223][ T7052] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.879296][ T7068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.899730][ T7061] loop0: detected capacity change from 0 to 512 [ 79.932141][ T7061] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.951364][ T7061] ext4 filesystem being mounted at /root/syzkaller-testdir1357430896/syzkaller.1R4UFD/132/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.057208][ T5126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.097126][ T7083] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 80.131413][ T7085] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 80.184322][ T7084] loop3: detected capacity change from 0 to 512 [ 80.201765][ T7084] EXT4-fs: Ignoring removed mblk_io_submit option [ 80.209808][ T7084] ext4: Unknown parameter 'subj_role' [ 80.564345][ T7124] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 80.829979][ T7154] loop2: detected capacity change from 0 to 2048 [ 80.862802][ T7159] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.064273][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 81.064288][ T29] audit: type=1326 audit(1718470613.759:56140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b7b20ea9 code=0x7fc00000 [ 81.097842][ T29] audit: type=1326 audit(1718470613.789:56141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa3b7b20ea9 code=0x7fc00000 [ 81.328544][ T7184] loop4: detected capacity change from 0 to 128 [ 81.755790][ T7194] loop2: detected capacity change from 0 to 164 [ 81.774995][ T7194] iso9660: Unknown parameter 'nr1©š‚²vëj}w!UGÿª\U½”ÅíÆ€Ã8x£o\”è' [ 81.819411][ T29] audit: type=1326 audit(1718470614.509:56142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa3b7b20ea9 code=0x7fc00000 [ 81.948027][ T7209] syzkaller0: entered promiscuous mode [ 81.953669][ T7209] syzkaller0: entered allmulticast mode [ 82.014628][ T29] audit: type=1400 audit(1718470614.709:56143): avc: denied { read } for pid=7217 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 82.246473][ T7227] loop2: detected capacity change from 0 to 2048 [ 82.263381][ T7227] EXT4-fs: Ignoring removed bh option [ 82.269031][ T7227] EXT4-fs: Ignoring removed nomblk_io_submit option [ 82.301231][ T7227] EXT4-fs: Ignoring removed nobh option [ 82.332190][ T7227] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.370072][ T7227] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 82.408538][ T7227] EXT4-fs (loop2): Remounting filesystem read-only [ 82.452201][ T3100] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.545798][ T7243] loop2: detected capacity change from 0 to 164 [ 82.572441][ T7243] iso9660: Unknown parameter 'nr1©š‚²vëj}w!UGÿª\U½”ÅíÆ€Ã8x£o\”è' [ 82.696808][ T7254] __nla_validate_parse: 1 callbacks suppressed [ 82.696825][ T7254] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.820775][ T29] audit: type=1400 audit(1718470615.509:56144): avc: denied { setopt } for pid=7262 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 82.877935][ T29] audit: type=1326 audit(1718470615.549:56145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7258 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f41b8b99ea9 code=0x0 [ 83.066544][ T7259] team0: Port device team_slave_0 removed [ 83.104714][ T29] audit: type=1326 audit(1718470615.799:56146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7292 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff680939ea9 code=0x0 [ 83.256005][ T7303] loop3: detected capacity change from 0 to 1024 [ 83.427621][ T29] audit: type=1400 audit(1718470616.119:56147): avc: denied { wake_alarm } for pid=7332 comm="syz-executor.0" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 83.547851][ T7344] loop4: detected capacity change from 0 to 1024 [ 83.564495][ T7344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.601895][ T4847] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.737541][ T7365] loop3: detected capacity change from 0 to 2048 [ 83.745307][ T7365] EXT4-fs: Ignoring removed bh option [ 83.750713][ T7365] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.758174][ T7365] EXT4-fs: Ignoring removed nobh option [ 83.796061][ T7365] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 83.853447][ T7375] syzkaller0: entered promiscuous mode [ 83.859145][ T7375] syzkaller0: entered allmulticast mode [ 84.323904][ T29] audit: type=1400 audit(1718470617.019:56148): avc: denied { getopt } for pid=7386 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 84.343881][ T29] audit: type=1400 audit(1718470617.019:56149): avc: denied { ioctl } for pid=7386 comm="syz-executor.4" path="socket:[19545]" dev="sockfs" ino=19545 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 84.371874][ T7391] loop1: detected capacity change from 0 to 164 [ 84.556828][ T7410] loop4: detected capacity change from 0 to 2048 [ 84.573556][ T7410] EXT4-fs: Ignoring removed bh option [ 84.579573][ T7410] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.589223][ T7410] EXT4-fs: Ignoring removed nobh option [ 84.600225][ T7413] loop1: detected capacity change from 0 to 1024 [ 84.645395][ T7413] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.659061][ T7410] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.692927][ T7413] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2786: inode #12: comm syz-executor.1: corrupted in-inode xattr: bad magic number in in-inode xattr [ 84.708931][ T7410] EXT4-fs error (device loop4): __ext4_remount:6503: comm syz-executor.4: Abort forced by user [ 84.720042][ T7410] EXT4-fs (loop4): Remounting filesystem read-only [ 84.721663][ T7413] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2856: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 84.770066][ T4847] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.808563][ T4666] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.264189][ T7465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 85.347988][ T7445] team0: Port device team_slave_0 removed [ 85.386515][ T7482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.396430][ T7485] loop4: detected capacity change from 0 to 164 [ 85.469889][ T7496] 9pnet_fd: Insufficient options for proto=fd [ 86.415326][ T7544] bridge0: entered promiscuous mode [ 86.422426][ T7544] bridge0: entered allmulticast mode [ 86.467802][ T7552] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 86.531050][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 86.531063][ T29] audit: type=1400 audit(1718470619.219:56156): avc: denied { module_load } for pid=7551 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 86.532482][ T7559] Invalid ELF header magic: != ELF [ 86.564250][ T29] audit: type=1400 audit(1718470619.259:56157): avc: denied { write } for pid=7551 comm="syz-executor.0" path="socket:[19801]" dev="sockfs" ino=19801 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 86.832284][ T29] audit: type=1400 audit(1718470619.529:56158): avc: denied { getopt } for pid=7568 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 86.946720][ T29] audit: type=1326 audit(1718470619.639:56159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7579 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff680939ea9 code=0x0 [ 87.352140][ T29] audit: type=1326 audit(1718470620.049:56160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7586 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1a090feea9 code=0x0 [ 87.387152][ T29] audit: type=1400 audit(1718470620.079:56161): avc: denied { read } for pid=7588 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 87.392124][ T7591] loop2: detected capacity change from 0 to 128 [ 88.305397][ T7609] ================================================================== [ 88.313681][ T7609] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 88.321930][ T7609] [ 88.324243][ T7609] read to 0xffff888104173178 of 8 bytes by task 7607 on cpu 1: [ 88.331955][ T7609] ondemand_readahead+0x133/0x6b0 [ 88.336995][ T7609] page_cache_async_ra+0x94/0xa0 [ 88.341989][ T7609] filemap_fault+0x2d3/0xa60 [ 88.346594][ T7609] __do_fault+0xb6/0x200 [ 88.350854][ T7609] handle_mm_fault+0xdeb/0x2a80 [ 88.355704][ T7609] exc_page_fault+0x296/0x650 [ 88.360390][ T7609] asm_exc_page_fault+0x26/0x30 [ 88.365340][ T7609] rep_movs_alternative+0x30/0x70 [ 88.370381][ T7609] _copy_from_user+0x80/0xd0 [ 88.374972][ T7609] copy_msghdr_from_user+0x54/0x2a0 [ 88.380344][ T7609] do_recvmmsg+0x290/0x720 [ 88.384776][ T7609] __x64_sys_recvmmsg+0xe2/0x170 [ 88.389717][ T7609] x64_sys_call+0x271d/0x2d70 [ 88.394407][ T7609] do_syscall_64+0xc9/0x1c0 [ 88.398909][ T7609] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.404810][ T7609] [ 88.407126][ T7609] write to 0xffff888104173178 of 8 bytes by task 7609 on cpu 0: [ 88.414754][ T7609] ondemand_readahead+0x588/0x6b0 [ 88.419804][ T7609] page_cache_async_ra+0x94/0xa0 [ 88.424747][ T7609] filemap_fault+0x2d3/0xa60 [ 88.429335][ T7609] __do_fault+0xb6/0x200 [ 88.433579][ T7609] handle_mm_fault+0xdeb/0x2a80 [ 88.438424][ T7609] exc_page_fault+0x296/0x650 [ 88.443105][ T7609] asm_exc_page_fault+0x26/0x30 [ 88.447954][ T7609] fault_in_readable+0xf8/0x1b0 [ 88.452790][ T7609] fault_in_iov_iter_readable+0x152/0x190 [ 88.458509][ T7609] generic_perform_write+0x106/0x410 [ 88.463791][ T7609] ext4_buffered_write_iter+0x1f6/0x380 [ 88.469336][ T7609] ext4_file_write_iter+0x29f/0xe30 [ 88.474624][ T7609] vfs_write+0x78f/0x900 [ 88.478952][ T7609] ksys_write+0xeb/0x1b0 [ 88.483190][ T7609] __x64_sys_write+0x42/0x50 [ 88.487776][ T7609] x64_sys_call+0x27ef/0x2d70 [ 88.492447][ T7609] do_syscall_64+0xc9/0x1c0 [ 88.496940][ T7609] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.502837][ T7609] [ 88.505147][ T7609] value changed: 0x0000000000000152 -> 0x00000000000002da [ 88.512251][ T7609] [ 88.514563][ T7609] Reported by Kernel Concurrency Sanitizer on: [ 88.520702][ T7609] CPU: 0 PID: 7609 Comm: syz-executor.4 Not tainted 6.10.0-rc3-syzkaller-00164-g44ef20baed8e #0 [ 88.531104][ T7609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 88.541255][ T7609] ================================================================== 2024/06/15 16:57:01 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 88.640888][ T29] audit: type=1400 audit(1718470621.319:56162): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[563]" dev="pipefs" ino=563 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1