last executing test programs: 5.87282061s ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x2000480, &(0x7f0000000200)={[{@commit={'commit', 0x3d, 0x74}}, {@jqfmt_vfsold}]}, 0x1, 0x784, &(0x7f00000007c0)="$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") io_uring_setup(0xb3e, &(0x7f00000002c0)) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 5.664703962s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x7, 0x7, 0x1, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000418110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) preadv(r4, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1, 0x0, 0x0) r5 = openat$cgroup_procs(r3, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x7, 0x7800, 0xbcaa694, 0x0, {{0x31, 0x4, 0x3, 0x2e, 0xc4, 0x68, 0x0, 0x8, 0x2f, 0x0, @multicast1, @rand_addr=0x64010101, {[@lsrr={0x83, 0x7, 0x57, [@broadcast]}, @timestamp_prespec={0x44, 0x24, 0x7b, 0x3, 0x8, [{@loopback, 0x3}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0x3}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x3}, {@loopback, 0x1}]}, @cipso={0x86, 0x15, 0x1, [{0x2, 0xf, "4bb53213c6626a1ceee9c9b4d1"}]}, @noop, @timestamp_prespec={0x44, 0x1c, 0x75, 0x3, 0xf, [{@empty, 0x7}, {@rand_addr=0x64010100, 0x9}, {@empty, 0x1f}]}, @timestamp_addr={0x44, 0x2c, 0x1a, 0x1, 0x3, [{@multicast2, 0x7fff}, {@broadcast, 0x9}, {@rand_addr=0x64010101, 0x10000}, {@multicast2, 0xffffffff}, {@loopback, 0x1000}]}, @noop, @rr={0x7, 0x23, 0xac, [@empty, @rand_addr=0x64010102, @loopback, @loopback, @remote, @private=0xa010101, @remote, @loopback]}, @end]}}}}}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) sendmsg$nl_xfrm(r6, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000680)={&(0x7f0000000880)=@polexpire={0x1c0, 0x1b, 0x8, 0x70bd2d, 0x25dfdbfb, {{{@in=@multicast2, @in6=@loopback, 0x4e22, 0xfff, 0x4e23, 0x3f, 0xa, 0xa0, 0x80, 0x33, r7, r8}, {0xffffffffffff8001, 0x73a5, 0x81, 0x8, 0x2, 0x9263, 0x2, 0x6}, {0x8, 0x4, 0x9, 0x6}, 0x3, 0x6e6bbf, 0x2, 0x1, 0x0, 0x2}, 0x80}, [@XFRMA_IF_ID={0x8, 0x1f, 0x3}, @sa={0xe4, 0x6, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@dev={0xfe, 0x80, '\x00', 0x2f}, 0x4e20, 0x200, 0x4e20, 0x8, 0xa, 0x90, 0xa0, 0x4, 0x0, r9}, {@in=@private=0xa010102, 0x4d4, 0x32}, @in=@remote, {0xffffffffffffffff, 0x6, 0x8, 0xe6, 0xfff, 0x1, 0x3, 0x200}, {0x3f, 0x200, 0x1, 0x2}, {0xffff, 0xee32}, 0x70bd29, 0x3505, 0xa, 0x2, 0x7, 0xa}}, @srcaddr={0x14, 0xd, @in6=@mcast1}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x4008080}, 0x4004) preadv(r5, &(0x7f0000001400)=[{&(0x7f0000000180)=""/110, 0x6e}], 0x1, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r11]) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r13 = openat$cgroup_devices(r12, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r13, &(0x7f0000000100)=ANY=[@ANYBLOB='b *:'], 0x9) preadv(r4, &(0x7f0000000080)=[{&(0x7f0000000200)=""/86, 0x56}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='ext4_ext_show_extent\x00', r2}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000800)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@empty}, {@broadcast}, {@broadcast}, {@private}, {@multicast1}, {@multicast1}, {@dev}]}, @lsrr={0x83, 0x3}]}}}}}}}, 0x0) 5.654519993s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x504, &(0x7f0000001480)="$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") fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r3, 0x10d, 0xd1, 0x0, &(0x7f0000000000)) 2.746288834s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x504, &(0x7f0000001480)="$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") fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r3, 0x10d, 0xd1, 0x0, &(0x7f0000000000)) 2.610562045s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000a80)=""/20, 0x14}], 0x1}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r3, &(0x7f0000000440)}, 0x20) 2.313911891s ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000001c0)={0xd, {"08c39ee52f329f1698b1c4865f8b0a0a5eee9f496a0809c3d21c25867b6edda88489ab4c09fe0a7f1e8640aa8e344f412df0d69475a5d6570e21f31fac7dfb4aa7ade0e851582d5c1abdd809580cb34c9e48576b1c73ed76013256fca058ada3db47d86cc75b33cf762b67fe61f152618c49a40858f68794a4fc484ab73ccd254ba3d147f5feddaf91dacc238c0a8096f79597ca1e6da781fcf37a0141a335c6a7577d2d53c6e552a7be208381bb31d1d3e0e92ea651655217535734b286d3f19780a4c720075a36a734151f8c00e651cb3a6bbe30e3f6aee48750436da6471e965e81f38134674fcb697108fb7345010bb8fa15fba9b33355d7858327171ab9c68f6c21b2ffbff4eb061dab80bc77a4a7769e7ff73bcd98790e09415bfc5978cf5af45c3ec9ef9c1a39f766c59d59590281038dbcb765580ba2b3f141d5bbfc40910a0894cd1f22d2a8b6d4e4778debef99438b54d44b4b7568de2777431a5b2f3e8d1a45a60a468f5e33e8ef534f803dfb6798c270f52edf031ecd996bb78c4e92961c63c079676d77412ebc6074e5f235417785e7a14b14ce7626b015071c154cc2bf8f4499b93293e9997c23df4c7a1498cf12414fb31eb873728e4f613b540d22e7ca718f18da5b82ed24995e4309c3af4a2e1097465bf09728082d09e71ea365522035eb9772b8e072f8454777ee304dacd59d3eb9f933f151fa14f8c38eadbeba04810a2dea7a66824f09235c13a45f07870210d0d310ce3ae6284577bd4e65f32700f6723727926cb52e4f27776a1dab0f6668327ab5cf1893879a635261f2e0d9923ccecbf5b80f10a8275c1515f47930d614e787f14c105d3a4f8faf8e7f738cf4eae4fc39ef3db3cb87794ace87f7239b69dc4ab4e5ae57cdfbd309e847d99600ef14b51faead01e8ade57d24270bc13a1787896096eeacb8ab1c93d31d93cfb244bb09ecfecf336362a5656db7df327cbb9aeb898f8af229c7bb9452805f2b4510c5df86b6d564e01f000000167ade5205331523a6392af2bea9e6db0ba5480cbf1b202714233289c4017cb66e83c0c8b6e88bedb922162d0ceecf6c5da173bbefe6781ab7720d2be6cca378db650c69d4228141ae190922fbbaddb86c7f0fe138b704e8305b3bcc7910b2280d96d71dafdbfa876b0013fc4de586f85d9ee077b6349becbdca8bd989a51c4c76ed8a8cc691a65078e0272a62edec8236a779f0cbffeda49dcdccd4def7064e0d77ae5a8c64f3057b4a3a0d4457d33f2bc6c112378315411baa4bb126fe540d750491fc58fbb66911ef82bce5ed76872dbcd8e05dea2f3f347a653aa39ab5d75e71671bfeb924e71476134dbf91e3f287fd853cc34bf81e717edd41aa04b6fbeb43cf2074f0c8fe5350401b6cff801c147a3b58b972aa5652629a9fd8b1df2852708ce958d4e9974ec4383aa5da4e3f75fdc85981e97b75863546f67a8703673b6fe2c26f0e9eeb8c45c26f673adac55fa5d69b82ae7d032fd3b26866047e8c029b90a62794a89c11398944b398b4177b2dcc5a743c16d4a5333b1e30af678d3db8df849c1753db067a6f94bab00c0dd3c7e94a8675924c89bda98ac09e10bcdf83f5114b9b466c413477a5cdc48c857230798934bcc1f0eb3a2d2944b139e459af32e515785f46ed4e97cdcb23c7e4dc7c4f91b5b5ca5228344aeb6652fffaf31325c7429bc70a5f6beaaa98ef190dffdeccc94bd814b3edfdd48243bf34291076ab5438ee00e924a827d5b453df42d24144fe1a45bb6c84fcbb2143d0a561c1e867c1279bdf0a47061ea77a84f36c720aff785f0db10eda84c767b5f3874f9455c0f026735ded32f0403ef7dbcf97d2233d59c670114ddf89314ba74fc248bcbdbf43c24e46304e229b3cf583aa410f4dfd119152495da8737518ee2a05a8ca1f004be3c551408f2e4013e444b63bf2bb26ddeae505642dffcc989ee241c48741181b506e22fdc4530319522780c74bf786852dc66ebbb51f8ecbb1e35de09ef7afe589bb8a31c5d63477db5d5e7174694ea04cfa98057d39127a4e5eedb4897a491c6693acd0a036abf846f3b6f3006e5e5fd586f29a4a8a31abbccf732e4f1b88187a72d669c16302657e9cbbeb9322662e111edc7771526400b6123d0f8207bcaa38bee07043e36e223d418ac948d65e7acfe72cc3fdcf03a3e43ecfec8ae489ddba09126709c5c7968829e3504de8a5010c9372de09476a7b96b04d7aed2486d8f89f21f075321abe350024abe00a81f87df3dc372fc3206496776c26b6958243070bda4cace3e358da5d39a3945765c2ba4b002b06efd416af66f3343f218ed84550ea83f02f9a5c3fc677ea60987aa25f0406d6154081cfdc074814a2465accdfa102858f5a52c9eae293c56ddcaf8f6926d3dd0ccb51a30c960d6b7e473038ebd3702b5106f6bc040efdfd7169fd3f2dc42ff23de26a239e13b74278729fd7e843b38a35c55fd50181ac13a9cbbbfd8feb36afaeb1993349c0ac5a0c44ffd92919dfe272b0f8ed7df7198cd299715f021109a58dced4753d3c7ddd6e9ea01596f18b2fe7000000004ccfca57aed5b5cebdff65de480a56bd53f4c7f83ddef00d7c9686311d1fce76f320bb3222a11db30ba6ed31535d8fda61e694478ca9935d72719b8d6b9be88ae3df30b60ee251b919b4d1734b994c62accdf855488b351738331b462eccf27efdc5577d7a5548579dc90d227a42ac010f33a720dc3cf0a63454f8b07c775287495761a058ec1e28e6aaf8057241f4ef8b5de56e279355bb66630c4ddf35e7c2cfff26a4241b1df0379d2a1e9f959e46d3843f89844ead50aff44640fcbc4a1edb033afff7cc9e57c4f8d31900764233e11fa4c28e547788c1b00de4268df692ba3415a9ad90fa712f9618f5ecff57da32809380eeff040cd3b23f508614c72b303cec3bcd732708303b166193366a062b9cea536f28478c387e626744c6a611a8e7162d274efccc84eee8eb31d3310c86752777dd5b5ffe234e895c54909f19a4aabcf3c15b90c02170409e314fd90e766ec4ba93c8ec6321237a980ad3c32fb2fab69e57541ea7f5427a85c2c57d40f9ebe9de5572f46a4713fb28e0af42d0adef3e29195aa41a3ba318181512eebfadffede4e35ff7f975928edc5d4d9f2d931fb44b30e1df55e66c52e1648e9cdaf71221b57c6a6b087428ccc57ade5b1531341cba2be452b426c434c70fd8c493337d4995cbd76ea1dd545226e3eb59d5f94ffb5352f87a4a66cd7c5e88322404fd397c46e198646a9c819d0eb1f10e54d8a3ea912f1cb134ff1095aa7325287f6ea9af8c13b67d6abcbb70dbc06838ecb33e45b60f6cb832c3e72d1401770f66bd02f35a2d007815ab676099e31f5102000000c0e83d5e7107c8dc5830c9cddb9781185b94d7f2814c5058ba3ac54c268741c5728f4997a9628602c2a36090162379f3f37c47619b3e7c7397a5913b7060b51e0c7f7226ff1135444f866f89a4b74136cbd3acb7178bd63183b3fd9cd19fdeb6fcc6341910ad4605da76a9af4bfb8b75fcd666f8188902b380ae560d9aa04f8f9b0ac5c109d1824a470726e06a49d955f8f71c8a86081e75b13f62600deb941da181eaff544cd559c467d8dae432debd22e7a7b3e1ad731a5b9470f5f60423dda061ff899c07c79f3da34f38e1d8182d6ee0c36c602945509167be440382a8a8a759b20e41638fd57152029b190b5701d30a86f579e2d0cc53a2f809ca9bd3aba1eb2772a7acc35c4d983afa83a9baea35c0ed4931234719636cf8f5fe1884bde6cebbdf23bd62b1ebf0a5cb78c27295349bd7d5cf28c4ee4689497238fd3aa71a417914e6892667a56bd69dc2e5882cfb67df71494e9a9199e025892e4e7435f727636cd988cc7563d28db5133f649849c5b3973a3428de10ad39d96146b22acc50f50eee5a038876452b960686892de40efe30081ccdaa2bf64af78d5988026e529b36c62a21378ac42d220d0dd878010178e374e6dbb2b61206066d04e729ed03c6fd9a4e00547fe9304aec0925d85a0acd07fdc5d48c1a1cff656916f5d25952327792255e0d606a32517781cc3d737ec753eb95b5b5b95dabd8946907ab54cc85d05b475e2e5486c6fc070417198d3a50910e2949d20d3fa68fd327934cff5171224942b8f18d88947763a7c710d09c4b269bdf2d3e715329917fb70728a4a0530999b755ba8fc04deabf4bc4bcffc4d62d491538c65078122bf2c263ae0020af67cfc9cf19e5b929e086af281fb43d5504d728935c5cfac136eb81703d50fddb39a5a713b2914c6acd9b2d07819cf7bba495ac5734fe423e611d309b80eeafcf9053d51b0ab3c29d5ca5eb8861ffc1ebc4d53f361b8991baecb52860c15202f979e34054fcde869d018103ccd6d914a70f1840fc6aaf426beec975ddb980b19b0f4cc2ca393c0b9e6ebe5e7d1c9fc1ef7a1c91378f0b73262993fb80667ecf62bac3c47cbd002ae1b87b8dc3ec99d5c987765d778868eb55022cc3bed14b8f934a584bcc98fa0b4f6e6982ab8d8a2bb49f9074ef429dd7b8db332a96ccec6983a97be7c8634c02e7937ffc8d613b83aa375886bf40a87ec062090382f874bf2c8e5fbb58ac18a46c4d9e85af3ca21bdacb7755f49776b0eb3972ff682c84beb07d74cbe2764e378253e72128991b73d2730704a5448280e8a0fd8cc87d4cddcffbfe5525ae3d2304877a3988e33c8e12bf77793e753f25840e9af2ce56bdb999fc62623a2298b4244534f662eb398a2577c72f6cfd5174697dcee151d4f3a7293b11de3889c43744da4165aca4e4a1e926d37ae4d7471584a06f3641f2037a74a58c2397a594f29d142d59f91bb57e24e1a3f30f68c626033cc34895c1b16d62e3a375c3e09f5dbd9338cd3a500643143cd404b57019c648c3ec31d696233fe16efc3c4c84aca0830ca8b9fbf1144b98d82f41e4cf67631c74cdcf8d9c8b8556b876ff1592683ccac0b47a26cb3a2cb1b917f433bb54e0b53deae9ac4b1cd0594c1fa0e6744e7ed88fdac60901e3da989f3b0d7c12b140cc576fa1b0e8e705321d37c303691aafc9fed9c3dc419078d0925ead56455ea5f3cd57941e410c1c14c2e8972d7cca44fcaca1f64fc817f4a41b6d9fb237fed159cb09e788ae560726537f49cb64b9f60915d402e0931355c55ad792cde758548b1af54b196e414046d4af3579a6c30ceac3d68bbfd2adef309c064e759a9f0dd69d682a3880b8ff27b69abffaa45ee7e65d8f1f6e40c188f6249fdf72220b4c87243217ba0292b9e9b67ebeda4fb83406216a4d765812bafeff34cc57f7d2cd1608282079c076055b9cabffe5fa491b970291bc2672540ccc15ed877d7dbe3ef683724c715ace770905e48c2dc6a44e1fc095773676d070eac00ee3834b07590cba7093f56b678313870471c81599d34c53fc03ec6c913d8ba3f604ace8da12d2025cbb5000bc062f4db65a6feacaf3915206d1c15ce7e78c17dc2ea32cb57d6fab0a22d487c77118e75016006f812541ec8180a321287a2d57248d4ee4a19706a19d802c70e250c3b0fc400a0b5cdc06537d2f55fd5300be4eeeaab8cc481a84b6a5e17d8c47ec92fe40710d4ec3530a94ca16710ade2ec7562398106e0ddbb6c8af6412166afd99d45d29a3a967e58decd0d6fc5bebb98d639b5606efd358a43d635d50f0ccb8472197da604994e7fb700243d5f7e45700", 0x1000}}, 0xffffff5c) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}}], 0x1, 0x0) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="034886dd090032000300300000006000000001002f0081e949b93897bc3b0000000000007d01ff02000000000000000000000000000112"], 0xfdef) 1.774162135s ago: executing program 2: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_wait_time\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r3, &(0x7f00000003c0), &(0x7f00000000c0)=""/109}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={0x0, &(0x7f0000000140)=""/55, &(0x7f0000000400), &(0x7f0000000500), 0x1, r3}, 0x38) close(r2) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r10, r9, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r10}, &(0x7f0000000000), &(0x7f0000000080)=r6}, 0x20) recvmsg$unix(r7, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') sendmsg$inet(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001080)='>', 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r11}, 0x10) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x20000004, 0xfff, 0x4, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, r1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.669478011s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=0x0, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32], 0x398}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c00000010000100"/20, @ANYRES32=r2, @ANYBLOB], 0x5c}}, 0x0) 1.642230236s ago: executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0xfffffffffffffe15, 0x1}, {0x0, [0x0, 0x0, 0x5f, 0x0, 0x0, 0x30]}}, &(0x7f0000000000)=""/140, 0x20, 0x8c, 0x1}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x40086607, 0x20001412) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1282, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r6}, 0x38) mount_setattr(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) r7 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r7, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 1.339498502s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec472db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc626b424da1e8c825357861aa50054686b066707de94a4f4d5fc79c987d669f381faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fcb4e0b6eab1aa7d55545a34effa077faa55c59e88254f54077f799bf4d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b0100000000000000b0255f347160ac83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b340a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff7020000eea2ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072913152c845cf572cf39310d522a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e558d17879570c8abafe4f0f6ea508000000a0c548552b571bed5647323c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151fcda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d350000000000000000e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e5251aae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c399ea698e1fc6efb5978f51e16b678eca0b6588f6008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce987c56cd31121624d7455f2a3666276c3c0e812b28e2f30d035cee5d0e77a3c72208ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463aaf28345bde0c195bc9f022ca8ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda34536020000fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bf8d9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420b75b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff201000000000000002e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa66237e0dacc107f532348cc2116473381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d174b0000000000000000000000fa08ad0731ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282b6caa2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177c16810fae053349609000000000000009a7438978c5465113f668eb4484350048289d07dbef325d3221a7cb35f8100257941a9781e3214c2a3dcf89d99844b762a9cf17548c54fccad2c7ae8072b82e0880815daf966bd5343c1635e123f868a7167cfcff33384253af570f4ef9c0254afdd89c73943562b530dd88da8a94013bbaf204bebc38055adc39f07f7c22711f4d1f6dcc928d1578a093c072e0b92babc76f47ee367e745a024a2278319d9a4d1378482b70304669c447c71ca4d54c82395a3958d576c42c08a4d5adfb58306164cc7d870b881f8084a3d185a63c6b05292186095c1f407ce74297d16470988f1647f7b6f6cdc6ab8be3cacc325df963c2cb80cfe07ded6d55f556be0a3dfa85f0a0ace879b0a0a95cd07b66fbbc73d0945beebe87a21dd46fd5804cd63c01199c78b1d776317686fe3aeadebc4f3d2e6af1110466fecf41384f1b5c96531700db5aefa1a5c17a9ebcaf334110ed582999208cc7ef977ceb2f8a5aa7d000000000000000c5d4dcef3420e59aad5daa5923fdae5e602aef01e2b136ba207ce70cf007a02866814d000c43eae86a6bf1fc38b1d0e6795eb8287cacb1a8c53b0b4d67e4664ee338db2bef1df7b280e1104e0e665b0450d9978afc434"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 1.274630983s ago: executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000c80), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000100000008000100ffffffff08000200020000002c00048018000300020000000500030000000000050003000000000005000300050000000500030080"], 0x50}}, 0x0) 1.234895569s ago: executing program 3: socket$nl_route(0x10, 0x3, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x8, r3}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x1}], 0x1}}], 0x1, 0x0) prlimit64(0xffffffffffffffff, 0xd, &(0x7f0000000240)={0x8000000040, 0x8e}, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) sched_setscheduler(0x0, 0x4, &(0x7f00000000c0)=0x5) perf_event_open(0x0, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0x1, 0x58, &(0x7f00000002c0)}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f00000007c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000800)={0x1}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0xa9) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x16, 0x18, &(0x7f00000000c0)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x73}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {}, {0x85, 0x0, 0x0, 0x73}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r5, 0x0, 0x10, 0x38, &(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000700)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 1.180412007s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x3}}) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) r2 = socket$tipc(0x1e, 0x4, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x10) lsm_list_modules(0x0, 0x0, 0xf0ff1f) r4 = socket(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000080)="7800000018002507b9409b14ffff0b7a0204be04020714056406040c5c0009003f0006180a0000000d0085a168d0bf46d32345653610648d270005000a06024e49935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000400160008030a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4085, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r6, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 1.103613819s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x200000) getsockopt$inet6_mptcp_buf(0xffffffffffffffff, 0x11c, 0x1, 0x0, &(0x7f00000000c0)) 1.09480967s ago: executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 1.081251333s ago: executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4040881) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) (async) mlock2(&(0x7f0000df9000/0x3000)=nil, 0x3000, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000100)="11", 0x1}], 0x1}, 0x0) (async) sendmsg(r0, &(0x7f0000003d40)={0x0, 0x7fffefff, &(0x7f0000002c80)=[{&(0x7f0000002980)='j', 0x1}], 0x300}, 0x0) rt_sigprocmask(0x1, &(0x7f0000000000)={[0x71]}, &(0x7f0000000040), 0x8) (async) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x800000001fe, 0xc00) r2 = dup(r1) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), r3) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000380)={'syztnl1\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x29, 0x3, 0x1f, 0x8, 0x53, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, 0x700, 0x1, 0x8000, 0x7ff}}) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x50, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0xc}}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}]}, 0x50}, 0x1, 0x0, 0x0, 0x4800}, 0x4040001) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) (async) dup(0xffffffffffffffff) (async) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7c8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) unlink(&(0x7f0000000140)='./cgroup\x00') (async) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000080)={0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0}) (async) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) connect$unix(r2, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) (async) r6 = socket$inet(0x2, 0x2000080001, 0x84) r7 = socket$netlink(0x10, 0x3, 0x4) (async) listen(r6, 0x3ff) writev(r7, &(0x7f00000002c0)=[{&(0x7f0000000300)="4800000014001d0d09074beafd0d8c560284606080ffe0064e204e20590000a2bc5603ca00000f7f8907000020008d42188fedc22e47ad8f75edc6d100000101ff0000000309ff5b", 0x48}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) 655.919638ms ago: executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000002c0)='./file1\x00', 0x101c08a, &(0x7f0000000080)=ANY=[], 0x1, 0x2e8, &(0x7f0000000640)="$eJzs3T9rZFUUAPDzJjNvRi0mhZUIPtDCatlsa2GC7IKYyiWFWmhwsyCZICQQcRWfW4mdjaWfQBD8IDZ2loKtYOcKC1fen/mXfTvZiBNx8/sVk5v7zrn33Hk3mdfk5oMXjw7vFHH3/ue/xmiURW97GPEgi83oxdSXsWT7mwAA/s8epBR/pEbH5V++XpE7WmNdAMD6nPP53+rXr1n18uOllQYArMntd959a2d39+bbRTGKW0dfne5Vn/LV1+b6zt34KCZxENdjHA8j6geFQdRPC1XzVkqp7BeVzXjlqDzdqzKP3v+pHX/n94g6fyvGsVl3zZ426vw3d29uFY2F/LKq49l2/u0q/0aM4/lZ8lL+jY782Mvj1ZcX6r8W4/j5w/g4JnGnLmKe/8VWUbyRvv3zs/eq8qr8rDzdG9Zxc2ljOnl5yfcIAAAAAAAAAAAAAAAAAAAAAICnz7X27Jxh1Of3VF3t+TsbD6tvBlFMbS6fz9PkZ9OB5ucDRS+lVKb4bnq+zvWiKFIbOM/vxwv99mBBAAAAAAAAAAAAAAAAAAAAuOJOPr13uD+ZHBz/K43paQD9iPjrdsQ/HWd7oeelWB08bOfcn0x6bXM5pr/YExvTmCyia8CUmuv3qkWcU2pvVWHtOPEES37mkZrbxvc/dGZVKzrpd448Ov/tHXTPdcHGJ4NmeZ0xMVt71v0eDmfFj6obF2dvXB7dsw/iTE/+aExRN5qtOHjMOIf7r8+3zcHxSd4ZM77w25I/VzfKFTGRrfq5eO23dvsdzlaxFJM/fkcN2sZC+pm9cd5+btJHTfqZXxR5ROa0DgAAAAAAAAAAAAAAAAAAWKv5X/92XLy/MrWXhmsrCwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAu1fz//1+gUbbJTxCcx/HJf7xEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAroC/AwAA///+PFAg") mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}]}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[], 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) 623.101844ms ago: executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/breakpoint', 0x60000, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}, 0x0, 0x0, 0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x0, 0x0, r0, 0x2) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) write$UHID_CREATE2(r2, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x7, 0x0, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10, &(0x7f00000000c0)=0x3, 0x4) 530.298488ms ago: executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @short}, 0x8, &(0x7f0000000080)={0x0}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x8, 0x6, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x12, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xd, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000300000000000000f8ffffffb703000008000000b7040000000000008500000001004670850000102300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xc, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r2, r3}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x6a80c0, 0x0) ioctl$PPPIOCGIDLE32(r4, 0x8008743f, &(0x7f0000000440)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x8, 0x4}, &(0x7f0000000340)=0x8) 479.159176ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x504, &(0x7f0000001480)="$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") fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r1, 0x10d, 0xd1, 0x0, &(0x7f0000000000)) 401.860228ms ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=0x0, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32], 0x398}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c00000010000100"/20, @ANYRES32=r2, @ANYBLOB="000000000000000034001680"], 0x5c}}, 0x0) 386.35104ms ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'macvlan1\x00', @ifru_names='caif0\x00'}) ioperm(0x0, 0x81, 0x100000001) time(&(0x7f0000000080)) 313.278542ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xe0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) 268.546979ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000001240)='./file0\x00', 0x10, &(0x7f0000000a80)=ANY=[@ANYBLOB="00e789da34e04a1ffbc2f05cefeb4ee6d5ae1071124b2c2fb684f5c7ac05000000c7880f67e775c748f6381a3e01e7f93330b30b90bbb4d2b697899a16f2df4fa2a8f06ac2c5352ddcae2b83672ef3d9f532e55f4e798924ac6332751e737383f6890d2dcfcbdbd41940a64c7b4374674e7bb6dd0d1b8d3d62f6d77b0282e166e2ce4c353d2d4d315a81146bf46a1508ef0d2ddc7d0b447fe17b85b292d13cea2256a16cab12d75a852bc680da7ea837480feb2e0500001e0000000000003bc18c52d0351cd285197b0641569048b5b416ba1c570000000000100083794afff0a9eed63b1226b18c4b455ab222d7ae1be52a22e8ec8bf2c0c7d99770415863f50aa18bcb66061a29bc55105f3482ed752f882d224a386b51836c1b437036b677156e22e174ff516dbab0b2cdf52bee43c4ffffffffffffffffd9487b8663a339b98df63b4bf3e97f02d6f1e7e65f968dd90841506355d9ac40f1b434c8a9b5bd91a70c53a5aadbebd9ed9d0a55bd47a967163e0c02753f8895bfbf1b41b5490667c241068d59983ae1d0f03e650f5357425284b76d793e25a2558fa437e38b8200000000630000000000000000000000000000000000000000000000e911000000000066e073c14bb74617079e0b6ecfc830db14244567fd8f4e4e5903eaf983786e28295783f130b95dc37f59a658000e88047db7783ce8a9cba6c255902cfb83946ea3f5f7a8cee911b2b37ae4b01e65ea86d5ea7ae17b2a9bc250c9b8fc9fbc04617939bdd13457954172d18701768f8a461bee740f2d82ae566d2e30a93ad2b201a6d16a93c75a950cc437e7f25d3aadddb8edd028d84490b6bafd636aa4fb482a8a4b3987dafe58e742448c4b36b03790090198145dee533257bb9050554f8cace210a5bc5c768f83e99019f7c00ff9ca679768dbba3f7d21c545c99c2f7688f7030fe37121d625d1f81018feb74c9d48eebdf1702550b097271ab9bd38c62f4b31fd9482c05ba0", @ANYRES16], 0x1, 0x11dc, &(0x7f0000001280)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000085"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000dc0)='rcu_utilization\x00', r1}, 0x5e) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r2, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x7, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1707) 237.585243ms ago: executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x53a, &(0x7f0000000540)="$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") (async) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r2}, 0x10) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008003f40441435"], 0x3c}}, 0x0) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f0000000e80)={&(0x7f0000000d80), 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x34, r7, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x20, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x17a3cb46}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x5480}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000810}, 0x4040) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) (async) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) (async) statx(r1, &(0x7f0000000440)='./file0\x00', 0x1000, 0x4, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r15, 0x0) (async) lstat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r19 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r19, 0x40042408, 0xffffffffffffffff) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000f80)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003300)=[{&(0x7f0000001000)="d65a1f2cac37c72ac50e7e404c6ae487b1248d14890fe9c7c72dfbfe3302d2a0c7bf6dbdf5efcbee52dc391b77d6b89e9dbf2a0126851bf8b3d19dc05b201300f4c2be9123", 0x45}, {&(0x7f0000001080)="a6d75947e9a84af938cebba43bf3722a858325c657d47104bedd95104b02d5e55657b5c34e9646040e452a4a797e1b47e77aca750dc769866e1f508c7c9500a338c3782cde2f35b160171876", 0x4c}, {&(0x7f0000002180)="d38592b83032ecc0168f053a126ee7b916bd58626a2cf694c9ea8efb14386fec03df9b6548e4367aff4f51ab4f2c27b8ed3e0c161b930d2b756b41432ab8dbaef60807352d625e06a2ce77a0c79ab9", 0x4f}, {&(0x7f0000002200)="f2a5da2b1b2a53132b75c0f461c21f2257906bec88fcfc739176c2aafac2ad70be24827a1cbde3106df5838a805b811d8f1d9e429d63967714d1ca18ebc33ba097f07cf6626455a3b78cc195200312a3c18ab037611733cfa9ea3561540046097de374266246fb2e85565b892d18e29f349dc1049b24bee619f1406912667d0572ab14e114cfadb669531968178a2a4d0125e35ca83ff346c0b20a1c7257b810154eaae88c86b4c3721a9ec92aaf211798d593c663a956f748232ebbf5f1924769a64c98b32434ad4e18523a9a7f", 0xce}, {&(0x7f0000002300)="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", 0x1000}], 0x5, &(0x7f0000003380)=[@cred={{0x1c, 0x1, 0x2, {r10, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r14, r17, r12}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x1c, 0x1, 0x1, [r6, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r15, r16}}}, @rights={{0x30, 0x1, 0x1, [r0, r9, r3, r5, r19, r0, r4, r3]}}, @rights={{0x2c, 0x1, 0x1, [r1, r4, r8, r0, r4, r4, r8]}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @rights={{0x24, 0x1, 0x1, [r3, r8, r4, 0xffffffffffffffff, r3]}}, @cred={{0x1c, 0x1, 0x2, {r14, r13, r16}}}], 0x158}}], 0x1, 0x4008814) (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f00000004c0)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff, 0xffffffffffffffff}}, './file0\x00'}) (async) socket(0x10, 0x0, 0x0) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setregid(0xffffffffffffffff, 0x0) (async) getgid() (async) r20 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r20, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000c80)=""/216, 0xd8}], 0x1, &(0x7f0000000ac0)=[@rdma_args={0x48, 0x114, 0x1, {{0x6, 0xf325}, {&(0x7f0000001180)=""/4096, 0x1000}, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/49, 0x31}], 0x1, 0x24, 0x2}}, @mask_fadd={0x58, 0x114, 0x8, {{0x34e, 0x6}, &(0x7f00000003c0)=0xe098, &(0x7f0000000400)=0x3f, 0x8000000000000001, 0x3, 0x0, 0x5, 0x20, 0x5}}], 0xa0, 0x4000}, 0x20040001) 230.583914ms ago: executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5", 0x4f}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000240)=""/214, 0xd6}, {&(0x7f0000000a00)=""/242, 0xf2}, {&(0x7f0000001140)=""/4050, 0xfd2}, {&(0x7f00000007c0)=""/191, 0xbf}, {&(0x7f0000000500)=""/217, 0xd9}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000b00)=""/210, 0xd2}, {&(0x7f0000000380)=""/132, 0x84}, {&(0x7f0000000c00)=""/130, 0x82}, {&(0x7f0000000340)=""/48, 0x30}], 0xb}, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 208.512778ms ago: executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x200000) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x1, 0x0, &(0x7f00000000c0)) 191.391891ms ago: executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x82, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x14) 173.571854ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000000c40), 0x5, 0x4a7, &(0x7f0000001140)="$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") bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x110}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000300)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x54d, 0x7}}, './file1\x00'}) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 0s ago: executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0xffffffc6}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000057c0)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xc}}, [@filter_kind_options=@f_fw={{0x7}, {0x4}}]}, 0x30}}, 0x0) kernel console output (not intermixed with test programs): 3408] loop2: detected capacity change from 0 to 128 [ 41.979979][ T3408] FAT-fs (loop2): bogus number of FAT sectors [ 41.986334][ T3408] FAT-fs (loop2): Can't find a valid FAT filesystem [ 42.004952][ T3414] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 42.013195][ T3414] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 42.021756][ T3414] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 42.036339][ T3411] loop0: detected capacity change from 0 to 2048 [ 42.087861][ T3423] loop4: detected capacity change from 0 to 512 [ 42.096044][ T3423] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 42.117585][ T3411] loop0: p1 < > p3 [ 42.122902][ T3423] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #2: comm syz-executor.4: pblk 0 bad header/extent: invalid magic - magic 1, entries 0, max 0(0), depth 0(0) [ 42.140224][ T3411] loop0: p3 size 134217728 extends beyond EOD, truncated [ 42.182927][ T3423] EXT4-fs (loop4): Remounting filesystem read-only [ 42.189584][ T3423] EXT4-fs (loop4): get root inode failed [ 42.194653][ T3433] vhci_hcd: default hub control req: a100 v0000 i0000 l0 [ 42.195287][ T3423] EXT4-fs (loop4): mount failed [ 42.425766][ T3461] vhci_hcd: default hub control req: a100 v0000 i0000 l0 [ 42.530575][ T3468] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 43.016464][ T3491] syzkaller0: entered promiscuous mode [ 43.022142][ T3491] syzkaller0: entered allmulticast mode [ 43.411745][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 43.411761][ T29] audit: type=1400 audit(1718798794.579:165): avc: denied { write } for pid=3512 comm="syz-executor.1" path="socket:[3829]" dev="sockfs" ino=3829 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.575399][ T3521] loop3: detected capacity change from 0 to 512 [ 43.582725][ T29] audit: type=1400 audit(1718798794.749:166): avc: denied { node_bind } for pid=3517 comm="syz-executor.2" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 43.616168][ T3521] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 43.629469][ T3521] EXT4-fs (loop3): orphan cleanup on readonly fs [ 43.642817][ T3527] loop4: detected capacity change from 0 to 512 [ 43.649496][ T3521] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 15 [ 43.661625][ T3527] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 43.671813][ T3521] ext4_test_bit(bit=14, block=2) = 0 [ 43.677767][ T3521] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 43.691765][ T29] audit: type=1400 audit(1718798794.859:167): avc: denied { mount } for pid=3520 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.739652][ T3112] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.751899][ T29] audit: type=1400 audit(1718798794.909:168): avc: denied { unmount } for pid=3112 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.760737][ T3534] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 43.790868][ T29] audit: type=1400 audit(1718798794.959:169): avc: denied { bind } for pid=3533 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.812642][ T29] audit: type=1400 audit(1718798794.959:170): avc: denied { name_bind } for pid=3533 comm="syz-executor.2" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 43.834458][ T29] audit: type=1400 audit(1718798794.959:171): avc: denied { node_bind } for pid=3533 comm="syz-executor.2" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 43.859282][ T3538] loop4: detected capacity change from 0 to 512 [ 43.878949][ T3538] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 43.905369][ T3538] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 43.925738][ T3538] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.938152][ T29] audit: type=1400 audit(1718798795.109:172): avc: denied { mount } for pid=3537 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.939769][ T3549] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 43.972972][ T29] audit: type=1400 audit(1718798795.139:173): avc: denied { sqpoll } for pid=3547 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 43.994354][ T29] audit: type=1400 audit(1718798795.159:174): avc: denied { map } for pid=3547 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3916 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 44.042375][ T3549] tipc: Started in network mode [ 44.047336][ T3549] tipc: Node identity ac1414aa, cluster identity 4711 [ 44.063231][ T3549] tipc: New replicast peer: 100.1.1.1 [ 44.068967][ T3549] tipc: Enabled bearer , priority 10 [ 44.222522][ T3563] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 44.418035][ T3566] x_tables: ip_tables: osf match: only valid for protocol 6 [ 44.505293][ T3569] loop1: detected capacity change from 0 to 512 [ 44.545269][ T3569] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.614204][ T3569] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.673915][ T3569] ext4 filesystem being mounted at /root/syzkaller-testdir2414920476/syzkaller.zJ0RIU/22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.802768][ T3558] syz-executor.4 (3558) used greatest stack depth: 9256 bytes left [ 44.851202][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.090226][ T3595] loop3: detected capacity change from 0 to 256 [ 45.188729][ T35] tipc: Node number set to 2886997162 [ 45.266739][ T3538] syz-executor.4 (3538) used greatest stack depth: 7248 bytes left [ 45.279983][ T3102] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.482483][ T3612] loop2: detected capacity change from 0 to 512 [ 45.496567][ T3612] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.512933][ T3612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.528097][ T3612] ext4 filesystem being mounted at /root/syzkaller-testdir3411715361/syzkaller.ga3VJq/41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.576567][ T3103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.770182][ T3637] loop3: detected capacity change from 0 to 512 [ 45.779375][ T3637] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 45.792732][ T3637] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 45.805766][ T3637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.926672][ T3641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 45.941885][ T3641] tipc: Started in network mode [ 45.946846][ T3641] tipc: Node identity ac1414aa, cluster identity 4711 [ 45.954097][ T3641] tipc: New replicast peer: 100.1.1.1 [ 45.959575][ T3641] tipc: Enabled bearer , priority 10 [ 46.037416][ T3647] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 46.053338][ T3648] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 46.087601][ T3648] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 46.129490][ T3652] cgroup: fork rejected by pids controller in /syz0 [ 46.246135][ T3656] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.253796][ T3656] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.263107][ T3656] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.270591][ T3656] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.468192][ T3660] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.477633][ T3660] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.487214][ T3660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.551135][ T3662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3662 comm=syz-executor.4 [ 46.582247][ T3662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 46.591734][ T3662] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 46.628143][ T3662] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 46.791335][ T3670] chnl_net:caif_netlink_parms(): no params data found [ 46.822038][ T3112] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.838797][ T3670] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.845954][ T3670] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.853750][ T3670] bridge_slave_0: entered allmulticast mode [ 46.860516][ T3670] bridge_slave_0: entered promiscuous mode [ 46.867520][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.874655][ T3670] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.881979][ T3670] bridge_slave_1: entered allmulticast mode [ 46.888592][ T3670] bridge_slave_1: entered promiscuous mode [ 46.904819][ T3693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 46.916746][ T3670] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.930177][ T3670] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.945430][ T3693] tipc: New replicast peer: 100.1.1.1 [ 46.951018][ T3693] tipc: Enabled bearer , priority 10 [ 46.963831][ T3670] team0: Port device team_slave_0 added [ 46.974155][ T3670] team0: Port device team_slave_1 added [ 46.979869][ T3176] tipc: Node number set to 2886997162 [ 46.997923][ T3670] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 47.004988][ T3670] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.030977][ T3670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 47.042569][ T3670] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 47.049651][ T3670] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 47.075764][ T3670] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 47.111159][ T3670] hsr_slave_0: entered promiscuous mode [ 47.117618][ T3670] hsr_slave_1: entered promiscuous mode [ 47.123697][ T3670] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 47.132495][ T3670] Cannot create hsr debugfs directory [ 47.215796][ T3670] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.283582][ T3670] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.339177][ T3670] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.399226][ T3670] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.465838][ T3670] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 47.478116][ T3670] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 47.487366][ T3711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.495168][ T3711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 47.503280][ T3711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.510717][ T3711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.543378][ T3670] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 47.552533][ T3670] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 47.570798][ T3716] loop2: detected capacity change from 0 to 128 [ 47.595901][ T3716] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.621357][ T3670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.631927][ T3716] ext4 filesystem being mounted at /root/syzkaller-testdir3411715361/syzkaller.ga3VJq/49/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 47.652317][ T3719] loop3: detected capacity change from 0 to 512 [ 47.653057][ T3670] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.666356][ T3719] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.672935][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.681977][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.699491][ T3719] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 47.712444][ T3719] ext4 filesystem being mounted at /root/syzkaller-testdir3557637741/syzkaller.tAfqA7/33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.729664][ T3670] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.736720][ T3719] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 0 [ 47.740069][ T3670] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.741907][ T3725] loop1: detected capacity change from 0 to 512 [ 47.771281][ T3112] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 47.778624][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.787345][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.809058][ T3725] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 47.824655][ T3725] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 47.837694][ T3725] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.933464][ T3670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.119520][ T3670] veth0_vlan: entered promiscuous mode [ 48.128288][ T3670] veth1_vlan: entered promiscuous mode [ 48.156934][ T3670] veth0_macvtap: entered promiscuous mode [ 48.185308][ T3670] veth1_macvtap: entered promiscuous mode [ 48.235456][ T3748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 48.238310][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.255279][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.265756][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.276539][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.286728][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.297250][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.315385][ T3670] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.346096][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.356749][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.366856][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.377373][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.387364][ T3670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.398025][ T3670] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.410622][ T3670] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.419775][ T3670] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.428535][ T3670] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.437257][ T3670] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.446066][ T3670] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.458684][ T3748] tipc: Started in network mode [ 48.463645][ T3748] tipc: Node identity ac1414aa, cluster identity 4711 [ 48.473162][ T3103] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.478452][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 48.478469][ T29] audit: type=1400 audit(1718798799.649:209): avc: denied { mount } for pid=3753 comm="syz-executor.3" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 48.492060][ T3748] tipc: New replicast peer: 100.1.1.1 [ 48.516357][ T3748] tipc: Enabled bearer , priority 10 [ 48.526298][ T29] audit: type=1400 audit(1718798799.689:210): avc: denied { read } for pid=3753 comm="syz-executor.3" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.549750][ T29] audit: type=1400 audit(1718798799.689:211): avc: denied { open } for pid=3753 comm="syz-executor.3" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.573731][ T29] audit: type=1400 audit(1718798799.689:212): avc: denied { ioctl } for pid=3753 comm="syz-executor.3" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 48.605664][ T29] audit: type=1400 audit(1718798799.769:213): avc: denied { unmount } for pid=3112 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 48.646695][ T3756] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.679247][ T3756] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 48.751376][ T3756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3756 comm=syz-executor.2 [ 48.771178][ T3756] netlink: 'syz-executor.2': attribute type 18 has an invalid length. [ 48.794302][ T3777] loop4: detected capacity change from 0 to 128 [ 48.802298][ T3777] ======================================================= [ 48.802298][ T3777] WARNING: The mand mount option has been deprecated and [ 48.802298][ T3777] and is ignored by this kernel. Remove the mand [ 48.802298][ T3777] option from the mount to silence this warning. [ 48.802298][ T3777] ======================================================= [ 48.843039][ T3777] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 48.867028][ T3756] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: none. [ 48.876964][ T29] audit: type=1400 audit(1718798800.029:214): avc: denied { mount } for pid=3776 comm="syz-executor.4" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 48.956139][ T29] audit: type=1400 audit(1718798800.119:215): avc: denied { write } for pid=3776 comm="syz-executor.4" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 49.003756][ T29] audit: type=1400 audit(1718798800.139:216): avc: denied { unmount } for pid=3102 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 49.078602][ T3792] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 49.093564][ T29] audit: type=1326 audit(1718798800.259:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd292987f29 code=0x7ffc0000 [ 49.117793][ T29] audit: type=1326 audit(1718798800.259:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3790 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd292987f29 code=0x7ffc0000 [ 49.216750][ T3799] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 49.235170][ T3797] loop4: detected capacity change from 0 to 512 [ 49.257299][ T3725] syz-executor.1 (3725) used greatest stack depth: 7240 bytes left [ 49.270007][ T3797] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.276109][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 49.287747][ T3797] ext4 filesystem being mounted at /root/syzkaller-testdir3584399173/syzkaller.DW0G0Z/31/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.307948][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.339983][ T3102] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.370248][ T3805] loop3: detected capacity change from 0 to 1024 [ 49.378712][ T3805] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 49.382419][ T3809] loop1: detected capacity change from 0 to 512 [ 49.388436][ T3805] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 49.406252][ T3805] EXT4-fs error (device loop3): ext4_get_journal_inode:5752: comm syz-executor.3: inode #1: comm syz-executor.3: iget: illegal inode # [ 49.410474][ T3809] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.423337][ T3805] EXT4-fs (loop3): no journal found [ 49.434208][ T3805] EXT4-fs (loop3): can't get journal size [ 49.441011][ T3812] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709551613) [ 49.451949][ T3812] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 49.463647][ T3805] EXT4-fs (loop3): failed to initialize system zone (-22) [ 49.472516][ T3805] EXT4-fs (loop3): mount failed [ 49.486171][ T3809] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.503280][ T3809] ext4 filesystem being mounted at /root/syzkaller-testdir2414920476/syzkaller.zJ0RIU/29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.559465][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.677514][ T3184] tipc: Node number set to 2886997162 [ 50.704951][ T3856] loop1: detected capacity change from 0 to 2048 [ 50.797652][ T3856] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.973010][ T3868] EXT4-fs error (device loop1): ext4_read_inline_dir:1560: inode #12: block 9: comm syz-executor.1: path /root/syzkaller-testdir2414920476/syzkaller.zJ0RIU/32/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=24, inode=13, rec_len=21, size=80 fake=0 [ 51.025826][ T3872] __nla_validate_parse: 7 callbacks suppressed [ 51.025845][ T3872] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 51.042074][ T3872] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 51.083532][ T3868] EXT4-fs (loop1): Remounting filesystem read-only [ 51.126654][ T3882] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 51.309527][ T3890] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3890 comm=syz-executor.2 [ 51.552676][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.602990][ T3909] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.682637][ T3908] loop2: detected capacity change from 0 to 8192 [ 51.691871][ T3918] loop0: detected capacity change from 0 to 512 [ 51.705973][ T3918] journal_path: Lookup failure for './bus' [ 51.711977][ T3918] EXT4-fs: error: could not find journal device path [ 51.828282][ T3918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.837654][ T3918] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 51.886443][ T3926] loop1: detected capacity change from 0 to 512 [ 51.897015][ T3926] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.005272][ T3935] loop0: detected capacity change from 0 to 2048 [ 52.021032][ T3926] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.038749][ T3926] ext4 filesystem being mounted at /root/syzkaller-testdir2414920476/syzkaller.zJ0RIU/36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.079449][ T3935] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.121727][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.242587][ T3947] EXT4-fs error (device loop0): ext4_read_inline_dir:1560: inode #12: block 9: comm syz-executor.0: path /root/syzkaller-testdir711741962/syzkaller.Kr1Pro/12/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=24, inode=13, rec_len=21, size=80 fake=0 [ 52.294480][ T3947] EXT4-fs (loop0): Remounting filesystem read-only [ 52.540185][ T3962] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 52.634682][ T3971] Zero length message leads to an empty skb [ 52.664021][ T3974] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 52.843630][ T3670] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.022217][ T4008] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 53.042583][ T4010] loop0: detected capacity change from 0 to 256 [ 53.060675][ T4010] FAT-fs (loop0): Directory bread(block 64) failed [ 53.061419][ T4014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 53.067563][ T4010] FAT-fs (loop0): Directory bread(block 65) failed [ 53.067603][ T4010] FAT-fs (loop0): Directory bread(block 66) failed [ 53.067642][ T4010] FAT-fs (loop0): Directory bread(block 67) failed [ 53.098638][ T4010] FAT-fs (loop0): Directory bread(block 68) failed [ 53.106423][ T4010] FAT-fs (loop0): Directory bread(block 69) failed [ 53.113869][ T4010] FAT-fs (loop0): Directory bread(block 70) failed [ 53.121224][ T4010] FAT-fs (loop0): Directory bread(block 71) failed [ 53.128215][ T4010] FAT-fs (loop0): Directory bread(block 72) failed [ 53.134788][ T4010] FAT-fs (loop0): Directory bread(block 73) failed [ 53.155383][ T4010] process 'syz-executor.0' launched './file0' with NULL argv: empty string added [ 53.166205][ T4010] syz-executor.0: attempt to access beyond end of device [ 53.166205][ T4010] loop0: rw=524288, sector=1736, nr_sectors = 32 limit=256 [ 53.181423][ T4010] syz-executor.0: attempt to access beyond end of device [ 53.181423][ T4010] loop0: rw=0, sector=1736, nr_sectors = 8 limit=256 [ 53.303725][ T4042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 53.328784][ T4042] tipc: Started in network mode [ 53.333729][ T4042] tipc: Node identity ac1414aa, cluster identity 4711 [ 53.359928][ T4042] tipc: New replicast peer: 100.1.1.1 [ 53.360479][ T4049] loop2: detected capacity change from 0 to 256 [ 53.365444][ T4042] tipc: Enabled bearer , priority 10 [ 53.442797][ T4029] mmap: syz-executor.4 (4029): VmData 20869120 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 53.456924][ T4059] 9pnet_fd: Insufficient options for proto=fd [ 53.471544][ T4059] loop0: detected capacity change from 0 to 512 [ 53.481462][ T4059] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 53.490648][ T4059] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz-executor.0: invalid indirect mapped block 2683928664 (level 1) [ 53.506273][ T29] kauditd_printk_skb: 6008 callbacks suppressed [ 53.506286][ T29] audit: type=1326 audit(1718798804.669:6227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1d0d2f29 code=0x7ffc0000 [ 53.510882][ T4059] EXT4-fs (loop0): 1 truncate cleaned up [ 53.512686][ T29] audit: type=1326 audit(1718798804.669:6228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f1d0d2f29 code=0x7ffc0000 [ 53.540027][ T4059] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.542710][ T29] audit: type=1326 audit(1718798804.669:6229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1d0d2f29 code=0x7ffc0000 [ 53.572096][ T4059] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.620434][ T29] audit: type=1326 audit(1718798804.749:6230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1d0d2f29 code=0x7ffc0000 [ 53.645121][ T29] audit: type=1326 audit(1718798804.749:6231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f1d0d2f29 code=0x7ffc0000 [ 53.669245][ T29] audit: type=1326 audit(1718798804.779:6232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f1d0d2f29 code=0x7ffc0000 [ 53.693917][ T29] audit: type=1326 audit(1718798804.779:6233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2f1d0d06a7 code=0x7ffc0000 [ 53.717835][ T29] audit: type=1326 audit(1718798804.779:6234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2f1d096379 code=0x7ffc0000 [ 53.742631][ T29] audit: type=1326 audit(1718798804.779:6235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2f1d0d06a7 code=0x7ffc0000 [ 53.766537][ T29] audit: type=1326 audit(1718798804.779:6236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2f1d096379 code=0x7ffc0000 [ 53.823323][ T4079] loop2: detected capacity change from 0 to 1024 [ 53.836858][ T4079] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 53.850847][ T4059] Process accounting resumed [ 53.860083][ T4079] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.887154][ T3103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.915059][ T4082] loop3: detected capacity change from 0 to 512 [ 53.933846][ T4082] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 53.969793][ T4082] EXT4-fs (loop3): 1 orphan inode deleted [ 53.975594][ T4082] EXT4-fs (loop3): 1 truncate cleaned up [ 54.002566][ T4082] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.040118][ T4082] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 54.075712][ T4082] EXT4-fs (loop3): Remounting filesystem read-only [ 54.131668][ T4082] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 54.174094][ T4082] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 54.250201][ T4121] loop2: detected capacity change from 0 to 512 [ 54.267425][ T4121] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.282448][ T4121] EXT4-fs (loop2): 1 truncate cleaned up [ 54.291022][ T4121] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.369166][ T3388] tipc: Node number set to 2886997162 [ 54.392870][ T3103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.398569][ T4144] loop0: detected capacity change from 0 to 1024 [ 54.419782][ T4144] ext4: Unknown parameter 'noacl' [ 54.444291][ T4150] loop1: detected capacity change from 0 to 2048 [ 54.448587][ T3112] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.473427][ T36] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.499098][ T4150] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.573050][ T36] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.631327][ T36] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.681598][ T36] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.743988][ T36] bridge_slave_1: left allmulticast mode [ 54.750374][ T36] bridge_slave_1: left promiscuous mode [ 54.756124][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.764575][ T36] bridge_slave_0: left allmulticast mode [ 54.770292][ T36] bridge_slave_0: left promiscuous mode [ 54.776025][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.870966][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 54.881641][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 54.891776][ T36] bond0 (unregistering): Released all slaves [ 54.899972][ T4182] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 54.926864][ T4186] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 54.941924][ T36] tipc: Disabling bearer [ 54.946967][ T36] tipc: Left network mode [ 54.993227][ T36] hsr_slave_0: left promiscuous mode [ 54.999514][ T36] hsr_slave_1: left promiscuous mode [ 55.006907][ T36] veth1_macvtap: left promiscuous mode [ 55.013121][ T36] veth0_macvtap: left promiscuous mode [ 55.018944][ T36] veth1_vlan: left promiscuous mode [ 55.024271][ T36] veth0_vlan: left promiscuous mode [ 55.132969][ T36] team0 (unregistering): Port device team_slave_1 removed [ 55.144232][ T36] team0 (unregistering): Port device team_slave_0 removed [ 55.183675][ T4165] chnl_net:caif_netlink_parms(): no params data found [ 55.228789][ T4165] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.235918][ T4165] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.243473][ T4165] bridge_slave_0: entered allmulticast mode [ 55.250068][ T4165] bridge_slave_0: entered promiscuous mode [ 55.257409][ T4165] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.265114][ T4165] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.274138][ T4165] bridge_slave_1: entered allmulticast mode [ 55.280634][ T4165] bridge_slave_1: entered promiscuous mode [ 55.292467][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.320620][ T4165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.332095][ T4165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.376524][ T4165] team0: Port device team_slave_0 added [ 55.386246][ T4165] team0: Port device team_slave_1 added [ 55.425959][ T4165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.433073][ T4165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.459831][ T4165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.472032][ T4165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.479189][ T4165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.505815][ T4165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.564017][ T4165] hsr_slave_0: entered promiscuous mode [ 55.569447][ T4220] loop0: detected capacity change from 0 to 128 [ 55.576104][ T4165] hsr_slave_1: entered promiscuous mode [ 55.583368][ T4165] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.591883][ T4165] Cannot create hsr debugfs directory [ 55.641913][ T4227] openvswitch: netlink: Key 0 has unexpected len 8 expected 0 [ 55.679003][ T4229] loop2: detected capacity change from 0 to 2048 [ 55.693243][ T4229] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.851415][ T4249] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 55.872414][ T4249] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 55.946258][ T4165] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 55.959807][ T4165] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 55.969480][ T4165] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 55.979042][ T4165] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.000239][ T4165] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.007507][ T4165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.014871][ T4165] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.021982][ T4165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.059479][ T4165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.069696][ T4257] __nla_validate_parse: 12 callbacks suppressed [ 56.069784][ T4257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 56.090066][ T4165] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.129514][ T4165] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.140774][ T4165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.220456][ T4165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.324815][ T4165] veth0_vlan: entered promiscuous mode [ 56.338549][ T4165] veth1_vlan: entered promiscuous mode [ 56.359359][ T4165] veth0_macvtap: entered promiscuous mode [ 56.377345][ T4165] veth1_macvtap: entered promiscuous mode [ 56.403634][ T4289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 56.414091][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.424658][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.435188][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.445652][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.455591][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.467277][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.477226][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.488731][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.507606][ T4165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.520782][ T3103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.531216][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.541863][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.551748][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.562251][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.572140][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.582609][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.592590][ T4165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.603128][ T4165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.615167][ T4165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.626091][ T4165] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.635137][ T4165] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.644003][ T4165] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.644113][ T4165] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.668007][ T4296] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 56.740956][ T4305] loop3: detected capacity change from 0 to 512 [ 56.750158][ T4305] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.750949][ T4308] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 56.780763][ T4305] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 56.793656][ T4305] ext4 filesystem being mounted at /root/syzkaller-testdir2604301059/syzkaller.jxCvuG/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.801171][ T4314] loop1: detected capacity change from 0 to 512 [ 56.829168][ T4165] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 56.847089][ T4314] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.860589][ T4314] ext4 filesystem being mounted at /root/syzkaller-testdir2414920476/syzkaller.zJ0RIU/66/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.880394][ T4314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 56.914306][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.968855][ T4334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 57.071282][ T4346] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 57.103756][ T4346] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 57.172328][ T4361] loop0: detected capacity change from 0 to 512 [ 57.184490][ T4361] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: casefold flag without casefold feature [ 57.198342][ T4361] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 57.213381][ T4361] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.244719][ T3670] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.290740][ T4373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 57.303768][ T4375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 57.317192][ T4375] tipc: Started in network mode [ 57.322232][ T4375] tipc: Node identity ac1414aa, cluster identity 4711 [ 57.330053][ T4375] tipc: New replicast peer: 100.1.1.1 [ 57.335557][ T4375] tipc: Enabled bearer , priority 10 [ 57.514984][ T4394] loop0: detected capacity change from 0 to 736 [ 57.584070][ T4400] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.591648][ T4400] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.600938][ T4400] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.608536][ T4400] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.716713][ T4404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 57.733753][ T4404] tipc: Enabling of bearer rejected, already enabled [ 57.911747][ T4418] loop1: detected capacity change from 0 to 1024 [ 57.920731][ T4418] EXT4-fs: Ignoring removed nobh option [ 57.927296][ T4418] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 57.938374][ T4418] EXT4-fs error (device loop1): ext4_quota_enable:7030: comm syz-executor.1: Bad quota inum: 65540, type: 1 [ 57.952750][ T4418] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=65540). Please run e2fsck to fix. [ 57.969632][ T4418] EXT4-fs (loop1): mount failed [ 58.036529][ T4430] loop4: detected capacity change from 0 to 512 [ 58.049767][ T4430] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.062668][ T4430] ext4 filesystem being mounted at /root/syzkaller-testdir3584399173/syzkaller.DW0G0Z/84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.084416][ T3102] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.142508][ T4442] xt_l2tp: missing protocol rule (udp|l2tpip) [ 58.170018][ T4448] loop1: detected capacity change from 0 to 512 [ 58.170807][ T4449] loop4: detected capacity change from 0 to 512 [ 58.180885][ T4448] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 58.197216][ T4449] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 58.197737][ T4448] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 58.220597][ T4449] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 58.236008][ T4448] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.239041][ T4449] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.267171][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.401305][ T4461] futex_wake_op: syz-executor.0 tries to shift op by 35; fix this program [ 58.442078][ T4464] loop1: detected capacity change from 0 to 1024 [ 58.448075][ T35] tipc: Node number set to 2886997162 [ 58.456394][ T4461] loop0: detected capacity change from 0 to 512 [ 58.476482][ T4461] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz-executor.0: Invalid inode bitmap blk 4 in block_group 0 [ 58.503831][ T4461] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.531244][ T4461] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 58.565825][ T4470] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 58.577683][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 58.577699][ T29] audit: type=1400 audit(1718798809.739:6441): avc: denied { mounton } for pid=4460 comm="syz-executor.0" path="/root/syzkaller-testdir711741962/syzkaller.Kr1Pro/51/file0/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.599134][ T4461] 9pnet_fd: Insufficient options for proto=fd [ 58.621865][ T29] audit: type=1400 audit(1718798809.739:6442): avc: denied { setattr } for pid=4460 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.644298][ T29] audit: type=1400 audit(1718798809.749:6443): avc: denied { read append } for pid=4460 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 58.668913][ T29] audit: type=1400 audit(1718798809.749:6444): avc: denied { open } for pid=4460 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 58.741822][ T3670] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 20: comm syz-executor.0: path /root/syzkaller-testdir711741962/syzkaller.Kr1Pro/51/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 58.778984][ T3670] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 20: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 58.808602][ T29] audit: type=1400 audit(1718798809.949:6445): avc: denied { rmdir } for pid=3670 comm="syz-executor.0" name="lost+found" dev="loop0" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.840132][ T3670] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 20: comm syz-executor.0: path /root/syzkaller-testdir711741962/syzkaller.Kr1Pro/51/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 58.869758][ T3670] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 20: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 58.892379][ T3670] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 20: comm syz-executor.0: path /root/syzkaller-testdir711741962/syzkaller.Kr1Pro/51/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 58.925918][ T3670] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 20: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 58.961856][ T4480] xt_l2tp: missing protocol rule (udp|l2tpip) [ 58.969847][ T3670] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 20: comm syz-executor.0: path /root/syzkaller-testdir711741962/syzkaller.Kr1Pro/51/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 59.015437][ T3670] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 20: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 59.036502][ T29] audit: type=1400 audit(1718798810.189:6446): avc: denied { bind } for pid=4485 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 59.075944][ T3670] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 20: comm syz-executor.0: path /root/syzkaller-testdir711741962/syzkaller.Kr1Pro/51/file0/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=393216, rec_len=0, size=1024 fake=0 [ 59.105600][ T3670] EXT4-fs error (device loop0): ext4_empty_dir:3127: inode #11: block 20: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=393216, rec_len=0, size=1024 fake=0 [ 59.264453][ T29] audit: type=1400 audit(1718798810.429:6447): avc: denied { mounton } for pid=4492 comm="syz-executor.3" path="/root/syzkaller-testdir2604301059/syzkaller.jxCvuG/15/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 59.348345][ T4500] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 59.360249][ T4500] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.369221][ T4500] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.378119][ T4500] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.386826][ T4500] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 59.397434][ T4501] cgroup: Bad value for 'name' [ 59.415201][ T4501] loop3: detected capacity change from 0 to 512 [ 59.422678][ T4500] vxlan0: entered promiscuous mode [ 59.496441][ T4503] tipc: Enabling of bearer rejected, already enabled [ 59.510663][ T4501] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 59.573582][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.586801][ T3670] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.652905][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.712999][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.773339][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.854700][ T4449] syz-executor.4 (4449) used greatest stack depth: 7112 bytes left [ 59.867379][ T3102] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.904411][ T11] bridge_slave_1: left allmulticast mode [ 59.910794][ T11] bridge_slave_1: left promiscuous mode [ 59.916560][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.924725][ T11] bridge_slave_0: left allmulticast mode [ 59.930444][ T11] bridge_slave_0: left promiscuous mode [ 59.936265][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.022401][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.034211][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.045340][ T11] bond0 (unregistering): Released all slaves [ 60.113473][ T11] tipc: Disabling bearer [ 60.119390][ T11] tipc: Left network mode [ 60.125582][ T4521] loop1: detected capacity change from 0 to 764 [ 60.140272][ T29] audit: type=1400 audit(1718798811.309:6448): avc: denied { mount } for pid=4520 comm="syz-executor.1" name="/" dev="loop1" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 60.173012][ T29] audit: type=1400 audit(1718798811.329:6449): avc: denied { write } for pid=4520 comm="syz-executor.1" path="socket:[8919]" dev="sockfs" ino=8919 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 60.197188][ T29] audit: type=1400 audit(1718798811.339:6450): avc: denied { mounton } for pid=4520 comm="syz-executor.1" path="/root/syzkaller-testdir2414920476/syzkaller.zJ0RIU/79/file1/file0" dev="loop1" ino=1862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 60.270697][ T11] hsr_slave_0: left promiscuous mode [ 60.277422][ T11] hsr_slave_1: left promiscuous mode [ 60.285407][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.293190][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.301988][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.309584][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.321227][ T11] veth1_macvtap: left promiscuous mode [ 60.326769][ T11] veth0_macvtap: left promiscuous mode [ 60.332380][ T11] veth1_vlan: left promiscuous mode [ 60.337660][ T11] veth0_vlan: left promiscuous mode [ 60.457653][ T11] team0 (unregistering): Port device team_slave_1 removed [ 60.470096][ T11] team0 (unregistering): Port device team_slave_0 removed [ 60.515382][ T4542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.523006][ T4542] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.530850][ T4542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.538358][ T4542] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.573343][ T4509] chnl_net:caif_netlink_parms(): no params data found [ 60.610485][ T4509] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.617619][ T4509] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.625488][ T4509] bridge_slave_0: entered allmulticast mode [ 60.632135][ T4509] bridge_slave_0: entered promiscuous mode [ 60.639651][ T4509] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.646748][ T4509] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.654847][ T4509] bridge_slave_1: entered allmulticast mode [ 60.661534][ T4509] bridge_slave_1: entered promiscuous mode [ 60.691650][ T4509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.702552][ T4509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.718682][ T4550] tipc: Enabling of bearer rejected, already enabled [ 60.732154][ T4509] team0: Port device team_slave_0 added [ 60.739184][ T4509] team0: Port device team_slave_1 added [ 60.760820][ T4509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.767848][ T4509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.794643][ T4509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.810386][ T4509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.817387][ T4509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.843366][ T4509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.880360][ T4560] loop1: detected capacity change from 0 to 512 [ 60.888537][ T4560] EXT4-fs (loop1): filesystem is read-only [ 60.896801][ T4509] hsr_slave_0: entered promiscuous mode [ 60.904406][ T4509] hsr_slave_1: entered promiscuous mode [ 60.910812][ T4509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.922232][ T4509] Cannot create hsr debugfs directory [ 60.956688][ T4566] loop1: detected capacity change from 0 to 512 [ 60.965031][ T4566] ext4: Unknown parameter '' [ 61.250109][ T4509] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.260334][ T4509] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.269460][ T4582] __nla_validate_parse: 4 callbacks suppressed [ 61.269519][ T4582] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.285788][ T4509] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.295928][ T4509] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.323858][ T4509] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.331097][ T4509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.338448][ T4509] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.345510][ T4509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.381108][ T4586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.400726][ T4509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.415092][ T3185] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.424294][ T3185] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.438831][ T4586] tipc: Enabling of bearer rejected, already enabled [ 61.447750][ T4509] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.460104][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.467277][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.480003][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.487106][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.520540][ T4509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.532276][ T4589] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.4' sets config #0 [ 61.599706][ T4509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.710899][ T4509] veth0_vlan: entered promiscuous mode [ 61.722283][ T4509] veth1_vlan: entered promiscuous mode [ 61.744676][ T4509] veth0_macvtap: entered promiscuous mode [ 61.746469][ T4625] loop2: detected capacity change from 0 to 512 [ 61.753471][ T4509] veth1_macvtap: entered promiscuous mode [ 61.760351][ T4625] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 61.769005][ T4509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.778713][ T4625] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 61.786076][ T4509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.800176][ T4625] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.808717][ T4509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.831921][ T4509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.846034][ T4509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.858700][ T4509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.869775][ T4509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.879952][ T4509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.890517][ T4509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.904335][ T4509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.916551][ T4509] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.925576][ T4509] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.935082][ T4509] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.943840][ T4509] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.986256][ T4630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.008228][ T4630] tipc: Enabling of bearer rejected, already enabled [ 62.072209][ T4636] xt_l2tp: missing protocol rule (udp|l2tpip) [ 62.220045][ T4649] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.231043][ T4649] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 62.238311][ T4649] IPv6: NLM_F_CREATE should be set when creating new route [ 62.245594][ T4649] IPv6: NLM_F_CREATE should be set when creating new route [ 62.258286][ T4649] openvswitch: netlink: Tunnel attr 12304 out of range max 16 [ 62.292980][ T4653] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.300826][ T4653] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.316246][ T4653] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.324654][ T4653] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.760274][ T3103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.897236][ T4671] loop2: detected capacity change from 0 to 512 [ 62.905177][ T4671] EXT4-fs (loop2): filesystem is read-only [ 63.121344][ T4681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.464776][ T4701] loop4: detected capacity change from 0 to 2048 [ 63.498575][ T4701] loop4: p1 < > p4 [ 63.502998][ T4701] loop4: p4 size 8388608 extends beyond EOD, truncated [ 63.578408][ T4707] x_tables: duplicate underflow at hook 1 [ 63.585678][ T4707] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 63.663595][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 63.663727][ T29] audit: type=1400 audit(1718798814.829:6463): avc: denied { create } for pid=4712 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 63.731120][ T29] audit: type=1400 audit(1718798814.859:6464): avc: denied { ioctl } for pid=4712 comm="syz-executor.1" path="socket:[10458]" dev="sockfs" ino=10458 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 63.758879][ T29] audit: type=1400 audit(1718798814.909:6465): avc: denied { ioctl } for pid=4712 comm="syz-executor.1" path="socket:[10455]" dev="sockfs" ino=10455 ioctlcmd=0x9418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 63.837144][ T4718] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.847800][ T4718] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 63.902087][ T4724] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.921175][ T4724] loop1: detected capacity change from 0 to 1024 [ 63.939974][ T4724] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.964787][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.039901][ T4732] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 64.049452][ T4734] loop3: detected capacity change from 0 to 256 [ 64.061093][ T4734] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 64.071262][ T4734] FAT-fs (loop3): Filesystem has been set read-only [ 64.092375][ T4734] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 64.149079][ T4732] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.156477][ T4732] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.315859][ T4732] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.324866][ T4732] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.333798][ T4732] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.343887][ T4732] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.525885][ T4753] loop2: detected capacity change from 0 to 256 [ 64.594832][ T29] audit: type=1400 audit(1718798815.759:6466): avc: denied { setopt } for pid=4754 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.617799][ T29] audit: type=1400 audit(1718798815.779:6467): avc: denied { shutdown } for pid=4754 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.674947][ T29] audit: type=1400 audit(1718798815.839:6468): avc: denied { getopt } for pid=4754 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 64.721571][ T4766] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.731229][ T29] audit: type=1400 audit(1718798815.889:6469): avc: denied { getopt } for pid=4764 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 64.774761][ T4766] loop2: detected capacity change from 0 to 1024 [ 64.778571][ T29] audit: type=1326 audit(1718798815.899:6470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4764 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fef57243f29 code=0x0 [ 64.807585][ T4766] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.833685][ T3103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.897849][ T29] audit: type=1326 audit(1718798816.059:6471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f355ac9bf29 code=0x7ffc0000 [ 64.922841][ T29] audit: type=1326 audit(1718798816.059:6472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4771 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f355ac9bf29 code=0x7ffc0000 [ 65.515607][ T4794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 65.530700][ T4794] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 65.546557][ T4794] tipc: Enabling of bearer rejected, already enabled [ 65.594069][ T4803] loop3: detected capacity change from 0 to 512 [ 65.616835][ T4803] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 65.630125][ T4803] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 65.643649][ T4803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.644105][ T4807] loop0: detected capacity change from 0 to 2048 [ 65.672055][ T4165] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.720352][ T4807] loop0: p2 < > [ 65.740267][ T4810] loop3: detected capacity change from 0 to 1024 [ 65.749988][ T4810] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 65.761355][ T4810] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 65.780122][ T4810] jbd2_journal_init_inode: Cannot locate journal superblock [ 65.787468][ T4810] EXT4-fs (loop3): Could not load journal inode [ 65.807449][ T4818] bond0: entered promiscuous mode [ 65.812686][ T4818] bond_slave_0: entered promiscuous mode [ 65.818490][ T4818] bond_slave_1: entered promiscuous mode [ 65.892163][ T4824] loop1: detected capacity change from 0 to 1024 [ 65.911110][ T4824] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 65.924638][ T4824] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 65.935640][ T4824] jbd2_journal_init_inode: Cannot locate journal superblock [ 65.943061][ T4824] EXT4-fs (loop1): Could not load journal inode [ 66.060337][ T4832] tipc: Enabling of bearer rejected, already enabled [ 66.098518][ T4835] loop1: detected capacity change from 0 to 512 [ 66.107051][ T4835] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 66.121249][ T4835] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 66.134265][ T4835] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.154677][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.415031][ T4849] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 66.489920][ T4849] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.497303][ T4849] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.504978][ T4852] usb usb8: usbfs: process 4852 (syz-executor.1) did not claim interface 0 before use [ 66.657476][ T4849] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.666596][ T4849] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.676304][ T4849] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.685482][ T4849] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.765292][ T4862] loop1: detected capacity change from 0 to 1024 [ 66.767304][ T4863] loop3: detected capacity change from 0 to 1024 [ 66.786534][ T4863] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 66.796846][ T4863] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.810417][ T4863] jbd2_journal_init_inode: Cannot locate journal superblock [ 66.817860][ T4863] EXT4-fs (loop3): Could not load journal inode [ 66.823301][ T4862] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 66.845406][ T4862] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.865994][ T4862] jbd2_journal_init_inode: Cannot locate journal superblock [ 66.873478][ T4862] EXT4-fs (loop1): Could not load journal inode [ 66.901995][ T4865] loop2: detected capacity change from 0 to 8192 [ 66.982669][ T4876] loop3: detected capacity change from 0 to 512 [ 67.022013][ T4876] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 67.038623][ T4876] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 67.051619][ T4876] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.077273][ T4165] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 67.148732][ T4889] __nla_validate_parse: 3 callbacks suppressed [ 67.148747][ T4889] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 67.187587][ T4893] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 67.269297][ T4893] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.276587][ T4893] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.381353][ T4893] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.408649][ T4893] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.479952][ T4893] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.489013][ T4893] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.498252][ T4893] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.507144][ T4893] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.874639][ T4914] loop2: detected capacity change from 0 to 1024 [ 67.882760][ T4914] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 67.893226][ T4914] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 67.903967][ T4914] jbd2_journal_init_inode: Cannot locate journal superblock [ 67.911509][ T4914] EXT4-fs (loop2): Could not load journal inode [ 68.044269][ T4927] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.221932][ T4942] xt_l2tp: wrong L2TP version: 0 [ 68.266028][ T4947] loop4: detected capacity change from 0 to 128 [ 68.334301][ T4954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.372481][ T4957] netlink: zone id is out of range [ 68.417504][ T4959] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.431705][ T4959] loop0: detected capacity change from 0 to 1024 [ 68.633255][ T4977] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.661803][ T4979] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.884868][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 68.884886][ T29] audit: type=1400 audit(1718798820.049:6571): avc: denied { listen } for pid=4986 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 68.965415][ T4992] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.983300][ T4992] loop0: detected capacity change from 0 to 1024 [ 69.093554][ T5000] loop0: detected capacity change from 0 to 1024 [ 69.105340][ T5000] EXT4-fs: Ignoring removed orlov option [ 69.159884][ T29] audit: type=1400 audit(1718798820.329:6572): avc: denied { read write } for pid=4999 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 69.179137][ T5010] loop2: detected capacity change from 0 to 1024 [ 69.183077][ T29] audit: type=1400 audit(1718798820.329:6573): avc: denied { open } for pid=4999 comm="syz-executor.0" path="/root/syzkaller-testdir3223222176/syzkaller.eSUJSs/25/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 69.217700][ T29] audit: type=1400 audit(1718798820.359:6574): avc: denied { mounton } for pid=4999 comm="syz-executor.0" path="/root/syzkaller-testdir3223222176/syzkaller.eSUJSs/25/file1/file0/file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 69.247114][ T5011] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.260517][ T5011] loop4: detected capacity change from 0 to 512 [ 69.300504][ T5011] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 69.324141][ T5016] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 69.353483][ T5018] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 69.361693][ T5018] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 69.363601][ T5020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 69.384670][ T29] audit: type=1400 audit(1718798820.549:6575): avc: denied { recv } for pid=3103 comm="syz-executor.2" saddr=10.128.0.163 src=30030 daddr=10.128.0.16 dest=43356 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 69.417428][ T5020] loop3: detected capacity change from 0 to 1024 [ 69.425005][ T5030] macvlan2: entered promiscuous mode [ 69.425562][ T29] audit: type=1400 audit(1718798820.549:6576): avc: denied { getopt } for pid=5013 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 69.430503][ T5030] macvlan2: entered allmulticast mode [ 69.457600][ T5030] bridge0: entered allmulticast mode [ 69.463019][ T5030] bridge0: entered promiscuous mode [ 69.469775][ T5030] team0: Port device macvlan2 added [ 69.588420][ T11] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.651026][ T5050] loop2: detected capacity change from 0 to 1024 [ 69.660506][ T5050] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 69.670925][ T5050] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 69.682347][ T5050] jbd2_journal_init_inode: Cannot locate journal superblock [ 69.690406][ T5050] EXT4-fs (loop2): Could not load journal inode [ 69.722186][ T11] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.755930][ T5062] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 69.772406][ T11] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.805758][ T5067] netlink: zone id is out of range [ 69.853195][ T11] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.866803][ T5052] chnl_net:caif_netlink_parms(): no params data found [ 69.892051][ T5073] netlink: zone id is out of range [ 69.909919][ T5052] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.917107][ T5052] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.924361][ T5052] bridge_slave_0: entered allmulticast mode [ 69.931943][ T5052] bridge_slave_0: entered promiscuous mode [ 69.939323][ T5052] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.946537][ T5052] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.953898][ T5052] bridge_slave_1: entered allmulticast mode [ 69.960670][ T5052] bridge_slave_1: entered promiscuous mode [ 69.980834][ T5052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.991951][ T5052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.029872][ T5052] team0: Port device team_slave_0 added [ 70.044596][ T5052] team0: Port device team_slave_1 added [ 70.066847][ T11] bridge_slave_1: left allmulticast mode [ 70.072654][ T11] bridge_slave_1: left promiscuous mode [ 70.078448][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.086596][ T11] bridge_slave_0: left allmulticast mode [ 70.092308][ T11] bridge_slave_0: left promiscuous mode [ 70.098141][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.128218][ T29] audit: type=1400 audit(1718798821.289:6577): avc: denied { egress } for pid=11 comm="kworker/u8:0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 70.152085][ T29] audit: type=1400 audit(1718798821.289:6578): avc: denied { sendto } for pid=11 comm="kworker/u8:0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 70.235130][ T5095] loop1: detected capacity change from 0 to 1024 [ 70.243464][ T5095] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 70.245926][ T5097] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 70.254959][ T5095] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 70.273953][ T5095] jbd2_journal_init_inode: Cannot locate journal superblock [ 70.281477][ T5095] EXT4-fs (loop1): Could not load journal inode [ 70.293603][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.304250][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 70.314484][ T11] bond0 (unregistering): Released all slaves [ 70.339155][ T5099] loop4: detected capacity change from 0 to 128 [ 70.346042][ T5052] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.350993][ T5102] x_tables: duplicate underflow at hook 3 [ 70.353355][ T5052] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.370828][ T5099] FAT-fs (loop4): Unrecognized mount option "" or missing value [ 70.385037][ T5052] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.418320][ T5052] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.425329][ T5052] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.451349][ T5052] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.486401][ T29] audit: type=1400 audit(1718798821.649:6579): avc: denied { ioctl } for pid=5098 comm="syz-executor.4" path="socket:[11369]" dev="sockfs" ino=11369 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 70.515819][ T5052] hsr_slave_0: entered promiscuous mode [ 70.525138][ T5052] hsr_slave_1: entered promiscuous mode [ 70.525513][ T29] audit: type=1400 audit(1718798821.689:6580): avc: denied { write } for pid=5105 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 70.552702][ T5052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.563199][ T5109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5687 sclass=netlink_route_socket pid=5109 comm=syz-executor.2 [ 70.563419][ T5052] Cannot create hsr debugfs directory [ 70.582155][ T5109] loop2: detected capacity change from 0 to 164 [ 70.589694][ T5109] iso9660: Unknown parameter 'over' [ 70.597548][ T11] hsr_slave_0: left promiscuous mode [ 70.608874][ T11] hsr_slave_1: left promiscuous mode [ 70.621050][ T11] veth1_macvtap: left promiscuous mode [ 70.626638][ T11] veth0_macvtap: left promiscuous mode [ 70.633145][ T11] veth1_vlan: left promiscuous mode [ 70.638521][ T11] veth0_vlan: left promiscuous mode [ 70.725586][ T5128] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 70.776593][ T5138] netlink: zone id is out of range [ 70.785753][ T11] team0 (unregistering): Port device team_slave_1 removed [ 70.797457][ T11] team0 (unregistering): Port device team_slave_0 removed [ 70.897651][ T5148] loop3: detected capacity change from 0 to 512 [ 70.939367][ T5148] ext4 filesystem being mounted at /root/syzkaller-testdir2604301059/syzkaller.jxCvuG/35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.170843][ T5052] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.188063][ T5052] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 71.199524][ T5052] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.208568][ T5052] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.270529][ T5052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.296778][ T5052] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.305404][ T5169] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 71.313001][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.320699][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.356317][ T4895] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.363760][ T4895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.449195][ T5052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.585964][ T5052] veth0_vlan: entered promiscuous mode [ 71.613312][ T5052] veth1_vlan: entered promiscuous mode [ 71.652094][ T5052] veth0_macvtap: entered promiscuous mode [ 71.671207][ T5052] veth1_macvtap: entered promiscuous mode [ 71.692192][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.702826][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.735437][ T5052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.757424][ T5052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.768633][ T5052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.799317][ T5052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.819549][ T5052] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.828424][ T5052] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.837162][ T5052] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.846655][ T5052] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.947564][ T5210] loop4: detected capacity change from 0 to 512 [ 71.956997][ T5210] EXT4-fs (loop4): bad s_min_extra_isize: 65535 [ 72.017350][ T5219] ip6gretap0: entered promiscuous mode [ 72.032527][ T5210] loop4: detected capacity change from 0 to 512 [ 72.039473][ T5219] batadv_slave_0: entered promiscuous mode [ 72.046611][ T5219] hsr1: Slave A (ip6gretap0) is not up; please bring it up to get a fully working HSR network [ 72.057663][ T5219] hsr1: Slave B (batadv_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.074462][ T5210] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 72.091327][ T5219] ip6gretap0: left promiscuous mode [ 72.091410][ T5230] loop1: detected capacity change from 0 to 512 [ 72.098790][ T5210] EXT4-fs (loop4): 1 truncate cleaned up [ 72.104302][ T5230] ext4: Unknown parameter 'uid<00000000000000000000' [ 72.115455][ T5219] batadv_slave_0: left promiscuous mode [ 72.144173][ T5236] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 72.156101][ T5236] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.158038][ T5230] loop1: detected capacity change from 0 to 512 [ 72.177768][ T5230] ext4: Bad value for 'jqfmt' [ 72.355914][ T5271] __nla_validate_parse: 10 callbacks suppressed [ 72.355933][ T5271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.496252][ T5281] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.569469][ T5287] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.616095][ T5291] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 72.704319][ T5296] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.721096][ T5296] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.730014][ T5296] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.738859][ T5296] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.747611][ T5296] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.758513][ T5296] vxlan0: entered promiscuous mode [ 73.013151][ T5304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 73.070473][ T5310] loop1: detected capacity change from 0 to 512 [ 73.089315][ T5310] ext4 filesystem being mounted at /root/syzkaller-testdir2414920476/syzkaller.zJ0RIU/154/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.174632][ T5320] loop2: detected capacity change from 0 to 8192 [ 73.230278][ T5327] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 73.334870][ T5344] loop1: detected capacity change from 0 to 1024 [ 73.358177][ T5344] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 73.373459][ T5350] loop3: detected capacity change from 0 to 512 [ 73.390314][ T5350] ext4 filesystem being mounted at /root/syzkaller-testdir2604301059/syzkaller.jxCvuG/44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.399356][ T5354] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 73.479852][ T5360] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 73.545008][ T5371] loop0: detected capacity change from 0 to 128 [ 73.571710][ T5371] ext4 filesystem being mounted at /root/syzkaller-testdir2074692591/syzkaller.CtilmW/7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 73.705776][ T5386] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 73.710169][ T5371] EXT4-fs unmount: 17 callbacks suppressed [ 73.710191][ T5371] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.738807][ T5379] loop3: detected capacity change from 0 to 1764 [ 73.805518][ T5400] loop1: detected capacity change from 0 to 512 [ 73.822485][ T5400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.837001][ T5400] ext4 filesystem being mounted at /root/syzkaller-testdir2414920476/syzkaller.zJ0RIU/160/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.847359][ T5408] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.897099][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.061491][ T5424] netlink: zone id is out of range [ 74.129484][ T5433] loop1: detected capacity change from 0 to 512 [ 74.139724][ T5433] ext2: Unknown parameter 'dont_appraise' [ 74.399739][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 74.399758][ T29] audit: type=1326 audit(1718798825.569:6728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f355ac996a7 code=0x7ffc0000 [ 74.436802][ T29] audit: type=1326 audit(1718798825.599:6729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f355ac5f379 code=0x7ffc0000 [ 74.461569][ T29] audit: type=1326 audit(1718798825.599:6730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f355ac996a7 code=0x7ffc0000 [ 74.485515][ T29] audit: type=1326 audit(1718798825.599:6731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f355ac5f379 code=0x7ffc0000 [ 74.510056][ T29] audit: type=1326 audit(1718798825.599:6732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f355ac996a7 code=0x7ffc0000 [ 74.533980][ T29] audit: type=1326 audit(1718798825.599:6733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f355ac5f379 code=0x7ffc0000 [ 74.558626][ T29] audit: type=1326 audit(1718798825.599:6734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f355ac996a7 code=0x7ffc0000 [ 74.582753][ T29] audit: type=1326 audit(1718798825.599:6735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f355ac5f379 code=0x7ffc0000 [ 74.607398][ T29] audit: type=1326 audit(1718798825.599:6736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f355ac996a7 code=0x7ffc0000 [ 74.631974][ T29] audit: type=1326 audit(1718798825.599:6737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5456 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f355ac5f379 code=0x7ffc0000 [ 74.676406][ T5460] validate_nla: 1 callbacks suppressed [ 74.676421][ T5460] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 74.760351][ T5464] netlink: zone id is out of range [ 74.831300][ T5478] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.984660][ T5494] netlink: zone id is out of range [ 75.030057][ T5500] loop0: detected capacity change from 0 to 512 [ 75.037784][ T5500] ext4: Unknown parameter 'uid<00000000000000000000' [ 75.047604][ T5501] vlan2: entered promiscuous mode [ 75.114275][ T5500] loop0: detected capacity change from 0 to 512 [ 75.126694][ T5500] EXT4-fs: Ignoring removed bh option [ 75.134148][ T5500] ext4: Unknown parameter 'smackfshat' [ 75.211444][ T5522] 9pnet_fd: Insufficient options for proto=fd [ 75.281006][ T5534] netlink: zone id is out of range [ 75.305601][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 75.390468][ T5551] SELinux: Context system_u:object_r:dmesg_exec_t:s0 is not valid (left unmapped). [ 75.420065][ T5551] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 75.426626][ T5551] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 75.434306][ T5551] vhci_hcd vhci_hcd.0: Device attached [ 75.445555][ T5553] vhci_hcd: connection closed [ 75.445856][ T36] vhci_hcd: stop threads [ 75.454863][ T36] vhci_hcd: release socket [ 75.459469][ T36] vhci_hcd: disconnect device [ 75.471188][ T5559] vlan2: entered promiscuous mode [ 75.488027][ T5559] bond0: entered promiscuous mode [ 75.493119][ T5559] bond_slave_0: entered promiscuous mode [ 75.498945][ T5559] bond_slave_1: entered promiscuous mode [ 75.506705][ T5559] team0: Port device vlan2 added [ 75.561506][ T5568] loop2: detected capacity change from 0 to 2048 [ 75.571298][ T5568] EXT4-fs: Ignoring removed bh option [ 75.576806][ T5568] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.586432][ T5568] EXT4-fs: Ignoring removed nobh option [ 75.621387][ T5568] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.640443][ T5568] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 75.651207][ T5568] EXT4-fs (loop2): Remounting filesystem read-only [ 75.658232][ T5568] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=16 [ 75.668208][ T5568] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=16 [ 75.689443][ T3103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.802817][ T5593] loop2: detected capacity change from 0 to 512 [ 75.811104][ T5593] EXT4-fs: Ignoring removed mblk_io_submit option [ 75.818255][ T5593] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 75.838171][ T5593] EXT4-fs (loop2): 1 truncate cleaned up [ 75.848382][ T5593] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.863559][ T5600] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 75.881965][ T5602] loop1: detected capacity change from 0 to 256 [ 75.889202][ T5600] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 75.899278][ T5593] mmap: syz-executor.2 (5593) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 75.915814][ T5602] FAT-fs (loop1): Unrecognized mount option "fmask=000000000·Æ000000200000" or missing value [ 75.952348][ T3103] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.980653][ T5602] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.007101][ T5607] loop2: detected capacity change from 0 to 256 [ 76.114337][ T4741] kernel write not supported for file bpf-prog (pid: 4741 comm: kworker/1:8) [ 76.192687][ T5616] vlan1: entered promiscuous mode [ 76.615175][ T5645] loop3: detected capacity change from 0 to 512 [ 76.640099][ T5648] loop0: detected capacity change from 0 to 256 [ 76.649232][ T5648] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 76.660541][ T5645] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.675616][ T5645] ext4 filesystem being mounted at /root/syzkaller-testdir2604301059/syzkaller.jxCvuG/53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.718483][ T4165] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.796486][ T5663] loop3: detected capacity change from 0 to 512 [ 76.850879][ T5665] loop4: detected capacity change from 0 to 512 [ 76.860923][ T5665] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 76.873719][ T5665] workqueue: Failed to create a rescuer kthread for wq "ext4-rsv-conversion": -EINTR [ 76.873818][ T5665] EXT4-fs: failed to create workqueue [ 76.888769][ T5665] EXT4-fs (loop4): mount failed [ 77.202305][ T5701] loop3: detected capacity change from 0 to 1024 [ 77.210956][ T5701] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 77.647546][ T5713] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 77.679079][ T5713] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 77.744830][ T5721] loop3: detected capacity change from 0 to 512 [ 78.052221][ T5749] loop2: detected capacity change from 0 to 512 [ 78.076211][ T5753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.089732][ T5753] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.106208][ T5753] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.173961][ T5749] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 78.182222][ T5749] __nla_validate_parse: 3 callbacks suppressed [ 78.182283][ T5749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.207171][ T5749] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 78.215552][ T5749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.229290][ T5768] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 78.237597][ T5768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.250575][ T5766] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 78.571758][ T5787] loop1: detected capacity change from 0 to 512 [ 79.390250][ T5819] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 79.420277][ T5819] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 79.466601][ T5822] loop0: detected capacity change from 0 to 512 [ 79.508570][ T5822] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.521959][ T5822] ext4 filesystem being mounted at /root/syzkaller-testdir2074692591/syzkaller.CtilmW/43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.554228][ T5052] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.610678][ T5827] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.937740][ T29] kauditd_printk_skb: 192 callbacks suppressed [ 79.937754][ T29] audit: type=1400 audit(1718798831.099:6930): avc: denied { write } for pid=5848 comm="syz-executor.4" path="socket:[14854]" dev="sockfs" ino=14854 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.002374][ T5855] loop0: detected capacity change from 0 to 512 [ 80.036478][ T29] audit: type=1326 audit(1718798831.199:6931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef57243f29 code=0x7ffc0000 [ 80.070524][ T5855] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.110921][ T5855] ext4 filesystem being mounted at /root/syzkaller-testdir2074692591/syzkaller.CtilmW/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.122948][ T29] audit: type=1326 audit(1718798831.199:6932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef57243f29 code=0x7ffc0000 [ 80.131500][ T5862] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 80.149763][ T29] audit: type=1326 audit(1718798831.229:6933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef57243f29 code=0x7ffc0000 [ 80.149859][ T29] audit: type=1326 audit(1718798831.229:6934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef57243f29 code=0x7ffc0000 [ 80.149924][ T29] audit: type=1326 audit(1718798831.229:6935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fef57243f29 code=0x7ffc0000 [ 80.149961][ T29] audit: type=1326 audit(1718798831.229:6936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef57243f29 code=0x7ffc0000 [ 80.149995][ T29] audit: type=1326 audit(1718798831.229:6937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef57243f29 code=0x7ffc0000 [ 80.150118][ T29] audit: type=1326 audit(1718798831.229:6938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef57243f29 code=0x7ffc0000 [ 80.150151][ T29] audit: type=1326 audit(1718798831.229:6939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5857 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef57243f29 code=0x7ffc0000 [ 80.332518][ T5052] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.574849][ T5885] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.803482][ T3127] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 80.813934][ T3127] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.939418][ T3127] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 80.949975][ T3127] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.022215][ T3127] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.032595][ T3127] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.081908][ T3127] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 81.092359][ T3127] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.137334][ T5904] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.234762][ T3127] bridge_slave_1: left allmulticast mode [ 81.241234][ T3127] bridge_slave_1: left promiscuous mode [ 81.247203][ T3127] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.272567][ T3127] bridge_slave_0: left allmulticast mode [ 81.278966][ T3127] bridge_slave_0: left promiscuous mode [ 81.284954][ T3127] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.481087][ T3127] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.483818][ T5939] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.499872][ T3127] bond_slave_0: left promiscuous mode [ 81.507690][ T3127] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.517524][ T3127] bond_slave_1: left promiscuous mode [ 81.519156][ T5942] netlink: 656 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.534944][ T3127] bond0 (unregistering): Released all slaves [ 81.561322][ T5937] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.568857][ T5937] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 81.579856][ T5937] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.587390][ T5937] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 81.642505][ T3127] tipc: Disabling bearer [ 81.647523][ T3127] tipc: Left network mode [ 81.672602][ T5956] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 81.702263][ T5892] chnl_net:caif_netlink_parms(): no params data found [ 81.752284][ T5960] loop4: detected capacity change from 0 to 512 [ 81.780505][ T3127] hsr_slave_0: left promiscuous mode [ 81.787268][ T5960] EXT4-fs: Ignoring removed i_version option [ 81.793439][ T5960] EXT4-fs: Ignoring removed mblk_io_submit option [ 81.804388][ T3127] hsr_slave_1: left promiscuous mode [ 81.812608][ T5960] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 131: padding at end of block bitmap is not set [ 81.835862][ T3127] veth1_macvtap: left promiscuous mode [ 81.842162][ T3127] veth0_macvtap: left promiscuous mode [ 81.847837][ T3127] veth1_vlan: left promiscuous mode [ 81.848480][ T5960] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 81.853097][ T3127] veth0_vlan: left promiscuous mode [ 81.878050][ T5960] EXT4-fs (loop4): 1 truncate cleaned up [ 81.899301][ T5960] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.032946][ T3127] team0 (unregistering): Port device team_slave_1 removed [ 82.051122][ T3102] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.060992][ T3127] team0 (unregistering): Port device team_slave_0 removed [ 82.139859][ T5892] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.147007][ T5892] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.155990][ T5892] bridge_slave_0: entered allmulticast mode [ 82.168428][ T5892] bridge_slave_0: entered promiscuous mode [ 82.179391][ T5892] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.180402][ T5974] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 82.186554][ T5892] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.202268][ T5892] bridge_slave_1: entered allmulticast mode [ 82.209121][ T5892] bridge_slave_1: entered promiscuous mode [ 82.244751][ T5892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.256506][ T5892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.284999][ T5892] team0: Port device team_slave_0 added [ 82.292971][ T5892] team0: Port device team_slave_1 added [ 82.314375][ T5892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.322103][ T5892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.348791][ T5892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.360599][ T5892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.367565][ T5892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.394359][ T5892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.411982][ T5979] veth1_to_bridge: entered promiscuous mode [ 82.418197][ T5979] macvlan2: entered promiscuous mode [ 82.423671][ T5979] macvlan2: entered allmulticast mode [ 82.429096][ T5979] veth1_to_bridge: entered allmulticast mode [ 82.436316][ T5979] veth1_to_bridge: left promiscuous mode [ 82.507186][ T5892] hsr_slave_0: entered promiscuous mode [ 82.520777][ T5892] hsr_slave_1: entered promiscuous mode [ 82.767166][ T6003] loop2: detected capacity change from 0 to 512 [ 82.776823][ T6003] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 82.784128][ T6003] EXT4-fs (loop2): mount failed [ 82.821319][ T6006] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 82.833582][ T6003] loop2: detected capacity change from 0 to 256 [ 82.859660][ T6003] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 82.876836][ T5892] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 82.886562][ T5892] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 82.896490][ T5892] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 82.908281][ T5892] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 82.969455][ T5892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.984636][ T5892] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.998001][ T3186] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.005191][ T3186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.021295][ T3186] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.028483][ T3186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.132720][ T5892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.215002][ T6023] __nla_validate_parse: 6 callbacks suppressed [ 83.215017][ T6023] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 83.262911][ T5892] veth0_vlan: entered promiscuous mode [ 83.272158][ T6027] bridge_slave_0: left allmulticast mode [ 83.278002][ T6027] bridge_slave_0: left promiscuous mode [ 83.283763][ T6027] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.292197][ T6027] bridge_slave_1: left allmulticast mode [ 83.299065][ T6027] bridge_slave_1: left promiscuous mode [ 83.305150][ T6027] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.314872][ T6027] bond0: (slave bond_slave_0): Releasing backup interface [ 83.324205][ T6027] bond0: (slave bond_slave_1): Releasing backup interface [ 83.334821][ T6027] team0: Port device team_slave_0 removed [ 83.342153][ T6027] team0: Port device team_slave_1 removed [ 83.351095][ T6028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.360124][ T6028] team0: Port device bond0 added [ 83.368999][ T5892] veth1_vlan: entered promiscuous mode [ 83.419234][ T5892] veth0_macvtap: entered promiscuous mode [ 83.431132][ T5892] veth1_macvtap: entered promiscuous mode [ 83.451957][ T5892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.462577][ T5892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.474960][ T5892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.507217][ T5892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.517787][ T5892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.530131][ T5892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.540774][ T5892] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.549540][ T5892] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.559197][ T5892] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.567936][ T5892] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.585182][ T6036] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.611319][ T6038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.621374][ T6038] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.638563][ T6038] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 83.666842][ T6044] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.700522][ T6040] loop0: detected capacity change from 0 to 8192 [ 83.711236][ T6047] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.743159][ T6050] loop1: detected capacity change from 0 to 512 [ 83.779972][ T6050] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.798230][ T6050] ext4 filesystem being mounted at /root/syzkaller-testdir3527243087/syzkaller.3VRdhp/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.814789][ T6061] loop3: detected capacity change from 0 to 512 [ 83.825742][ T6061] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.843722][ T6061] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 83.854855][ T6061] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 83.854890][ T6061] System zones: 0-2, 18-18, 34-34 [ 83.855268][ T6061] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 83.855557][ T6061] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 408: padding at end of block bitmap is not set [ 83.855762][ T6061] EXT4-fs (loop3): Remounting filesystem read-only [ 83.855789][ T6061] EXT4-fs (loop3): 1 truncate cleaned up [ 83.856176][ T6061] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.856296][ T6061] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 83.856808][ T6061] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.866948][ T5892] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.021015][ T6075] loop3: detected capacity change from 0 to 512 [ 84.029577][ T6075] EXT4-fs (loop3): orphan cleanup on readonly fs [ 84.036511][ T6075] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 0 [ 84.049465][ T6075] EXT4-fs (loop3): 1 truncate cleaned up [ 84.055851][ T6075] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.138017][ T4165] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.196929][ T6085] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 84.529763][ T6092] loop4: detected capacity change from 0 to 2048 [ 84.547496][ T6094] loop0: detected capacity change from 0 to 512 [ 84.555553][ T6094] EXT4-fs (loop0): orphan cleanup on readonly fs [ 84.563154][ T6094] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 0 [ 84.575495][ T6094] EXT4-fs (loop0): 1 truncate cleaned up [ 84.575914][ T6092] loop4: p1 < > p3 [ 84.581668][ T6094] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.585859][ T6092] loop4: p3 size 134217728 extends beyond EOD, truncated [ 84.623534][ T5052] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.696564][ T6102] loop0: detected capacity change from 0 to 512 [ 84.711389][ T6102] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.724216][ T6102] ext4 filesystem being mounted at /root/syzkaller-testdir2074692591/syzkaller.CtilmW/63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.754012][ T5052] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.795437][ T6114] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.487380][ T6136] loop4: detected capacity change from 0 to 512 [ 85.512499][ T6136] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.527139][ T6136] ext4 filesystem being mounted at /root/syzkaller-testdir3584399173/syzkaller.DW0G0Z/172/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.558469][ T3102] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.621639][ T6150] netdevsim netdevsim4 ÿÿÿÿ: renamed from netdevsim0 [ 85.661940][ T11] bridge_slave_1: left allmulticast mode [ 85.667643][ T11] bridge_slave_1: left promiscuous mode [ 85.673589][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.681429][ T11] bridge_slave_0: left allmulticast mode [ 85.687087][ T11] bridge_slave_0: left promiscuous mode [ 85.692808][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.727900][ T4897] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 85.736610][ T11] bridge0 (unregistering): left allmulticast mode [ 85.747250][ T11] team0: Port device macvlan2 removed [ 85.805880][ T6162] loop0: detected capacity change from 0 to 256 [ 85.830819][ T4156] kworker/u8:7: attempt to access beyond end of device [ 85.830819][ T4156] loop0: rw=1, sector=256, nr_sectors = 4 limit=256 [ 85.831226][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.857214][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.866708][ T11] bond0 (unregistering): Released all slaves [ 85.877070][ T6137] chnl_net:caif_netlink_parms(): no params data found [ 85.930389][ T6173] loop4: detected capacity change from 0 to 136 [ 85.939644][ T6137] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.946849][ T6137] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.955587][ T6137] bridge_slave_0: entered allmulticast mode [ 85.962298][ T6137] bridge_slave_0: entered promiscuous mode [ 85.969301][ T11] tipc: Disabling bearer [ 85.974315][ T11] tipc: Left network mode [ 85.979823][ T6137] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.987020][ T6137] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.993641][ T6177] loop0: detected capacity change from 0 to 512 [ 85.994525][ T6137] bridge_slave_1: entered allmulticast mode [ 86.007162][ T6137] bridge_slave_1: entered promiscuous mode [ 86.020415][ T6177] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.033054][ T6177] ext4 filesystem being mounted at /root/syzkaller-testdir2074692591/syzkaller.CtilmW/70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.051151][ T6137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.067248][ T11] hsr_slave_0: left promiscuous mode [ 86.073435][ T11] hsr_slave_1: left promiscuous mode [ 86.073954][ T5052] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.140720][ T11] team0 (unregistering): Port device team_slave_1 removed [ 86.153756][ T11] team0 (unregistering): Port device team_slave_0 removed [ 86.190732][ T6137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.213891][ T6137] team0: Port device team_slave_0 added [ 86.229096][ T6137] team0: Port device team_slave_1 added [ 86.261453][ T6137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.268587][ T6137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.292086][ T6204] loop4: detected capacity change from 0 to 512 [ 86.294581][ T6137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.311198][ T6189] loop3: detected capacity change from 0 to 8192 [ 86.319000][ T6137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.319212][ T6204] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 13 [ 86.326032][ T6137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.351589][ T6204] ext4_test_bit(bit=12, block=4) = 1 [ 86.362574][ T6137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.367719][ T6204] is_bad_inode(inode)=0 [ 86.382625][ T6204] NEXT_ORPHAN(inode)=0 [ 86.386734][ T6204] max_ino=32 [ 86.389986][ T6204] i_nlink=1 [ 86.396808][ T6204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.412872][ T6137] hsr_slave_0: entered promiscuous mode [ 86.419302][ T6137] hsr_slave_1: entered promiscuous mode [ 86.429180][ T6137] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.443533][ T6137] Cannot create hsr debugfs directory [ 86.459441][ T3102] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.515922][ T6189] ================================================================== [ 86.524063][ T6189] BUG: KCSAN: data-race in mark_buffer_dirty_inode / sync_mapping_buffers [ 86.532685][ T6189] [ 86.535025][ T6189] write to 0xffff8881096512c8 of 8 bytes by task 6207 on cpu 0: [ 86.542681][ T6189] sync_mapping_buffers+0x162/0x7e0 [ 86.547911][ T6189] fat_file_fsync+0xad/0x100 [ 86.552511][ T6189] vfs_fsync_range+0x122/0x140 [ 86.557299][ T6189] generic_file_write_iter+0x191/0x1d0 2024/06/19 12:07:17 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 86.562796][ T6189] vfs_write+0x78f/0x900 [ 86.567046][ T6189] ksys_write+0xeb/0x1b0 [ 86.571007][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 86.571027][ T29] audit: type=1400 audit(1718798837.739:7025): avc: denied { write } for pid=3076 comm="syz-fuzzer" path="pipe:[1691]" dev="pipefs" ino=1691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 86.571314][ T6189] __x64_sys_write+0x42/0x50 [ 86.606724][ T6189] x64_sys_call+0x27ef/0x2d70 [ 86.611431][ T6189] do_syscall_64+0xc9/0x1c0 [ 86.615971][ T6189] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.621887][ T6189] [ 86.624231][ T6189] read to 0xffff8881096512c8 of 8 bytes by task 6189 on cpu 1: [ 86.631799][ T6189] mark_buffer_dirty_inode+0x96/0x1c0 [ 86.637197][ T6189] fat_mirror_bhs+0x241/0x330 [ 86.641893][ T6189] fat_ent_write+0xcc/0xe0 [ 86.646328][ T6189] fat_chain_add+0x15f/0x400 [ 86.650936][ T6189] fat_get_block+0x46b/0x5e0 [ 86.655556][ T6189] __block_write_begin_int+0x417/0xfa0 [ 86.661055][ T6189] block_write_begin+0x7b/0x170 [ 86.6