last executing test programs:

4.653760861s ago: executing program 4:
pipe(&(0x7f0000000100)={<r0=>0xffffffffffffffff})
socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0)
sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x502, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x2c}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4084}, 0x8805)
r2 = socket$l2tp(0x2, 0x2, 0x73)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x68000000}, 0x0)
r3 = socket$kcm(0x21, 0x2, 0xa)
sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0)
r4 = socket$kcm(0x21, 0x2, 0xa)
sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0)
socket$netlink(0x10, 0x3, 0x0)
write$rfkill(r2, 0x0, 0x0)
socket$netlink(0x10, 0x3, 0x0)
pipe(&(0x7f0000000100))
r5 = socket$nl_route(0x10, 0x3, 0x0)
r6 = socket(0x1, 0x803, 0x0)
getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, <r7=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14)
r8 = io_uring_setup(0xad5, &(0x7f0000000100))
close(r8)
clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe)
sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x64, 0x10, 0x609, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0)

4.632665074s ago: executing program 4:
perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
unshare(0x42000000)
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000018008f78000000000000000002000000fc59000500070000080005007f"], 0x24}}, 0x0)

4.216881738s ago: executing program 0:
ioperm(0x0, 0x444, 0x1)
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={<r1=>0x0, @in={{0x2, 0x0, @loopback}}, [0x0, 0xb48d, 0xc6, 0x7fffffff, 0x81, 0x0, 0xfffffffffffffff8, 0x7f, 0x0, 0x1, 0x9, 0xfff, 0xff, 0x7fffffff, 0x8]}, &(0x7f0000000080)=0x100)
getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={r1, @in6={{0xa, 0x4e23, 0x8001, @private1, 0x968}}, 0x3}, &(0x7f00000000c0)=0x90)
openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x275a, 0x0)
mmap(&(0x7f0000a5b000/0x4000)=nil, 0x4000, 0x0, 0x50, 0xffffffffffffffff, 0xe9e68000)
setpriority(0x2, 0x0, 0x4)

4.199868701s ago: executing program 0:
r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90)
syz_io_uring_setup(0x4033, &(0x7f0000000000), &(0x7f0000000300), &(0x7f00000000c0))
r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48)

4.067314081s ago: executing program 0:
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90)
ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000140)=""/115)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10)
r1 = getpid()
prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='\xdflkir#throttle.io_serviced_recursive\x00\xd2pA\n\xd5K\xb8\xad\x84l\x85\xe4M)g\"\xc5\x06W\x04\xe4\x00\xec\xa5\xbb\xc6\x8a\x0f\xba\x02\n\x16\x16\x96\x94e\xa6\x10)\xb0\xe4_\xae\fU\xb1\x16\xa3\\\x8a\x150\xebBM\xb5(\x8e\xad\x16/S\xbd>\xdf2c\xd6\xa8\xc9\xc6U\x11j]\xd5\xf6x\xcc7\f\xc9\x01\xb0\xee\xaf#F\xfa\xa1\x18*\xae\xd6\x05\x96(\x9bz\xc0\x7f`\x03v\xf9\x94\x97\x98\a\x00\x00\x00\x00\x00\x00\x00I(\xc1\xab\x85\x7ft\x8ea}z\x9f%\xa5ij\xac]%\x80\xde\x8c\xb3\x86\x15u\xd5\xadn\x8f\t[\xa9\x00\x00\x00\x00\x00\x00')
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{}]})
r2 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_tcp_int(r2, 0x6, 0x18, 0x0, &(0x7f0000000040))
capset(0x0, 0x0)
socket$key(0xf, 0x3, 0x2)
process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/39, 0x27}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000000340)=""/95, 0x5f}], 0x1, 0x0)
socket$inet_udplite(0x2, 0x2, 0x88)
perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0)
r4 = socket(0x11, 0x800000003, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', <r5=>0x0})
r6 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}]}, 0x8c}}, 0x0)
getsockopt$bt_BT_RCVMTU(r3, 0x112, 0x8, 0x0, &(0x7f0000000180))
fsopen(&(0x7f0000000080)='pstore\x00', 0x1)
r7 = socket$nl_generic(0x10, 0x3, 0x10)
ppoll(&(0x7f0000000580)=[{r7, 0xc044}], 0x1, 0x0, &(0x7f00000005c0), 0x8)
munlock(&(0x7f0000bac000/0x4000)=nil, 0x4000)
r8 = syz_genetlink_get_family_id$smc(&(0x7f0000000440), r4)
sendmsg$SMC_PNETID_GET(r7, &(0x7f0000000680)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x68, r8, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'wlan0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'pim6reg1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x68}}, 0x40008040)
bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x5, &(0x7f0000000d80)=ANY=[@ANYBLOB="18000000040000000000010008000000185300000e0000000000000000000000950075a32daa0000"], &(0x7f0000000980)='GPL\x00', 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
open(&(0x7f00000003c0)='./file0\x00', 0x80000, 0x80)
r9 = socket$tipc(0x1e, 0x5, 0x0)
bind$tipc(r9, &(0x7f00000000c0), 0x10)

3.921225394s ago: executing program 0:
perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
io_uring_setup(0x0, 0x0)
sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10)
syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file0\x00', 0x3014490, &(0x7f0000000100)={[{@nombcache}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$eJzs3c9rHNcdAPDvrFY/7VYqFFr3JCi0BuNV5ap2C4Wq9FAKNRjaUw+1xWotHK20RrsylhCJTQjkEkhCbsnF5/y8hFzz45BL8n8EGyeRTRxyCAqzP6SVtCvvOtKuHX8+MNZ7M2/2ve+82TfPmtFuAE+tyfSfTMSJiHg5iRivr08iYrCaykbM1so92NzIp0sSW1v/+Sqplrm/uZGPpn1Sx+qZX0fExy9EnMrsr7e8tr44VywWVur5qcrS1any2vrpK0tzC4WFwvLZ6ZmZM+f+dO7s4cX6zefrx++88s/fvzP73fO/evelT5KYjeP1bc1xHJbJmKwfk8H0EO7yj8OurG/ef7aDQk1nQPYoG0OX0o4ZqPfKiRiPgYP6Z7SXLQMAjspzEbHVzkDbLQDAEy2pXf//1u92AAC90vg9wP3NjXxj6e9vJHrr7t8jYqQWf+P+Zm1Ltn7PbqR6H3TsfrLrzkgSEROHUP9kRLzxwf/fSpc4ovuQAK3cuBkRlyYm94//yb5nFrr1h9arF5ozk3s2Gv+gdz5M5z9/bjX/y2zPf6LF/Ge4xXv3UTz8/Z+5fQjVtJXO//7a9Gzbg6b46yYG6rmfVed8g8nlK8VCOrb9PCJOxuBwmp8+oI6T976/125b8/zv61efeTOtP/25UyJzOzu8e5/5ucrcj4m52d2bEb/Jtoo/Hf+Hq/2ftJn/Xuiwjn/95cXX221L40/jbSz74z9aW7ciftey/5PtMsmBzydOVU+HqcZJ0cJ7szHWrv7J7E7/p0taf+P/Ar2Q9v/YwfFPJM3Pa5Y7funtp8U+uzX+UbtCzed/6/hbn/9DyX+r6aH6uutzlcrKdMRQ8u/968/s7NvIN8qn8Z/8bev3f2P8a3H+/y99/UsdHojsnS/ffvT4j1Ya/3xX/d91IkYeLA60q7+z/p/ZtU8n41+nDXzU4wYAAAAAAAAAAAAAAAAAAAAAAAAA3chExPFIMrntdCaTy9W+w/uXMZYplsqVU5dLq8vzUf2u7IkYzDQ+6nK86fNQp+ufh9/In9mT/2NE/CIiXhsereZz+VJxvt/BAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDdsTbf/5/6YnhP4YF+tBAAOBIjLuwA8LRJstl+NwEA6LWRrkqPHlk7AIDe6e76DwD8FLj+A8DT5yHX/71/BgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADdunD+fLpsfbu5kU/z89fWVhdL107PF8qLuaXVfC5fWrmaWyiVFoqFXL601PaFbtR+FEulqzOxvHp9qlIoV6bKa+sXl0qry5WLV5bmFgoXC4M9iwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOldeW1+cKxYLKxJ9SSx+WuuHx6U9Et0l4kat/x6X9hxeIoZ2RonR/gxOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE+AHwIAAP//4VQjgA==")
r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0)
openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0)
write$binfmt_script(r1, &(0x7f0000000cc0)={'#! ', './file0/file0'}, 0x11)
ioctl$FIBMAP(r1, 0x660c, 0x0)
r2 = socket$inet_tcp(0x2, 0x1, 0x0)
r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191}, 0x90)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', <r4=>0x0})
bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, r4}, 0x40)
syz_emit_ethernet(0x9a, &(0x7f0000000380)=ANY=[], 0x0)
syz_emit_ethernet(0x83, 0x0, 0x0)
r5 = socket$nl_generic(0x10, 0x3, 0x10)
perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000540)={'netdevsim0\x00', <r6=>0x0})
bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x8000004, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r6}, 0x48)
connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c)

3.571726388s ago: executing program 0:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x1e3381, 0x0)
write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xff2e)
write$binfmt_script(r0, 0x0, 0xa)
ioctl$TIOCVHANGUP(r0, 0x5437, 0x0)

3.29717201s ago: executing program 0:
close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2)
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0)
socket$key(0xf, 0x3, 0x2)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'})
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r2 = socket(0x10, 0x803, 0x0)
sendto(r2, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0)
sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000080), 0xc, 0x0}, 0x0)
recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400})
syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff)
ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00'})
sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40010}, 0x4000040)
perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0)
ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth0_to_team\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x0, 0x100000000}})
write$binfmt_script(r3, &(0x7f0000000000), 0xfea7)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0)
r4 = socket$inet_tcp(0x2, 0x1, 0x0)
ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000100)={'veth0_vlan\x00', 0x0})
setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x0, @loopback}], 0x10)
r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
setsockopt$sock_int(r5, 0x1, 0x10, 0x0, 0x0)
bind$bt_hci(r5, &(0x7f0000000040)={0x1f, 0x0, 0x2}, 0x6)
recvmmsg(r5, &(0x7f0000000100), 0x0, 0x2, 0x0)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff)
openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0)

1.55598418s ago: executing program 3:
pipe(&(0x7f0000000100)={<r0=>0xffffffffffffffff})
socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0)
sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r1, 0x502, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x2c}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4084}, 0x8805)
r2 = socket$l2tp(0x2, 0x2, 0x73)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x68000000}, 0x0)
r3 = socket$kcm(0x21, 0x2, 0xa)
sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0)
r4 = socket$kcm(0x21, 0x2, 0xa)
sendmsg$kcm(r4, &(0x7f0000000080)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @private1}}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0)
socket$netlink(0x10, 0x3, 0x0)
write$rfkill(r2, 0x0, 0x0)
socket$netlink(0x10, 0x3, 0x0)
pipe(&(0x7f0000000100))
r5 = socket$nl_route(0x10, 0x3, 0x0)
r6 = socket(0x1, 0x803, 0x0)
getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, <r7=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14)
r8 = io_uring_setup(0xad5, &(0x7f0000000100))
close(r8)
clock_nanosleep(0x2, 0x1, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe)
sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001ac0)=@newlink={0x64, 0x10, 0x609, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0)

1.511869256s ago: executing program 2:
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x9, 0x4)
sendto$inet6(r0, &(0x7f0000000180)='H', 0xfffffffffffffdef, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)

1.466986414s ago: executing program 2:
socket$pppoe(0x18, 0x1, 0x0)
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010102}], 0x10)
r1 = syz_io_uring_setup(0x4171, &(0x7f00000005c0)={0x0, 0x0, 0x10100}, &(0x7f0000001240)=<r2=>0x0, &(0x7f0000000640)=<r3=>0x0)
syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27})
io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0)
setsockopt(r0, 0x84, 0x14, &(0x7f0000000040)="020000000980ffff", 0x8)

677.265555ms ago: executing program 4:
perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)
unshare(0x42000000)
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000018008f78000000000000000002000000fc59000500070000080005007f"], 0x24}}, 0x0)

604.896127ms ago: executing program 3:
r0 = io_uring_setup(0x4822, &(0x7f0000000480))
syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs\x00')
close_range(r0, 0xffffffffffffffff, 0x0)
setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="d64018d045425ac05ef8825ab12f4cdfaf249ed25b2237ec697b1a2672f0eebf752b42a90d7ce1bb6cecde79137894996f34a9ddd06068a9360753eac71eb73e721b50443ae5e8577a1d34201aee2aa328c12d859757fb0edfbdea0f3628fe3f4a7644a465df876afdcdcd2e30859763deda795aefd8d36d1fba16e6c96c78a38742063c8de5acbfc6308a7fd282d958725da202db52c2d49bed515de5035d8fb6b24ae8d37accc6181d74535e8f01aaabd131cd5f4403", 0xb7)
r1 = syz_open_dev$tty1(0xc, 0x4, 0x1)
perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r2 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000180)=<r3=>0x0, &(0x7f00000001c0)=<r4=>0x0)
syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x6, 0x0, @fd_index})
io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0)
r5 = dup(r0)
ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100))
ioctl$TIOCL_SETSEL(r1, 0x4b48, &(0x7f0000001900)={0x2, {0x2, 0x3000, 0x0, 0x1ff}})
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x15}, {}]})
openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x80100, 0x0, 0x20}, 0x18)

415.236406ms ago: executing program 3:
r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90)
syz_io_uring_setup(0x4033, &(0x7f0000000000), &(0x7f0000000300), &(0x7f00000000c0))
r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48)

412.121506ms ago: executing program 2:
perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$kcm(0xa, 0x5, 0x0)
ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x80087601, &(0x7f0000000000))

321.878401ms ago: executing program 1:
ioperm(0x0, 0x444, 0x1)
socket$inet6_sctp(0xa, 0x1, 0x84)
openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='net_prio.prioidx\x00', 0x275a, 0x0)
mmap(&(0x7f0000a5b000/0x4000)=nil, 0x4000, 0x0, 0x50, 0xffffffffffffffff, 0xe9e68000)
setpriority(0x2, 0x0, 0x4)

315.478011ms ago: executing program 2:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
socket$pppl2tp(0x18, 0x1, 0x1)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
connect$inet(0xffffffffffffffff, 0x0, 0x0)
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={<r1=>0xffffffffffffffff}}}, 0x20)
write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa02, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20)

300.208744ms ago: executing program 4:
r0 = socket$inet(0x2, 0x3, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff}, 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x57}}]}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10}, 0x90)
setsockopt$inet_msfilter(r0, 0x0, 0x23, 0x0, 0x10)
r2 = socket$inet6_sctp(0xa, 0x5, 0x84)
r3 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001100130400"/20, @ANYRES32=0x0, @ANYBLOB="0015000000000000140003"], 0x34}}, 0x0)
socket$inet_sctp(0x2, 0x1, 0x84)
getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000011c0)={<r4=>0x0}, &(0x7f0000001200)=0x8)
r5 = socket$igmp(0x2, 0x3, 0x2)
setsockopt$MRT_FLUSH(r5, 0x0, 0xd1, &(0x7f0000000480)=0x2, 0x4)
r6 = socket$packet(0x11, 0x2, 0x300)
getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, &(0x7f00000001c0)=0x4)
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0))
connect$bt_sco(0xffffffffffffffff, 0x0, 0x0)
rename(0x0, 0x0)
setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4)
setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f00000002c0)=[{0x2c}, {0x48}, {0x6}]}, 0x10)
syz_emit_ethernet(0x2a, &(0x7f0000000340)=ANY=[], 0x0)
getsockopt$MRT(r5, 0x0, 0xce, 0x0, 0x0)
r7 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010008b0f00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b000100627269646765000018000c8006000900000000000a0014002cf9f54fbe580000"], 0x48}}, 0x0)
socket$nl_netfilter(0x10, 0x3, 0xc)

273.526638ms ago: executing program 2:
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90)
r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0)
r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3)
unshare(0xa000200)
semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1, 0x0)
unshare(0x60400)
ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000040)={{0x0, 0xff}, 'port0\x00'})
r4 = socket$packet(0x11, 0x2, 0x300)
ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan1\x00'})
r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0xc}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000900000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffff"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20)

256.19997ms ago: executing program 1:
r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000100)='syzkaller\x00'}, 0x90)
r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000702060800000000000014008500000075000000a70000000500000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10)
renameat2(0xffffffffffffffff, &(0x7f0000000500)='./bus\x00', r1, &(0x7f0000000540)='./bus\x00', 0x3)

253.196131ms ago: executing program 3:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000013000100"/20, @ANYBLOB="0000000000000000140003"], 0x3c}}, 0x0)

187.056221ms ago: executing program 1:
sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0)
r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0)
r1 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0)
sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a000000000000d74619edc70000", @ANYRESOCT], 0x38}}, 0x0)
sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e00000003000000000000040500060000"], 0x70}}, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x4000010, r0, 0xa9c5000)
sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0)

183.673631ms ago: executing program 2:
r0 = socket(0x840000000002, 0x3, 0x100)
perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = socket$kcm(0x10, 0x2, 0x4)
sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120c000200080001400400446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0)
connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10)
sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}, 0xfffffdef}], 0x4000095, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48)
r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90)
r6 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r6, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x0, 0x1a00}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @SEG6_LOCAL_NH6={0x14, 0x5, @private1}}]}, 0x34}}, 0x0)
ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001200)={'ip6tnl0\x00', 0x0})
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r5, 0x5}, 0x10)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20)
sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x3000000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3)
close(r3)
syz_emit_ethernet(0x26, &(0x7f00000000c0)={@multicast, @remote, @val={@val={0x88a8, 0x4, 0x1, 0x2}, {0x8100, 0x0, 0x1, 0x4}}, {@can={0xc, {{0x3, 0x1}, 0x4, 0x1, 0x0, 0x0, "07ccd59a2fe71d3e"}}}}, 0x0)
r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x275a, 0x0)
quotactl_fd$Q_GETINFO(r7, 0xffffffff80000500, 0x0, &(0x7f0000004a40))
setsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f0000000000)=@routing={0x2f, 0x8, 0x2, 0xc3, 0x0, [@loopback, @empty, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, 0x48)
r8 = socket$inet6_udp(0xa, 0x2, 0x0)
r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10)
setsockopt$inet6_udp_int(r8, 0x11, 0x67, &(0x7f0000000280)=0x2, 0x4)
setsockopt$inet6_udp_int(r8, 0x11, 0x65, &(0x7f0000000000)=0x8, 0x4)
sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @dev}, 0x1c)
r10 = socket$inet_udplite(0x2, 0x2, 0x88)
setsockopt$IPT_SO_SET_REPLACE(r10, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310)
close(0xffffffffffffffff)

148.054707ms ago: executing program 4:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
fcntl$setflags(0xffffffffffffffff, 0x2, 0x0)
sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x5c, 0x3, 0x1, 0x0, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x409}]}]}, 0x5c}}, 0x0)

130.42287ms ago: executing program 4:
r0 = socket(0x10, 0x803, 0x0)
getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, <r1=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x9)
perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0))
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15)
clock_nanosleep(0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0)
sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="38010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x138}}, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000140004"], 0x18}}, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r1, @ANYBLOB="020000000000800080001200080001007674693674000200"], 0xa0}}, 0x0)
r2 = socket(0x10, 0x3, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000bc0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
r5 = socket$kcm(0x2, 0x200000000000001, 0x106)
sendmsg$inet(r5, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001)
setsockopt$sock_attach_bpf(r5, 0x6, 0xa, &(0x7f0000000740), 0x4)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)
ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=<r6=>0x0)
ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000300)=r6)
sendmmsg(r2, &(0x7f0000000000), 0x400000000000235, 0x0)

120.293131ms ago: executing program 1:
sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0)
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10)
r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50)

119.660912ms ago: executing program 3:
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000880)=ANY=[@ANYBLOB="240000000201df7b3300000000000000000000000800154000000000060012"], 0x24}}, 0x0)

98.668435ms ago: executing program 1:
bpf$PROG_LOAD(0x5, 0x0, 0x0)
socket$pppl2tp(0x18, 0x1, 0x1)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
connect$inet(0xffffffffffffffff, 0x0, 0x0)
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={<r1=>0xffffffffffffffff}}}, 0x20)
write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa02, @id_resuseaddr={&(0x7f0000000040)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20)

60.128301ms ago: executing program 1:
socket$netlink(0x10, 0x3, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0)
sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4)
r0 = getpid()
sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4)
r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81)
ioctl$USBDEVFS_FREE_STREAMS(r1, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"])
ioctl$USBDEVFS_CONTROL(r1, 0x4b49, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})

0s ago: executing program 3:
r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90)
ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90)
syz_io_uring_setup(0x4033, &(0x7f0000000000), &(0x7f0000000300), &(0x7f00000000c0))
r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48)

kernel console output (not intermixed with test programs):

401410][ T5636] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'.
[   79.413363][ T5650] netlink: 'syz-executor.2': attribute type 29 has an invalid length.
[   79.421605][ T5650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'.
[   79.447024][ T3997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   79.526854][ T5658] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'.
[   79.664475][ T5667] loop1: detected capacity change from 0 to 1024
[   79.672689][ T5667] EXT4-fs: Ignoring removed i_version option
[   79.680923][ T5667] EXT4-fs (loop1): stripe (255) is not aligned with cluster size (16), stripe is disabled
[   79.693206][ T5667] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   79.930086][ T5679] loop2: detected capacity change from 0 to 256
[   79.938686][ T5679] FAT-fs (loop2): bogus logical sector size 8
[   79.944897][ T5679] FAT-fs (loop2): Can't find a valid FAT filesystem
[   80.217445][   T29] kauditd_printk_skb: 26080 callbacks suppressed
[   80.217462][   T29] audit: type=1326 audit(1718296187.277:110054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6d2f6f6627 code=0x7ffc0000
[   80.255208][   T29] audit: type=1326 audit(1718296187.296:110055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6d2f6bc309 code=0x7ffc0000
[   80.279292][   T29] audit: type=1326 audit(1718296187.296:110056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6d2f6f6627 code=0x7ffc0000
[   80.303351][   T29] audit: type=1326 audit(1718296187.296:110057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6d2f6bc309 code=0x7ffc0000
[   80.327370][   T29] audit: type=1326 audit(1718296187.296:110058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6d2f6f6627 code=0x7ffc0000
[   80.351443][   T29] audit: type=1326 audit(1718296187.296:110059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6d2f6bc309 code=0x7ffc0000
[   80.375481][   T29] audit: type=1326 audit(1718296187.296:110060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6d2f6f6627 code=0x7ffc0000
[   80.399788][   T29] audit: type=1326 audit(1718296187.296:110061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6d2f6bc309 code=0x7ffc0000
[   80.423950][   T29] audit: type=1326 audit(1718296187.296:110062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6d2f6f6627 code=0x7ffc0000
[   80.448011][   T29] audit: type=1326 audit(1718296187.296:110063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5651 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6d2f6bc309 code=0x7ffc0000
[   80.765872][ T3997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   80.819993][ T5691] loop0: detected capacity change from 0 to 512
[   80.838525][ T5691] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   80.876551][ T5697] loop1: detected capacity change from 0 to 2048
[   80.883165][ T5691] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/38/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   80.911197][ T5691] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'.
[   80.963164][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   80.988123][ T5697] Alternate GPT is invalid, using primary GPT.
[   80.994512][ T5697]  loop1: p1 p2 p3
[   81.059903][ T5708] validate_nla: 2 callbacks suppressed
[   81.059914][ T5708] netlink: 'syz-executor.4': attribute type 1 has an invalid length.
[   81.345491][ T5715] loop4: detected capacity change from 0 to 256
[   81.355080][ T5715] FAT-fs (loop4): bogus logical sector size 8
[   81.361189][ T5715] FAT-fs (loop4): Can't find a valid FAT filesystem
[   81.377657][ T5714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'.
[   81.386943][ T5714] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'.
[   81.425146][ T5716] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'.
[   81.717818][ T5729] netlink: 'syz-executor.1': attribute type 1 has an invalid length.
[   82.344142][ T5736] loop0: detected capacity change from 0 to 512
[   82.365794][ T5736] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   82.393082][ T5736] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/43/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   82.518118][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   82.537198][ T5742] loop4: detected capacity change from 0 to 512
[   82.559981][ T5742] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   82.576395][ T5742] ext4 filesystem being mounted at /root/syzkaller-testdir70444232/syzkaller.dx9So6/108/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   82.661165][ T4142] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   82.827086][ T5765] loop2: detected capacity change from 0 to 1024
[   82.841624][ T5765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   82.895628][ T5765] vhci_hcd: default hub control req: ff03 v0010 i0005 l5
[   82.972807][ T5769] netlink: 'syz-executor.1': attribute type 1 has an invalid length.
[   83.193614][ T5773] loop1: detected capacity change from 0 to 256
[   83.202826][ T5773] FAT-fs (loop1): bogus logical sector size 8
[   83.209026][ T5773] FAT-fs (loop1): Can't find a valid FAT filesystem
[   83.644193][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   83.755201][ T5784] loop4: detected capacity change from 0 to 1024
[   83.764522][ T5784] ext4: Unknown parameter 'nouser_xattr'
[   83.774036][ T5787] __nla_validate_parse: 6 callbacks suppressed
[   83.774049][ T5787] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'.
[   83.783930][ T5789] loop2: detected capacity change from 0 to 512
[   83.822021][ T5789] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   83.841465][ T5789] ext4 filesystem being mounted at /root/syzkaller-testdir547289026/syzkaller.e7hrdc/103/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   83.863178][ T5795] loop0: detected capacity change from 0 to 1024
[   83.872151][ T5795] EXT4-fs: Ignoring removed orlov option
[   83.885035][ T5795] EXT4-fs: Mount option(s) incompatible with ext2
[   83.893274][ T5789] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'.
[   83.922173][ T5796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'.
[   83.958116][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   84.066592][ T5807] loop2: detected capacity change from 0 to 1024
[   84.084441][ T5807] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   84.176762][ T5807] vhci_hcd: default hub control req: ff03 v0010 i0005 l5
[   84.699482][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   84.797220][ T5825] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'.
[   84.866274][ T5833] loop1: detected capacity change from 0 to 128
[   84.878077][ T5833] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[   84.890510][ T5833] ext4 filesystem being mounted at /root/syzkaller-testdir1701713766/syzkaller.zuhEon/98/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[   84.945300][ T3997] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[   85.723724][ T5853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'.
[   85.757960][ T5855] loop4: detected capacity change from 0 to 1024
[   85.767893][ T5855] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   85.818946][ T5855] vhci_hcd: default hub control req: ff03 v0010 i0005 l5
[   86.001135][   T29] kauditd_printk_skb: 9096 callbacks suppressed
[   86.001199][   T29] audit: type=1326 audit(1718296192.603:119160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5841 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f98fe6b6ea9 code=0x7fc00000
[   86.142562][   T29] audit: type=1400 audit(1718296192.732:119161): avc:  denied  { ioctl } for  pid=5865 comm="syz-executor.0" path="socket:[16635]" dev="sockfs" ino=16635 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1
[   86.202216][ T5864] loop1: detected capacity change from 0 to 8192
[   86.231936][ T4142] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   86.307748][   T29] audit: type=1326 audit(1718296192.898:119162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[   86.334623][   T29] audit: type=1326 audit(1718296192.898:119163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[   86.358853][   T29] audit: type=1326 audit(1718296192.898:119164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[   86.383119][   T29] audit: type=1326 audit(1718296192.917:119165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[   86.417050][   T29] audit: type=1326 audit(1718296192.917:119166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[   86.441392][   T29] audit: type=1326 audit(1718296192.991:119167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[   86.466063][   T29] audit: type=1326 audit(1718296192.991:119168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[   86.490345][   T29] audit: type=1326 audit(1718296192.991:119169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9211f7627 code=0x7ffc0000
[   86.679530][ T5890] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'.
[   86.763021][ T5896] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'.
[   86.798759][ T5900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'.
[   86.816629][ T5900] dummy0: entered promiscuous mode
[   86.835729][ T5900] dummy0: left promiscuous mode
[   86.849584][ T5912] loop0: detected capacity change from 0 to 2048
[   86.857370][ T5912] EXT4-fs: Ignoring removed mblk_io_submit option
[   86.872105][ T5912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   86.926387][ T5927] loop4: detected capacity change from 0 to 256
[   86.937455][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   86.970076][ T5932] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'.
[   87.026927][ T5941] netlink: 'syz-executor.0': attribute type 4 has an invalid length.
[   87.222120][ T5957] netlink: 'syz-executor.0': attribute type 1 has an invalid length.
[   87.230282][ T5957] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'.
[   87.973297][ T5960] loop1: detected capacity change from 0 to 2048
[   88.008243][ T5960] EXT4-fs: Ignoring removed mblk_io_submit option
[   88.051366][ T5960] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   88.163615][ T3997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   88.192510][ T5977] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   88.270830][ T5977] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   88.367772][ T5977] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   88.375060][ T5994] loop1: detected capacity change from 0 to 2048
[   88.387299][ T5994] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22
[   88.419983][ T5977] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   88.502085][ T5977] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[   88.513907][ T5977] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[   88.526070][ T5977] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[   88.537519][ T5977] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[   88.669918][ T6006] netlink: 'syz-executor.2': attribute type 1 has an invalid length.
[   89.366118][ T6014] loop0: detected capacity change from 0 to 2048
[   89.374864][ T6014] EXT4-fs: Ignoring removed mblk_io_submit option
[   89.402127][ T6014] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   89.452352][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   89.470066][ T6021] __nla_validate_parse: 6 callbacks suppressed
[   89.470079][ T6021] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'.
[   89.591501][ T6030] loop0: detected capacity change from 0 to 1024
[   89.651822][ T6042] netlink: 'syz-executor.4': attribute type 8 has an invalid length.
[   89.685545][ T6045] loop1: detected capacity change from 0 to 512
[   89.693203][ T6045] EXT4-fs: Ignoring removed mblk_io_submit option
[   89.726277][ T6045] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   89.763157][ T6045] ext4 filesystem being mounted at /root/syzkaller-testdir1701713766/syzkaller.zuhEon/114/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   90.045168][ T6063] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: bad e_name length
[   90.071850][ T6063] SELinux: inode_doinit_use_xattr:  getxattr returned 117 for dev=loop1 ino=15
[   90.081337][ T6063] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #15: comm syz-executor.1: corrupted xattr block 19: bad e_name length
[   90.097201][ T6063] SELinux: inode_doinit_use_xattr:  getxattr returned 117 for dev=loop1 ino=15
[   90.110707][ T6063] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters
[   90.128173][ T6063] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2972: inode #15: comm syz-executor.1: corrupted xattr block 19: bad e_name length
[   90.144062][ T6063] EXT4-fs warning (device loop1): ext4_evict_inode:271: xattr delete (err -117)
[   90.572070][ T6076] netlink: 'syz-executor.0': attribute type 1 has an invalid length.
[   90.580280][ T6076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'.
[   90.603044][ T3997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   90.958979][ T6089] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98
[   91.115417][ T6100] netlink: 'syz-executor.2': attribute type 1 has an invalid length.
[   91.123628][ T6100] netlink: 'syz-executor.2': attribute type 2 has an invalid length.
[   91.131763][ T6100] netlink: 16074 bytes leftover after parsing attributes in process `syz-executor.2'.
[   91.421058][   T29] kauditd_printk_skb: 25113 callbacks suppressed
[   91.421075][   T29] audit: type=1326 audit(1718296197.615:144283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9211bd309 code=0x7ffc0000
[   91.466616][   T29] audit: type=1326 audit(1718296197.633:144284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9211f7627 code=0x7ffc0000
[   91.490757][   T29] audit: type=1326 audit(1718296197.633:144285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9211bd309 code=0x7ffc0000
[   91.514747][   T29] audit: type=1326 audit(1718296197.633:144286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9211f7627 code=0x7ffc0000
[   91.538819][   T29] audit: type=1326 audit(1718296197.633:144287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9211bd309 code=0x7ffc0000
[   91.562938][   T29] audit: type=1326 audit(1718296197.633:144288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9211f7627 code=0x7ffc0000
[   91.586986][   T29] audit: type=1326 audit(1718296197.633:144289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9211bd309 code=0x7ffc0000
[   91.611007][   T29] audit: type=1326 audit(1718296197.633:144290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb9211f7627 code=0x7ffc0000
[   91.635153][   T29] audit: type=1326 audit(1718296197.633:144291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6074 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb9211bd309 code=0x7ffc0000
[   91.659239][   T29] audit: type=1326 audit(1718296197.643:144293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6083 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6d2f6f6627 code=0x7ffc0000
[   91.756972][ T6086] sched: RT throttling activated
[   91.929621][ T6120] loop2: detected capacity change from 0 to 2048
[   91.952526][ T6122] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'.
[   91.962876][ T6120] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 8192
[   91.975636][ T6120] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   91.992849][ T6120] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'.
[   92.004668][ T6120] bridge_slave_1: left allmulticast mode
[   92.010449][ T6120] bridge_slave_1: left promiscuous mode
[   92.016131][ T6120] bridge0: port 2(bridge_slave_1) entered disabled state
[   92.025509][ T6120] bridge_slave_0: left allmulticast mode
[   92.031405][ T6120] bridge_slave_0: left promiscuous mode
[   92.037289][ T6120] bridge0: port 1(bridge_slave_0) entered disabled state
[   92.704951][ T6132] loop0: detected capacity change from 0 to 512
[   92.722033][ T6132] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   92.734880][ T6132] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/83/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   92.750201][ T6132] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   92.841803][ T6138] loop0: detected capacity change from 0 to 1024
[   92.849692][ T6138] EXT4-fs: Ignoring removed orlov option
[   92.855995][ T6138] EXT4-fs: Mount option(s) incompatible with ext2
[   92.864986][ T6140] loop4: detected capacity change from 0 to 128
[   92.909164][ T6141] dvmrp0: entered allmulticast mode
[   92.938025][ T6143] loop0: detected capacity change from 0 to 1024
[   92.947368][ T6143] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   93.053221][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   93.080214][ T6146] loop4: detected capacity change from 0 to 512
[   93.100937][ T6146] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   93.113691][ T6146] ext4 filesystem being mounted at /root/syzkaller-testdir70444232/syzkaller.dx9So6/139/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   93.133803][ T6146] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'.
[   93.212708][ T4142] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   93.384338][ T6157] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98
[   93.817297][ T6172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'.
[   94.584141][ T6199] loop4: detected capacity change from 0 to 512
[   94.593272][ T6200] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'.
[   94.602785][ T6201] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'.
[   94.612580][  T942] IPVS: starting estimator thread 0...
[   94.613740][ T6199] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   94.630732][ T6199] ext4 filesystem being mounted at /root/syzkaller-testdir70444232/syzkaller.dx9So6/145/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   94.652118][ T4142] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   94.755396][ T6217] loop1: detected capacity change from 0 to 1024
[   94.764850][ T6217] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   94.789557][ T6204] IPVS: using max 2784 ests per chain, 139200 per kthread
[   94.976056][ T6222] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98
[   95.225783][ T3997] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   95.620080][ T6240] loop0: detected capacity change from 0 to 512
[   95.647873][ T6240] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   95.661649][ T6240] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/99/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   95.722785][ T6248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'.
[   95.737547][ T6249] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'.
[   95.782747][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   95.796187][ T6254] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'.
[   95.805542][ T6254] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'.
[   95.814839][ T6254] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'.
[   95.824384][ T6254] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'.
[   95.909541][ T6258] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'.
[   95.918892][ T6258] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'.
[   95.928216][ T6258] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'.
[   95.938889][ T6258] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'.
[   96.168251][ T6260] loop4: detected capacity change from 0 to 128
[   96.177576][ T6260] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[   96.190163][ T6260] ext4 filesystem being mounted at /root/syzkaller-testdir70444232/syzkaller.dx9So6/149/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[   96.398609][ T6275] loop0: detected capacity change from 0 to 1024
[   96.422277][ T6272] netlink: 'syz-executor.4': attribute type 1 has an invalid length.
[   96.875880][ T6286] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98
[   97.184455][ T6289] loop2: detected capacity change from 0 to 256
[   97.261261][ T6300] loop1: detected capacity change from 0 to 128
[   97.286195][ T6300] ext4 filesystem being mounted at /root/syzkaller-testdir1701713766/syzkaller.zuhEon/133/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[   97.543795][   T29] kauditd_printk_skb: 1093 callbacks suppressed
[   97.543814][   T29] audit: type=1326 audit(1718296203.264:145386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   97.577981][   T29] audit: type=1326 audit(1718296203.264:145387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   97.677517][ T6315] loop4: detected capacity change from 0 to 512
[   97.712694][   T29] audit: type=1326 audit(1718296203.291:145388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   97.736874][   T29] audit: type=1326 audit(1718296203.291:145389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   97.761256][   T29] audit: type=1326 audit(1718296203.291:145390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   97.785450][   T29] audit: type=1326 audit(1718296203.328:145391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   97.794201][ T6315] ext4 filesystem being mounted at /root/syzkaller-testdir70444232/syzkaller.dx9So6/155/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   97.809574][   T29] audit: type=1326 audit(1718296203.328:145392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   97.848321][   T29] audit: type=1326 audit(1718296203.328:145393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   97.872686][   T29] audit: type=1326 audit(1718296203.328:145394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   97.896866][   T29] audit: type=1326 audit(1718296203.328:145395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2f6f8ea9 code=0x7ffc0000
[   98.003527][ T6338] loop2: detected capacity change from 0 to 2048
[   98.024412][ T6338] EXT4-fs: Ignoring removed mblk_io_submit option
[   98.052654][ T5267] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   98.142649][ T6353] loop1: detected capacity change from 0 to 128
[   98.150197][ T5267] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   98.177600][ T6351] netlink: 'syz-executor.0': attribute type 8 has an invalid length.
[   98.185917][ T6351] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[   98.221949][ T5267] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   98.292172][ T5267] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   98.311727][ T6353] syz-executor.1: attempt to access beyond end of device
[   98.311727][ T6353] loop1: rw=2049, sector=233, nr_sectors = 128 limit=128
[   98.343767][ T1463] kworker/u8:5: attempt to access beyond end of device
[   98.343767][ T1463] loop1: rw=1, sector=361, nr_sectors = 680 limit=128
[   98.410698][ T5267] bridge_slave_1: left allmulticast mode
[   98.416439][ T5267] bridge_slave_1: left promiscuous mode
[   98.422205][ T5267] bridge0: port 2(bridge_slave_1) entered disabled state
[   98.440139][ T5267] bridge_slave_0: left allmulticast mode
[   98.446028][ T5267] bridge_slave_0: left promiscuous mode
[   98.451788][ T5267] bridge0: port 1(bridge_slave_0) entered disabled state
[   98.456958][ T6373] netlink: 'syz-executor.1': attribute type 21 has an invalid length.
[   98.616398][ T5267] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[   98.626655][ T5267] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[   98.638009][ T5267] bond0 (unregistering): Released all slaves
[   98.677697][ T6377] gretap1: entered promiscuous mode
[   98.683090][ T6377] gretap1: entered allmulticast mode
[   98.738845][ T5267] hsr_slave_0: left promiscuous mode
[   98.744732][ T5267] hsr_slave_1: left promiscuous mode
[   98.750646][ T5267] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[   98.758148][ T5267] batman_adv: batadv0: Removing interface: batadv_slave_0
[   98.767409][ T5267] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[   98.774839][ T5267] batman_adv: batadv0: Removing interface: batadv_slave_1
[   98.784375][ T5267] veth1_macvtap: left promiscuous mode
[   98.789928][ T5267] veth0_macvtap: left promiscuous mode
[   98.795551][ T5267] veth1_vlan: left promiscuous mode
[   98.800816][ T5267] veth0_vlan: left promiscuous mode
[   98.890260][ T5267] team0 (unregistering): Port device team_slave_1 removed
[   98.903687][ T5267] team0 (unregistering): Port device team_slave_0 removed
[   98.944999][ T5267] team0 (unregistering): Port device dummy0 removed
[   98.988808][ T6358] chnl_net:caif_netlink_parms(): no params data found
[   99.041802][ T6358] bridge0: port 1(bridge_slave_0) entered blocking state
[   99.049033][ T6358] bridge0: port 1(bridge_slave_0) entered disabled state
[   99.057600][ T6358] bridge_slave_0: entered allmulticast mode
[   99.062887][ T6414] loop0: detected capacity change from 0 to 512
[   99.064685][ T6358] bridge_slave_0: entered promiscuous mode
[   99.077313][ T6358] bridge0: port 2(bridge_slave_1) entered blocking state
[   99.084492][ T6358] bridge0: port 2(bridge_slave_1) entered disabled state
[   99.091879][ T6358] bridge_slave_1: entered allmulticast mode
[   99.098335][ T6358] bridge_slave_1: entered promiscuous mode
[   99.117545][ T6358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[   99.128294][ T6358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[   99.150471][ T6358] team0: Port device team_slave_0 added
[   99.158428][ T6358] team0: Port device team_slave_1 added
[   99.176190][ T6358] batman_adv: batadv0: Adding interface: batadv_slave_0
[   99.183207][ T6358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   99.209222][ T6358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[   99.221389][ T6358] batman_adv: batadv0: Adding interface: batadv_slave_1
[   99.228426][ T6358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   99.254384][ T6358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[   99.299244][ T6358] hsr_slave_0: entered promiscuous mode
[   99.312117][ T6358] hsr_slave_1: entered promiscuous mode
[   99.318680][ T6358] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[   99.326353][ T6358] Cannot create hsr debugfs directory
[   99.380695][ T6433] loop1: detected capacity change from 0 to 1024
[   99.538638][ T6439] loop1: detected capacity change from 0 to 2048
[   99.568703][ T6439] Alternate GPT is invalid, using primary GPT.
[   99.575019][ T6439]  loop1: p1 p2 p3
[   99.681103][ T6445] netlink: 'syz-executor.1': attribute type 1 has an invalid length.
[   99.712391][ T6445] loop1: detected capacity change from 0 to 512
[   99.724425][ T6445] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino
[   99.738702][ T6445] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117)
[   99.767504][ T6358] netdevsim netdevsim3 netdevsim0: renamed from eth0
[   99.777028][ T6358] netdevsim netdevsim3 netdevsim1: renamed from eth1
[   99.786116][ T6358] netdevsim netdevsim3 netdevsim2: renamed from eth2
[   99.795066][ T6358] netdevsim netdevsim3 netdevsim3: renamed from eth3
[   99.838358][ T6358] 8021q: adding VLAN 0 to HW filter on device bond0
[   99.855956][ T6358] 8021q: adding VLAN 0 to HW filter on device team0
[   99.866349][  T879] bridge0: port 1(bridge_slave_0) entered blocking state
[   99.873484][  T879] bridge0: port 1(bridge_slave_0) entered forwarding state
[   99.896184][ T6358] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[   99.906647][ T6358] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[   99.920186][ T3189] bridge0: port 2(bridge_slave_1) entered blocking state
[   99.927330][ T3189] bridge0: port 2(bridge_slave_1) entered forwarding state
[   99.995010][ T6358] 8021q: adding VLAN 0 to HW filter on device batadv0
[  100.092169][ T6358] veth0_vlan: entered promiscuous mode
[  100.105532][ T6358] veth1_vlan: entered promiscuous mode
[  100.134119][ T6358] veth0_macvtap: entered promiscuous mode
[  100.143567][ T6358] veth1_macvtap: entered promiscuous mode
[  100.147470][ T6473] loop2: detected capacity change from 0 to 1024
[  100.157100][ T6358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  100.167746][ T6358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  100.177605][ T6358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  100.188072][ T6358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  100.197914][ T6358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  100.208464][ T6358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  100.218354][ T6358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  100.228830][ T6358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  100.241279][ T6358] batman_adv: batadv0: Interface activated: batadv_slave_0
[  100.255294][ T6358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  100.265943][ T6358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  100.275944][ T6358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  100.286662][ T6358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  100.296515][ T6358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  100.307034][ T6358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  100.316987][ T6358] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  100.327432][ T6358] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  100.339179][ T6358] batman_adv: batadv0: Interface activated: batadv_slave_1
[  100.348246][ T6358] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  100.357022][ T6358] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  100.365950][ T6358] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  100.374778][ T6358] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  100.574500][ T6500] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET.
[  100.582169][ T6500] usb usb7: usbfs: process 6500 (syz-executor.3) did not claim interface 0 before use
[  100.914268][ T6513] loop2: detected capacity change from 0 to 1024
[  100.988068][ T6527] loop1: detected capacity change from 0 to 1024
[  101.049913][ T6527] bridge0: port 1(bridge_slave_0) entered disabled state
[  101.271150][ T6538] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET.
[  101.570191][ T5267] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  101.618121][ T6546] __nla_validate_parse: 8 callbacks suppressed
[  101.618143][ T6546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'.
[  101.633634][ T6546] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'.
[  101.642973][ T6546] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'.
[  101.652315][ T6546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'.
[  101.661565][ T6546] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'.
[  101.670883][ T6546] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'.
[  101.750985][ T5267] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  101.879990][ T5267] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  101.936010][ T5267] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  101.955568][ T6573] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'.
[  101.966543][ T6573] netlink: 'syz-executor.3': attribute type 1 has an invalid length.
[  101.983658][ T6573] loop3: detected capacity change from 0 to 512
[  102.008038][ T5267] bridge_slave_1: left allmulticast mode
[  102.013708][ T5267] bridge_slave_1: left promiscuous mode
[  102.019361][ T5267] bridge0: port 2(bridge_slave_1) entered disabled state
[  102.027832][ T5267] bridge_slave_0: left allmulticast mode
[  102.033506][ T5267] bridge_slave_0: left promiscuous mode
[  102.039321][ T5267] bridge0: port 1(bridge_slave_0) entered disabled state
[  102.106829][ T5267] dvmrp0 (unregistering): left allmulticast mode
[  102.160055][ T5267] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[  102.172103][ T5267] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[  102.191504][ T5267] bond0 (unregistering): Released all slaves
[  102.257946][ T6552] chnl_net:caif_netlink_parms(): no params data found
[  102.308029][ T5267] hsr_slave_0: left promiscuous mode
[  102.314088][ T5267] hsr_slave_1: left promiscuous mode
[  102.321805][ T5267] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  102.329264][ T5267] batman_adv: batadv0: Removing interface: batadv_slave_0
[  102.337039][ T5267] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  102.344513][ T5267] batman_adv: batadv0: Removing interface: batadv_slave_1
[  102.354300][ T5267] veth1_macvtap: left promiscuous mode
[  102.359792][ T5267] veth0_macvtap: left promiscuous mode
[  102.365379][ T5267] veth1_vlan: left promiscuous mode
[  102.370658][ T5267] veth0_vlan: left promiscuous mode
[  102.457453][ T5267] team0 (unregistering): Port device team_slave_1 removed
[  102.468992][ T5267] team0 (unregistering): Port device team_slave_0 removed
[  102.507902][ T6552] bridge0: port 1(bridge_slave_0) entered blocking state
[  102.515325][ T6552] bridge0: port 1(bridge_slave_0) entered disabled state
[  102.523831][ T6552] bridge_slave_0: entered allmulticast mode
[  102.530769][ T6552] bridge_slave_0: entered promiscuous mode
[  102.538026][ T6552] bridge0: port 2(bridge_slave_1) entered blocking state
[  102.545113][ T6552] bridge0: port 2(bridge_slave_1) entered disabled state
[  102.552950][ T6552] bridge_slave_1: entered allmulticast mode
[  102.559521][ T6552] bridge_slave_1: entered promiscuous mode
[  102.608098][ T6552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[  102.624212][ T6552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  102.662415][ T6552] team0: Port device team_slave_0 added
[  102.669989][ T6552] team0: Port device team_slave_1 added
[  102.705337][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_0
[  102.712365][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  102.738296][ T6552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  102.749777][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_1
[  102.756881][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  102.782821][ T6552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  102.794432][ T6606] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'.
[  102.804775][ T6606] netlink: 'syz-executor.3': attribute type 1 has an invalid length.
[  102.845105][ T6552] hsr_slave_0: entered promiscuous mode
[  102.851869][ T6552] hsr_slave_1: entered promiscuous mode
[  102.859658][ T6613] sctp: [Deprecated]: syz-executor.4 (pid 6613) Use of int in max_burst socket option.
[  102.859658][ T6613] Use struct sctp_assoc_value instead
[  102.903971][ T6606] loop3: detected capacity change from 0 to 512
[  102.970522][   T29] kauditd_printk_skb: 122 callbacks suppressed
[  102.970540][   T29] audit: type=1400 audit(1718296208.276:145518): avc:  denied  { ioctl } for  pid=6616 comm="syz-executor.2" path="socket:[19760]" dev="sockfs" ino=19760 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  103.244812][ T6552] netdevsim netdevsim1 netdevsim0: renamed from eth0
[  103.254708][ T6552] netdevsim netdevsim1 netdevsim1: renamed from eth1
[  103.263582][ T6552] netdevsim netdevsim1 netdevsim2: renamed from eth2
[  103.272226][ T6552] netdevsim netdevsim1 netdevsim3: renamed from eth3
[  103.329319][ T6552] 8021q: adding VLAN 0 to HW filter on device bond0
[  103.344027][ T6552] 8021q: adding VLAN 0 to HW filter on device team0
[  103.357065][ T3189] bridge0: port 1(bridge_slave_0) entered blocking state
[  103.364219][ T3189] bridge0: port 1(bridge_slave_0) entered forwarding state
[  103.392732][   T35] bridge0: port 2(bridge_slave_1) entered blocking state
[  103.399885][   T35] bridge0: port 2(bridge_slave_1) entered forwarding state
[  103.412578][   T29] audit: type=1326 audit(1718296208.682:145519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde67e06ea9 code=0x7ffc0000
[  103.437108][   T29] audit: type=1326 audit(1718296208.682:145520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde67e06ea9 code=0x7ffc0000
[  103.467607][   T29] audit: type=1326 audit(1718296208.682:145521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fde67e06ea9 code=0x7ffc0000
[  103.479947][ T6651] sctp: [Deprecated]: syz-executor.2 (pid 6651) Use of int in max_burst socket option.
[  103.479947][ T6651] Use struct sctp_assoc_value instead
[  103.491834][   T29] audit: type=1326 audit(1718296208.682:145522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde67e06ea9 code=0x7ffc0000
[  103.491868][   T29] audit: type=1326 audit(1718296208.682:145523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6647 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde67e06ea9 code=0x7ffc0000
[  103.537126][ T6552] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[  103.565424][ T6552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[  103.593720][ T6656] loop2: detected capacity change from 0 to 1024
[  103.607238][ T6656] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock
[  103.616937][ T6656] EXT4-fs (loop2): group descriptors corrupted!
[  103.638422][ T6552] 8021q: adding VLAN 0 to HW filter on device batadv0
[  103.659844][ T6653] vlan2: entered promiscuous mode
[  103.665016][ T6653] macvtap0: entered promiscuous mode
[  103.670482][ T6653] vlan2: entered allmulticast mode
[  103.675771][ T6653] macvtap0: entered allmulticast mode
[  103.681147][ T6653] veth0_macvtap: entered allmulticast mode
[  103.690337][ T6653] macvtap0: left allmulticast mode
[  103.695516][ T6653] veth0_macvtap: left allmulticast mode
[  103.701138][ T6653] macvtap0: left promiscuous mode
[  103.755235][ T6667] loop0: detected capacity change from 0 to 764
[  103.765865][ T6667] rock: directory entry would overflow storage
[  103.772098][ T6667] rock: sig=0x4f50, size=4, remaining=3
[  103.777677][ T6667] iso9660: Corrupted directory entry in block 4 of inode 1792
[  103.780466][ T6552] veth0_vlan: entered promiscuous mode
[  103.797613][ T6552] veth1_vlan: entered promiscuous mode
[  103.819890][ T6552] veth0_macvtap: entered promiscuous mode
[  103.829855][ T6670] loop2: detected capacity change from 0 to 164
[  103.830767][ T6552] veth1_macvtap: entered promiscuous mode
[  103.847148][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  103.857708][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  103.867565][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  103.878119][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  103.887988][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  103.898447][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  103.908353][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  103.918775][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  103.923214][ T6672] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'.
[  103.930599][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_0
[  103.939589][ T6672] netlink: 'syz-executor.0': attribute type 1 has an invalid length.
[  103.946387][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  103.963808][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  103.973638][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  103.984188][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  103.994069][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  104.004531][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  104.014425][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  104.024881][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  104.037726][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_1
[  104.056284][ T6552] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  104.059004][ T6672] loop0: detected capacity change from 0 to 512
[  104.065034][ T6552] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  104.080075][ T6552] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  104.088867][ T6552] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  104.102388][ T6678] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'.
[  104.114439][ T6672] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino
[  104.148607][ T6672] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117)
[  104.278738][ T6672] EXT4-fs mount: 18 callbacks suppressed
[  104.278757][ T6672] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  104.527598][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  104.610860][ T6704] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw
[  104.624748][ T6707] loop0: detected capacity change from 0 to 512
[  104.643712][ T6707] EXT4-fs: Ignoring removed nobh option
[  104.662420][ T6707] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities
[  104.807912][ T6728] netlink: 'syz-executor.2': attribute type 1 has an invalid length.
[  104.838640][ T6728] loop2: detected capacity change from 0 to 512
[  104.931234][ T6728] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino
[  104.945466][ T6728] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117)
[  104.958533][ T6728] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  105.110964][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  105.191575][ T6742] loop2: detected capacity change from 0 to 512
[  105.208935][ T6742] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  105.225062][ T6742] ext4 filesystem being mounted at /root/syzkaller-testdir547289026/syzkaller.e7hrdc/165/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  105.264602][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  105.331235][   T29] audit: type=1400 audit(1718296210.454:145524): avc:  denied  { read } for  pid=6755 comm="syz-executor.2" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1
[  105.357607][   T29] audit: type=1400 audit(1718296210.454:145525): avc:  denied  { open } for  pid=6755 comm="syz-executor.2" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1
[  105.422471][ T6760] loop2: detected capacity change from 0 to 512
[  105.429787][ T6760] EXT4-fs: Ignoring removed mblk_io_submit option
[  105.436643][ T6760] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[  105.472830][ T6760] EXT4-fs (loop2): 1 truncate cleaned up
[  105.478933][ T6760] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  105.566484][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  105.609314][ T6771] loop0: detected capacity change from 0 to 512
[  105.624623][ T6773] netlink: 'syz-executor.2': attribute type 29 has an invalid length.
[  105.634405][ T6773] netlink: 'syz-executor.2': attribute type 29 has an invalid length.
[  105.644323][ T6771] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  105.675482][ T6771] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/139/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  105.696146][ T6782] loop3: detected capacity change from 0 to 1024
[  105.705055][ T6782] EXT4-fs: Ignoring removed orlov option
[  105.711062][ T6782] /dev/loop3: Can't open blockdev
[  105.726582][ T6784] loop2: detected capacity change from 0 to 1024
[  105.738300][   T29] audit: type=1400 audit(1718296210.814:145526): avc:  denied  { unmount } for  pid=6358 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1
[  105.761391][ T6788] loop3: detected capacity change from 0 to 256
[  105.766225][ T6784] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  105.789615][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  105.806066][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  105.856141][   T29] audit: type=1326 audit(1718296210.934:145527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6791 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8baa087ea9 code=0x7ffc0000
[  105.961568][ T6801] loop2: detected capacity change from 0 to 1024
[  105.980222][ T6801] EXT4-fs: Ignoring removed orlov option
[  105.992547][ T6801] EXT4-fs: Mount option(s) incompatible with ext2
[  106.618918][ T6825] loop4: detected capacity change from 0 to 2048
[  106.663933][ T6825]  loop4: p1 < > p4
[  106.668305][ T6825] loop4: p4 size 8388608 extends beyond EOD, truncated
[  106.717888][ T6825] __loop_clr_fd: partition scan of loop4 failed (rc=-16)
[  106.736526][ T6825] I/O error, dev loop4, sector 1040 op 0x0:(READ) flags 0x80700 phys_seg 121 prio class 0
[  106.746517][ T6825] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x84700 phys_seg 128 prio class 0
[  106.756746][ T6826] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0
[  106.765976][ T6826] Buffer I/O error on dev loop4p4, logical block 0, async page read
[  106.804329][ T6828] loop4: detected capacity change from 0 to 1024
[  106.812503][ T6828] EXT4-fs: Ignoring removed orlov option
[  106.818561][ T6828] /dev/loop4: Can't open blockdev
[  106.853514][ T6830] netlink: 'syz-executor.4': attribute type 29 has an invalid length.
[  106.863595][ T6830] netlink: 'syz-executor.4': attribute type 29 has an invalid length.
[  107.112109][ T6847] loop0: detected capacity change from 0 to 1024
[  107.119911][ T6847] EXT4-fs: Ignoring removed orlov option
[  107.129477][ T6847] EXT4-fs: Mount option(s) incompatible with ext2
[  107.218385][ T6853] loop0: detected capacity change from 0 to 1024
[  107.226022][ T6853] EXT4-fs: Ignoring removed orlov option
[  107.232007][ T6853] /dev/loop0: Can't open blockdev
[  107.552930][ T6881] loop2: detected capacity change from 0 to 128
[  107.562046][ T6881] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[  107.574894][ T6881] ext4 filesystem being mounted at /root/syzkaller-testdir547289026/syzkaller.e7hrdc/180/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[  107.624644][ T4046] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[  107.678969][ T6886] loop2: detected capacity change from 0 to 512
[  107.695341][ T6886] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  107.708156][ T6886] ext4 filesystem being mounted at /root/syzkaller-testdir547289026/syzkaller.e7hrdc/181/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  107.726027][ T6886] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents
[  107.738435][ T6886] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error
[  107.750556][ T6886] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents
[  107.769627][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  108.432077][   T29] kauditd_printk_skb: 144 callbacks suppressed
[  108.432095][   T29] audit: type=1400 audit(1718296213.315:145672): avc:  denied  { name_bind } for  pid=6919 comm="syz-executor.3" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1
[  108.611891][ T6935] loop3: detected capacity change from 0 to 2048
[  108.619679][ T6935] EXT4-fs: Ignoring removed mblk_io_submit option
[  108.667393][   T29] audit: type=1326 audit(1718296213.527:145673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7fc00000
[  108.694255][   T29] audit: type=1326 audit(1718296213.555:145674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fb9211f9ea9 code=0x7fc00000
[  108.736856][ T6941] loop3: detected capacity change from 0 to 512
[  108.746824][ T6941] EXT4-fs (loop3): write access unavailable, skipping orphan cleanup
[  108.755672][ T6941] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback.
[  108.783376][ T6358] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  108.823687][ T6945] loop2: detected capacity change from 0 to 512
[  108.831502][ T6945] EXT4-fs: Ignoring removed i_version option
[  108.837589][ T6945] EXT4-fs: Ignoring removed nobh option
[  108.844664][ T6945] EXT4-fs: test_dummy_encryption option not supported
[  108.928653][ T6949] __nla_validate_parse: 27 callbacks suppressed
[  108.928669][ T6949] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'.
[  108.944347][ T6949] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'.
[  108.953757][ T6949] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'.
[  108.990141][ T6949] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'.
[  109.035600][ T6954] loop2: detected capacity change from 0 to 164
[  109.065406][ T6954] iso9660: Unknown parameter ''
[  109.231990][ T6965] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98
[  109.411325][ T6970] loop2: detected capacity change from 0 to 512
[  109.428134][   T29] audit: type=1326 audit(1718296214.201:145675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6921 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7fc00000
[  109.483245][ T6970] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  109.496070][ T6970] ext4 filesystem being mounted at /root/syzkaller-testdir547289026/syzkaller.e7hrdc/187/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  109.552895][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  109.574080][   T29] audit: type=1326 audit(1718296214.367:145676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[  109.598334][   T29] audit: type=1326 audit(1718296214.367:145677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=424 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[  109.622662][   T29] audit: type=1326 audit(1718296214.367:145678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[  109.665019][   T29] audit: type=1326 audit(1718296214.367:145679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[  109.689256][   T29] audit: type=1326 audit(1718296214.367:145680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[  109.713456][   T29] audit: type=1326 audit(1718296214.367:145681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb9211f9ea9 code=0x7ffc0000
[  109.861320][ T6986] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'.
[  109.870690][ T6986] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'.
[  109.880079][ T6986] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'.
[  109.890028][ T6986] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'.
[  109.953885][ T6991] serio: Serial port pts0
[  109.960423][ T6991] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'.
[  110.386072][ T7021] loop0: detected capacity change from 0 to 1024
[  110.407734][ T7021] EXT4-fs: Ignoring removed orlov option
[  110.433990][ T7021] /dev/loop0: Can't open blockdev
[  111.058337][ T7043] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow
[  111.327117][ T7045] loop4: detected capacity change from 0 to 512
[  111.359763][ T7045] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  111.372365][ T7045] ext4 filesystem being mounted at /root/syzkaller-testdir70444232/syzkaller.dx9So6/196/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  111.405725][ T7024] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512
[  111.440656][ T7057] netlink: 'syz-executor.2': attribute type 1 has an invalid length.
[  111.449233][ T4142] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  111.519022][ T7063] loop3: detected capacity change from 0 to 1024
[  111.540939][ T7063] EXT4-fs: Ignoring removed orlov option
[  111.568648][ T7063] /dev/loop3: Can't open blockdev
[  111.607078][ T7065] loop2: detected capacity change from 0 to 256
[  111.614701][ T7065] FAT-fs (loop2): bogus logical sector size 8
[  111.620944][ T7065] FAT-fs (loop2): Can't find a valid FAT filesystem
[  112.441590][ T7076] loop2: detected capacity change from 0 to 512
[  112.482634][ T7076] EXT4-fs warning (device loop2): ext4_multi_mount_protect:398: Unable to create kmmpd thread for loop2.
[  112.500353][ T7085] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'.
[  112.510831][ T7085] netlink: 'syz-executor.0': attribute type 1 has an invalid length.
[  112.610974][ T7107] netlink: 'syz-executor.0': attribute type 1 has an invalid length.
[  112.753604][ T7111] loop0: detected capacity change from 0 to 256
[  112.761036][ T7111] FAT-fs (loop0): bogus logical sector size 8
[  112.767215][ T7111] FAT-fs (loop0): Can't find a valid FAT filesystem
[  112.814324][ T7116] loop4: detected capacity change from 0 to 1024
[  112.822121][ T7116] EXT4-fs: Ignoring removed orlov option
[  112.828039][ T7116] /dev/loop4: Can't open blockdev
[  113.388205][ T7086] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512
[  113.593052][ T7132] loop2: detected capacity change from 0 to 2048
[  113.603613][ T7132] EXT4-fs: Ignoring removed mblk_io_submit option
[  113.612306][ T7132] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  113.940330][ T7151] loop1: detected capacity change from 0 to 512
[  113.971269][ T7151] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value
[  113.982898][ T7151] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it
[  113.993131][ T7151] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended
[  114.018521][ T4046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  114.028677][ T7151] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2
[  114.032815][ T7150] loop4: detected capacity change from 0 to 1024
[  114.044497][ T7151] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino
[  114.061912][ T7151] EXT4-fs (loop1): Remounting filesystem read-only
[  114.070175][ T7151] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  114.072152][ T7150] EXT4-fs: Ignoring removed orlov option
[  114.082707][ T7151] SELinux: (dev loop1, type ext4) getxattr errno 5
[  114.095295][ T7151] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  114.116052][ T7150] /dev/loop4: Can't open blockdev
[  114.151590][ T7160] loop0: detected capacity change from 0 to 256
[  114.229009][ T7165] loop2: detected capacity change from 0 to 512
[  114.245676][ T7165] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities
[  114.282842][ T7173] loop1: detected capacity change from 0 to 128
[  114.291962][ T7173] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[  114.305349][ T7173] ext4 filesystem being mounted at /root/syzkaller-testdir3592669173/syzkaller.C81SSq/16/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[  114.374571][ T6552] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[  114.448996][ T7183] loop3: detected capacity change from 0 to 1024
[  114.477038][ T7183] EXT4-fs: Ignoring removed orlov option
[  114.518455][ T7183] /dev/loop3: Can't open blockdev
[  114.580504][ T7160] __nla_validate_parse: 1 callbacks suppressed
[  114.580523][ T7160] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'.
[  114.699326][   T29] kauditd_printk_skb: 18672 callbacks suppressed
[  114.699343][   T29] audit: type=1326 audit(1718296219.084:164354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7177 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d2f6f8ea9 code=0x7fc00000
[  114.730179][   T29] audit: type=1326 audit(1718296219.093:164355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7177 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f6d2f6f8ea9 code=0x7fc00000
[  114.784529][   T29] audit: type=1326 audit(1718296219.176:164356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7206 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  114.786817][ T7207] loop1: detected capacity change from 0 to 512
[  114.808822][   T29] audit: type=1326 audit(1718296219.176:164357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7206 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  114.839338][   T29] audit: type=1326 audit(1718296219.176:164358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7206 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  114.863459][   T29] audit: type=1326 audit(1718296219.176:164359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7206 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  114.887579][   T29] audit: type=1326 audit(1718296219.176:164360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7206 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  114.911645][   T29] audit: type=1326 audit(1718296219.176:164361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7206 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  114.935756][   T29] audit: type=1326 audit(1718296219.176:164362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7206 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  114.959793][   T29] audit: type=1326 audit(1718296219.176:164363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7206 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  114.986564][ T7207] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  115.000123][ T7207] ext4 filesystem being mounted at /root/syzkaller-testdir3592669173/syzkaller.C81SSq/18/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  115.030172][ T7214] dccp_invalid_packet: P.Data Offset(0) too small
[  115.048874][ T7207] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents
[  115.062596][ T7207] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz-executor.1: mark_inode_dirty error
[  115.092849][ T7207] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents
[  115.123850][ T7207] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor.1: mark_inode_dirty error
[  115.184933][ T6552] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  115.274283][ T7235] hub 3-0:1.0: USB hub found
[  115.279334][ T7235] hub 3-0:1.0: 8 ports detected
[  115.368688][ T7246] loop1: detected capacity change from 0 to 2048
[  115.386948][ T7246] EXT4-fs: Ignoring removed mblk_io_submit option
[  115.432914][ T7246] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  115.478325][ T7255] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.4'.
[  115.515034][ T6552] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  115.600560][ T7262] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'.
[  115.736463][ T7271] lo: entered promiscuous mode
[  115.746185][ T7271] lo: left promiscuous mode
[  115.780331][ T7281] netlink: 'syz-executor.3': attribute type 1 has an invalid length.
[  115.863691][ T7274] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'.
[  115.932375][ T7283] loop3: detected capacity change from 0 to 256
[  116.328674][ T7315] netlink: 'syz-executor.0': attribute type 1 has an invalid length.
[  116.336902][ T7315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'.
[  116.391632][ T7309] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98
[  116.857643][ T7323] bond1: entered promiscuous mode
[  116.862895][ T7323] bond1: entered allmulticast mode
[  116.908081][ T7323] 8021q: adding VLAN 0 to HW filter on device bond1
[  117.527229][ T7354] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'.
[  117.843460][ T7376] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98
[  118.282194][ T7380] loop0: detected capacity change from 0 to 256
[  118.816738][ T7428] loop1: detected capacity change from 0 to 1024
[  118.825925][ T7431] loop3: detected capacity change from 0 to 256
[  118.837732][ T7428] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  118.879381][ T7431] loop3: detected capacity change from 0 to 512
[  118.886137][ T7431] ext4: Unknown parameter 'smackfsroot'
[  118.913888][ T6552] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  119.598657][ T7452] loop0: detected capacity change from 0 to 512
[  120.048124][ T7484] delete_channel: no stack
[  120.064854][ T7489] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'.
[  120.081525][ T7489] netlink: 'syz-executor.0': attribute type 1 has an invalid length.
[  120.128129][ T7495] loop1: detected capacity change from 0 to 132
[  120.159859][ T7495] Process accounting resumed
[  120.260157][ T7506] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'.
[  120.414016][   T29] kauditd_printk_skb: 11652 callbacks suppressed
[  120.414030][   T29] audit: type=1326 audit(1718296224.373:176016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.450631][   T29] audit: type=1326 audit(1718296224.400:176017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.474800][   T29] audit: type=1326 audit(1718296224.400:176018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.499001][   T29] audit: type=1326 audit(1718296224.400:176019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.523134][   T29] audit: type=1326 audit(1718296224.400:176020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.547142][   T29] audit: type=1326 audit(1718296224.400:176021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.571399][   T29] audit: type=1326 audit(1718296224.400:176022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.595589][   T29] audit: type=1326 audit(1718296224.400:176023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.620986][   T29] audit: type=1326 audit(1718296224.400:176024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.645129][   T29] audit: type=1326 audit(1718296224.400:176025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7513 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  120.652902][ T7507] chnl_net:caif_netlink_parms(): no params data found
[  120.712416][ T7507] bridge0: port 1(bridge_slave_0) entered blocking state
[  120.719868][ T7507] bridge0: port 1(bridge_slave_0) entered disabled state
[  120.727759][ T7507] bridge_slave_0: entered allmulticast mode
[  120.734351][ T7507] bridge_slave_0: entered promiscuous mode
[  120.745833][ T7507] bridge0: port 2(bridge_slave_1) entered blocking state
[  120.747838][ T7525] loop0: detected capacity change from 0 to 128
[  120.753000][ T7507] bridge0: port 2(bridge_slave_1) entered disabled state
[  120.766489][ T7507] bridge_slave_1: entered allmulticast mode
[  120.773102][ T7507] bridge_slave_1: entered promiscuous mode
[  120.786417][ T1520] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  120.791916][ T7525] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[  120.809048][ T7525] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/187/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[  120.854486][ T7507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[  120.866480][ T7507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  120.889291][ T5016] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[  120.901310][ T1520] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  120.916410][ T7507] team0: Port device team_slave_0 added
[  120.929474][ T7507] team0: Port device team_slave_1 added
[  120.968912][ T1520] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  120.983991][ T7507] batman_adv: batadv0: Adding interface: batadv_slave_0
[  120.991067][ T7507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  121.017035][ T7507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  121.052060][ T7507] batman_adv: batadv0: Adding interface: batadv_slave_1
[  121.059151][ T7507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  121.085106][ T7507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  121.133239][ T1520] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  121.197175][ T7507] hsr_slave_0: entered promiscuous mode
[  121.206989][ T7507] hsr_slave_1: entered promiscuous mode
[  121.213090][ T7507] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[  121.222813][ T7507] Cannot create hsr debugfs directory
[  121.400609][ T1520] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[  121.411078][ T1520] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[  121.421400][ T1520] bond0 (unregistering): Released all slaves
[  121.491090][ T7549] netlink: 'syz-executor.0': attribute type 1 has an invalid length.
[  121.587191][ T1520] hsr_slave_0: left promiscuous mode
[  121.594226][ T1520] hsr_slave_1: left promiscuous mode
[  121.599979][ T1520] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  121.607526][ T1520] batman_adv: batadv0: Removing interface: batadv_slave_0
[  121.615741][ T1520] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  121.623169][ T1520] batman_adv: batadv0: Removing interface: batadv_slave_1
[  121.632852][ T1520] veth1_macvtap: left promiscuous mode
[  121.638367][ T1520] veth0_macvtap: left promiscuous mode
[  121.643872][ T1520] veth1_vlan: left promiscuous mode
[  121.649148][ T1520] veth0_vlan: left allmulticast mode
[  121.654697][ T1520] veth0_vlan: left promiscuous mode
[  121.717289][ T7554] loop0: detected capacity change from 0 to 256
[  121.725494][ T7554] FAT-fs (loop0): bogus logical sector size 8
[  121.731678][ T7554] FAT-fs (loop0): Can't find a valid FAT filesystem
[  121.952846][ T1520] team0 (unregistering): Port device vlan0 removed
[  121.989793][ T1520] team0 (unregistering): Port device team_slave_1 removed
[  122.004687][ T1520] team0 (unregistering): Port device team_slave_0 removed
[  122.225224][ T7566] loop3: detected capacity change from 0 to 128
[  122.279285][ T7507] netdevsim netdevsim2 netdevsim0: renamed from eth0
[  122.289686][ T7507] netdevsim netdevsim2 netdevsim1: renamed from eth1
[  122.298359][ T7507] netdevsim netdevsim2 netdevsim2: renamed from eth2
[  122.309125][ T7507] netdevsim netdevsim2 netdevsim3: renamed from eth3
[  122.348958][ T7507] 8021q: adding VLAN 0 to HW filter on device bond0
[  122.360859][ T7507] 8021q: adding VLAN 0 to HW filter on device team0
[  122.382962][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state
[  122.390168][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state
[  122.400865][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state
[  122.408036][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state
[  122.484596][ T7507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[  122.554813][ T7507] 8021q: adding VLAN 0 to HW filter on device batadv0
[  122.624450][ T7507] veth0_vlan: entered promiscuous mode
[  122.662324][ T7507] veth1_vlan: entered promiscuous mode
[  122.680955][ T7507] veth0_macvtap: entered promiscuous mode
[  122.692696][ T7507] veth1_macvtap: entered promiscuous mode
[  122.722079][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  122.732823][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  122.742940][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  122.753560][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  122.763526][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  122.774871][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  122.785364][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  122.796141][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  122.808558][ T7507] batman_adv: batadv0: Interface activated: batadv_slave_0
[  122.819171][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  122.829695][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  122.839536][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  122.850006][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  122.859876][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  122.870498][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  122.880419][ T7507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  122.890888][ T7507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  122.903023][ T7507] batman_adv: batadv0: Interface activated: batadv_slave_1
[  122.912416][ T7507] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  122.921182][ T7507] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  122.929986][ T7507] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  122.938867][ T7507] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  122.994618][ T7604] loop0: detected capacity change from 0 to 128
[  123.003605][ T7604] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[  123.018638][ T7604] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/196/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[  123.037624][ T7609] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'.
[  123.057140][ T7607] loop4: detected capacity change from 0 to 2048
[  123.086298][ T7607] EXT4-fs: Ignoring removed mblk_io_submit option
[  123.125504][ T7607] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  123.148781][ T5016] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[  123.193262][ T4142] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  123.352802][ T7619] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98
[  123.694636][ T7640] loop0: detected capacity change from 0 to 128
[  123.722023][ T7640] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[  123.742151][ T7640] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/202/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[  123.819014][ T5016] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[  123.903521][ T7656] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'.
[  123.997016][ T7668] loop0: detected capacity change from 0 to 256
[  124.072118][ T7673] loop0: detected capacity change from 0 to 128
[  124.090077][ T7673] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[  124.126226][ T7673] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/207/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[  124.190023][ T7684] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING
[  124.201653][ T5016] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[  124.314371][ T7683] mmap: syz-executor.1 (7683): VmData 17371136 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data.
[  124.442947][ T7692] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'.
[  124.662535][ T7698] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow
[  125.028099][ T7706] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  125.085794][ T7712] loop0: detected capacity change from 0 to 128
[  125.097551][ T7712] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[  125.099945][ T7706] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  125.110258][ T7712] ext4 filesystem being mounted at /root/syzkaller-testdir1125829741/syzkaller.KiEKMO/211/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[  125.180950][ T5016] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[  125.196937][ T7721] netlink: 'syz-executor.4': attribute type 2 has an invalid length.
[  125.217419][ T7723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=7723 comm=syz-executor.4
[  125.224273][ T7706] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  125.329653][ T7706] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  125.344810][ T7719] loop1: detected capacity change from 0 to 8192
[  125.365190][ T7728] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'.
[  125.368832][ T7731] loop2: detected capacity change from 0 to 256
[  125.386228][ T7719]  loop1: p1 p2 p3 p4
[  125.390634][ T7719] loop1: p1 size 108922248 extends beyond EOD, truncated
[  125.398851][ T7719] loop1: p2 start 861536256 is beyond EOD, truncated
[  125.405603][ T7719] loop1: p3 start 851968 is beyond EOD, truncated
[  125.412221][ T7719] loop1: p4 size 65536 extends beyond EOD, truncated
[  125.432389][ T7706] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[  125.448812][ T7706] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[  125.464547][ T7706] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[  125.476689][ T7706] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[  125.497426][ T7737] loop2: detected capacity change from 0 to 1024
[  125.537975][ T7741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'.
[  125.555861][ T7737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  125.603119][ T7751] loop4: detected capacity change from 0 to 128
[  125.613265][ T7751] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none.
[  125.632927][ T7751] ext4 filesystem being mounted at /root/syzkaller-testdir70444232/syzkaller.dx9So6/235/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[  125.753043][ T4142] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09.
[  125.763226][ T7507] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  125.791520][ T7756] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'.
[  125.874358][ T7768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'.
[  125.943304][ T7770] loop4: detected capacity change from 0 to 512
[  126.002337][   T29] kauditd_printk_skb: 7909 callbacks suppressed
[  126.002355][   T29] audit: type=1326 audit(1718296229.523:183935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7763 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6d2f6f8ea9 code=0x0
[  126.083986][ T7781] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'.
[  126.245313][ T7797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'.
[  126.331711][ T7807] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'.
[  126.445141][ T7821] 9pnet_fd: Insufficient options for proto=fd
[  126.458815][ T7821] x_tables: ip6_tables: udp match: only valid for protocol 17
[  126.589202][ T7826] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'.
[  126.656141][ T7819] loop0: detected capacity change from 0 to 8192
[  126.696267][ T7819]  loop0: p1 p2 p3 p4
[  126.700559][ T7819] loop0: p1 size 108922248 extends beyond EOD, truncated
[  126.709213][ T7819] loop0: p2 start 861536256 is beyond EOD, truncated
[  126.715986][ T7819] loop0: p3 start 851968 is beyond EOD, truncated
[  126.722434][ T7819] loop0: p4 size 65536 extends beyond EOD, truncated
[  126.875448][ T7836] netlink: 'syz-executor.4': attribute type 1 has an invalid length.
[  126.884928][ T7836] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  126.892184][ T7836] IPv6: NLM_F_CREATE should be set when creating new route
[  126.899474][ T7836] IPv6: NLM_F_CREATE should be set when creating new route
[  126.960121][ T7840] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'.
[  126.994528][ T7842] loop4: detected capacity change from 0 to 512
[  127.003202][ T7842] EXT4-fs: Ignoring removed nobh option
[  127.011999][ T7842] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value
[  127.023685][ T7842] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it
[  127.034008][ T7842] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended
[  127.068912][ T7846] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'.
[  127.069037][   T29] audit: type=1400 audit(1718296230.511:183936): avc:  denied  { setopt } for  pid=7844 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1
[  127.078287][ T7846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'.
[  127.166185][ T7842] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2
[  127.174800][ T7842] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino
[  127.189944][ T7842] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117)
[  127.203474][ T7842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  127.248682][ T7842] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value
[  127.260272][ T7842] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it
[  127.270467][ T7842] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended
[  127.286593][ T7842] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz-executor.4: path /root/syzkaller-testdir70444232/syzkaller.dx9So6/242/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0
[  127.415654][ T4142] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  127.507195][ T7862] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow
[  127.751695][ T7878] loop0: detected capacity change from 0 to 2048
[  127.780668][ T7878] EXT4-fs: Ignoring removed mblk_io_submit option
[  127.804813][ T7878] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  127.899519][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  128.035330][ T7905] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow
[  128.139473][ T7898] loop1: detected capacity change from 0 to 8192
[  128.214173][ T7898]  loop1: p1 p2 p3 p4
[  128.218414][ T7898] loop1: p1 size 108922248 extends beyond EOD, truncated
[  128.246583][ T7898] loop1: p2 start 861536256 is beyond EOD, truncated
[  128.253495][ T7898] loop1: p3 start 851968 is beyond EOD, truncated
[  128.259977][ T7898] loop1: p4 size 65536 extends beyond EOD, truncated
[  128.300366][   T29] audit: type=1400 audit(1718296231.655:183937): avc:  denied  { ioctl } for  pid=7914 comm="syz-executor.3" path="socket:[24519]" dev="sockfs" ino=24519 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1
[  128.425367][ T7928] ip6gretap0: entered promiscuous mode
[  128.435732][ T7928] vlan2: entered promiscuous mode
[  128.440972][ T7928] vlan2: entered allmulticast mode
[  128.446142][ T7928] ip6gretap0: entered allmulticast mode
[  128.494674][   T29] audit: type=1400 audit(1718296231.821:183938): avc:  denied  { ioctl } for  pid=7925 comm="syz-executor.3" path="socket:[24563]" dev="sockfs" ino=24563 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1
[  128.920674][   T29] audit: type=1326 audit(1718296232.227:183939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  128.959485][   T29] audit: type=1326 audit(1718296232.227:183940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  128.983716][   T29] audit: type=1326 audit(1718296232.255:183941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  129.005003][ T8015] audit: audit_backlog=65 > audit_backlog_limit=64
[  129.007860][   T29] audit: type=1326 audit(1718296232.255:183942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8009 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb75e063ea9 code=0x7ffc0000
[  129.014342][ T8015] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64
[  129.079434][ T8015] loop2: detected capacity change from 0 to 512
[  129.101124][ T8015] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature
[  129.130636][ T8015] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117)
[  129.157637][ T8015] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  129.197435][ T7507] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  129.382248][ T8139] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow
[  129.516933][ T8146] netlink: 'syz-executor.2': attribute type 10 has an invalid length.
[  129.738186][ T8173] 9pnet_fd: Insufficient options for proto=fd
[  129.878303][ T8188] loop4: detected capacity change from 0 to 2048
[  129.910498][ T8188] EXT4-fs: Ignoring removed mblk_io_submit option
[  129.916153][ T8190] netlink: 'syz-executor.2': attribute type 21 has an invalid length.
[  129.937990][ T8188] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a840c028, mo2=0002]
[  129.946153][ T8188] System zones: 0-7
[  129.951202][ T8188] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  129.967484][ T8190] netlink: 'syz-executor.2': attribute type 4 has an invalid length.
[  129.975764][ T8190] netlink: 'syz-executor.2': attribute type 3 has an invalid length.
[  129.987877][ T8200] loop1: detected capacity change from 0 to 512
[  130.004352][ T8200] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[  130.034976][ T8200] ext4 filesystem being mounted at /root/syzkaller-testdir3592669173/syzkaller.C81SSq/71/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  130.050892][ T4142] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  130.196504][ T6552] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  130.385180][ T8242] loop3: detected capacity change from 0 to 2048
[  130.411874][ T8242] EXT4-fs: Ignoring removed mblk_io_submit option
[  130.712671][ T8265] loop4: detected capacity change from 0 to 256
[  130.900898][ T4142] FAT-fs (loop4): error, corrupted directory (invalid entries)
[  130.908577][ T4142] FAT-fs (loop4): error, corrupted directory (invalid entries)
[  131.131550][ T8281] loop2: detected capacity change from 0 to 256
[  131.167997][ T8281] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001)
[  131.177750][ T8285] netlink: 'syz-executor.3': attribute type 10 has an invalid length.
[  131.178202][ T8281] FAT-fs (loop2): Filesystem has been set read-only
[  131.186363][ T8285] __nla_validate_parse: 19 callbacks suppressed
[  131.186414][ T8285] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'.
[  131.204569][ T8281] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001)
[  131.287844][ T5267] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  131.346963][ T8292] loop1: detected capacity change from 0 to 2048
[  131.355672][ T8292] EXT4-fs: Ignoring removed mblk_io_submit option
[  131.415847][ T5267] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  131.438259][ T8292] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  131.484008][ T6552] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  131.496640][ T5267] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  131.575309][ T5267] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  131.616756][ T8313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'.
[  131.657010][ T8315] loop0: detected capacity change from 0 to 256
[  131.671759][ T5267] bridge_slave_1: left allmulticast mode
[  131.677575][ T5267] bridge_slave_1: left promiscuous mode
[  131.683502][ T5267] bridge0: port 2(bridge_slave_1) entered disabled state
[  131.693046][ T8315] FAT-fs (loop0): Unrecognized mount option "��������" or missing value
[  131.703978][ T5267] bridge_slave_0: left allmulticast mode
[  131.709687][ T5267] bridge_slave_0: left promiscuous mode
[  131.715564][ T5267] bridge0: port 1(bridge_slave_0) entered disabled state
[  131.920822][ T5267] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[  131.932034][ T5267] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[  131.943634][ T5267] bond0 (unregistering): Released all slaves
[  131.955934][ T8297] chnl_net:caif_netlink_parms(): no params data found
[  131.964922][   T29] kauditd_printk_skb: 13926 callbacks suppressed
[  131.964938][   T29] audit: type=1400 audit(1718296235.038:197868): avc:  denied  { getopt } for  pid=8332 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[  131.998166][ T8334] tipc: Can't bind to reserved service type 0
[  132.034873][   T29] audit: type=1400 audit(1718296235.094:197869): avc:  denied  { getopt } for  pid=8336 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  132.053239][ T8339] loop0: detected capacity change from 0 to 2048
[  132.067815][ T8339] EXT4-fs: Ignoring removed mblk_io_submit option
[  132.067862][ T5267] hsr_slave_0: left promiscuous mode
[  132.080343][ T5267] hsr_slave_1: left promiscuous mode
[  132.086991][ T5267] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  132.094470][ T5267] batman_adv: batadv0: Removing interface: batadv_slave_0
[  132.108529][ T8339] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[  132.110133][ T5267] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  132.128211][ T5267] batman_adv: batadv0: Removing interface: batadv_slave_1
[  132.146946][ T8348] loop3: detected capacity change from 0 to 256
[  132.153421][ T5267] veth1_macvtap: left promiscuous mode
[  132.158988][ T5267] veth0_macvtap: left promiscuous mode
[  132.164669][ T5267] veth1_vlan: left promiscuous mode
[  132.169914][ T5267] veth0_vlan: left promiscuous mode
[  132.220773][   T29] audit: type=1326 audit(1718296235.260:197870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8351 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8baa087ea9 code=0x0
[  132.281764][ T5267] team0 (unregistering): Port device team_slave_1 removed
[  132.291968][ T5267] team0 (unregistering): Port device team_slave_0 removed
[  132.336607][ T8346] ip6gretap0: entered promiscuous mode
[  132.342208][ T8346] vlan2: entered promiscuous mode
[  132.347338][ T8346] vlan2: entered allmulticast mode
[  132.352510][ T8346] ip6gretap0: entered allmulticast mode
[  132.387335][ T5016] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[  132.402639][ T8297] bridge0: port 1(bridge_slave_0) entered blocking state
[  132.409837][ T8297] bridge0: port 1(bridge_slave_0) entered disabled state
[  132.423023][ T8297] bridge_slave_0: entered allmulticast mode
[  132.448594][ T8297] bridge_slave_0: entered promiscuous mode
[  132.466908][   T29] audit: type=1400 audit(1718296235.481:197871): avc:  denied  { ioctl } for  pid=8364 comm="syz-executor.1" path="socket:[26264]" dev="sockfs" ino=26264 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1
[  132.507092][ T8297] bridge0: port 2(bridge_slave_1) entered blocking state
[  132.514347][ T8297] bridge0: port 2(bridge_slave_1) entered disabled state
[  132.546583][ T8297] bridge_slave_1: entered allmulticast mode
[  132.555524][ T8297] bridge_slave_1: entered promiscuous mode
[  132.614264][ T8297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[  132.629658][ T8374] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'.
[  132.656711][ T8297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  132.695138][ T8297] team0: Port device team_slave_0 added
[  132.703331][ T8297] team0: Port device team_slave_1 added
[  132.731136][   T29] audit: type=1400 audit(1718296235.740:197872): avc:  denied  { create } for  pid=8382 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1
[  132.767886][ T8297] batman_adv: batadv0: Adding interface: batadv_slave_0
[  132.775009][ T8297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  132.801042][ T8297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  132.823394][ T8297] batman_adv: batadv0: Adding interface: batadv_slave_1
[  132.830535][ T8297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  132.856579][ T8297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  132.873597][ T5267] IPVS: stop unused estimator thread 0...
[  132.892723][ T8297] hsr_slave_0: entered promiscuous mode
[  132.900417][ T8297] hsr_slave_1: entered promiscuous mode
[  132.907015][ T8297] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[  132.914578][ T8297] Cannot create hsr debugfs directory
[  133.036553][ T5267] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  133.053703][   T29] audit: type=1400 audit(1718296236.035:197873): avc:  denied  { execmem } for  pid=8391 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[  133.136133][ T5267] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  133.172076][ T8403] loop1: detected capacity change from 0 to 2048
[  133.180037][ T8403] EXT4-fs: Ignoring removed mblk_io_submit option
[  133.223213][ T5267] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  133.264833][ T8392] chnl_net:caif_netlink_parms(): no params data found
[  133.277585][ T8412] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'.
[  133.308375][ T5267] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  133.393813][ T8297] netdevsim netdevsim4 netdevsim0: renamed from eth0
[  133.410692][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state
[  133.417916][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state
[  133.425269][ T8392] bridge_slave_0: entered allmulticast mode
[  133.431990][ T8392] bridge_slave_0: entered promiscuous mode
[  133.439461][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state
[  133.446564][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state
[  133.453873][ T8392] bridge_slave_1: entered allmulticast mode
[  133.460537][ T8392] bridge_slave_1: entered promiscuous mode
[  133.500740][ T8297] netdevsim netdevsim4 netdevsim1: renamed from eth1
[  133.525668][ T8427] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'.
[  133.536885][ T8297] netdevsim netdevsim4 netdevsim2: renamed from eth2
[  133.560728][ T5267] bridge_slave_1: left allmulticast mode
[  133.566502][ T5267] bridge_slave_1: left promiscuous mode
[  133.572156][ T5267] bridge0: port 2(bridge_slave_1) entered disabled state
[  133.586727][ T5267] bridge_slave_0: left allmulticast mode
[  133.592438][ T5267] bridge_slave_0: left promiscuous mode
[  133.598338][ T5267] bridge0: port 1(bridge_slave_0) entered disabled state
[  133.628483][ T5267] ip6gretap0: left allmulticast mode
[  133.677491][ T8437] loop2: detected capacity change from 0 to 2048
[  133.685939][ T8437] EXT4-fs: Ignoring removed mblk_io_submit option
[  133.737965][   T29] audit: type=1400 audit(1718296236.663:197874): avc:  denied  { create } for  pid=8440 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  133.761766][ T5267] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[  133.775222][   T29] audit: type=1400 audit(1718296236.700:197875): avc:  denied  { ioctl } for  pid=8440 comm="syz-executor.3" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[  133.802359][ T5267] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[  133.815828][ T5267] bond0 (unregistering): Released all slaves
[  133.824299][   T29] audit: type=1400 audit(1718296236.746:197876): avc:  denied  { write } for  pid=8440 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  133.824352][ T8297] netdevsim netdevsim4 netdevsim3: renamed from eth3
[  133.844991][   T29] audit: type=1400 audit(1718296236.746:197877): avc:  denied  { nlmsg_write } for  pid=8440 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  133.881701][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[  133.918122][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  133.928085][ T8444] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'.
[  133.951020][ T8392] team0: Port device team_slave_0 added
[  133.951202][ T8444] loop1: detected capacity change from 0 to 256
[  133.960576][ T8392] team0: Port device team_slave_1 added
[  133.970779][ T8444] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[  133.986949][ T8444] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'.
[  134.020679][ T5267] hsr_slave_0: left promiscuous mode
[  134.026329][ T5267] hsr_slave_1: left promiscuous mode
[  134.032324][ T5267] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  134.039838][ T5267] batman_adv: batadv0: Removing interface: batadv_slave_0
[  134.057169][ T5267] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  134.064704][ T5267] batman_adv: batadv0: Removing interface: batadv_slave_1
[  134.078237][ T5267] veth1_macvtap: left promiscuous mode
[  134.083795][ T5267] veth0_macvtap: left promiscuous mode
[  134.089384][ T5267] veth1_vlan: left promiscuous mode
[  134.094610][ T5267] veth0_vlan: left promiscuous mode
[  134.187868][ T5267] team0 (unregistering): Port device team_slave_1 removed
[  134.200648][ T5267] team0 (unregistering): Port device team_slave_0 removed
[  134.245638][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0
[  134.252687][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  134.278634][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  134.292560][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1
[  134.299512][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  134.325573][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  134.340743][ T8454] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'.
[  134.408578][ T8392] hsr_slave_0: entered promiscuous mode
[  134.419911][ T8392] hsr_slave_1: entered promiscuous mode
[  134.426199][ T8392] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[  134.435067][ T8392] Cannot create hsr debugfs directory
[  134.474300][ T8297] 8021q: adding VLAN 0 to HW filter on device bond0
[  134.502485][ T8469] ip6gretap0: entered promiscuous mode
[  134.508379][ T8469] vlan2: entered promiscuous mode
[  134.513500][ T8469] vlan2: entered allmulticast mode
[  134.518695][ T8469] ip6gretap0: entered allmulticast mode
[  134.553758][ T8473] loop1: detected capacity change from 0 to 2048
[  134.561340][ T8297] 8021q: adding VLAN 0 to HW filter on device team0
[  134.561457][ T8473] EXT4-fs: Ignoring removed mblk_io_submit option
[  134.597543][    T8] bridge0: port 1(bridge_slave_0) entered blocking state
[  134.604850][    T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[  134.634719][ T3865] bridge0: port 2(bridge_slave_1) entered blocking state
[  134.641817][ T3865] bridge0: port 2(bridge_slave_1) entered forwarding state
[  134.669482][ T8297] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[  134.680178][ T8297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[  134.742637][ T8297] 8021q: adding VLAN 0 to HW filter on device batadv0
[  134.851937][ T8498] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'.
[  134.880835][ T8297] veth0_vlan: entered promiscuous mode
[  134.904953][ T8392] netdevsim netdevsim0 netdevsim0: renamed from eth0
[  134.914027][ T8392] netdevsim netdevsim0 netdevsim1: renamed from eth1
[  134.923111][ T8392] netdevsim netdevsim0 netdevsim2: renamed from eth2
[  134.939996][ T8392] netdevsim netdevsim0 netdevsim3: renamed from eth3
[  134.949302][ T8297] veth1_vlan: entered promiscuous mode
[  134.991306][ T8297] veth0_macvtap: entered promiscuous mode
[  135.001588][ T8297] veth1_macvtap: entered promiscuous mode
[  135.021284][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0
[  135.031298][ T8297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  135.041800][ T8297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.051820][ T8297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  135.062395][ T8297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.072342][ T8297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  135.082847][ T8297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.091245][ T8510] loop1: detected capacity change from 0 to 1024
[  135.095753][ T8297] batman_adv: batadv0: Interface activated: batadv_slave_0
[  135.107743][ T8297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  135.118317][ T8297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.128238][ T8297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  135.138676][ T8297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.148496][ T8297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  135.158923][ T8297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.171294][ T8297] batman_adv: batadv0: Interface activated: batadv_slave_1
[  135.183398][ T8297] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  135.192309][ T8297] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  135.201107][ T8297] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  135.209864][ T8297] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  135.235060][ T8392] 8021q: adding VLAN 0 to HW filter on device team0
[  135.255964][  T942] bridge0: port 1(bridge_slave_0) entered blocking state
[  135.263146][  T942] bridge0: port 1(bridge_slave_0) entered forwarding state
[  135.301717][  T942] bridge0: port 2(bridge_slave_1) entered blocking state
[  135.308933][  T942] bridge0: port 2(bridge_slave_1) entered forwarding state
[  135.332092][ T8515] GUP no longer grows the stack in syz-executor.1 (8515): 20004000-2000a000 (20002000)
[  135.341872][ T8515] CPU: 0 PID: 8515 Comm: syz-executor.1 Not tainted 6.10.0-rc3-syzkaller-00044-g2ccbdf43d5e7 #0
[  135.352316][ T8515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024
[  135.362394][ T8515] Call Trace:
[  135.365703][ T8515]  <TASK>
[  135.368657][ T8515]  dump_stack_lvl+0xf2/0x150
[  135.373335][ T8515]  dump_stack+0x15/0x20
[  135.377616][ T8515]  __get_user_pages+0xb97/0xf10
[  135.377672][ T8515]  get_user_pages_remote+0x1df/0x790
[  135.377697][ T8515]  __access_remote_vm+0x15b/0x580
[  135.377733][ T8515]  access_remote_vm+0x34/0x50
[  135.377805][ T8515]  proc_pid_cmdline_read+0x3e9/0x670
[  135.377851][ T8515]  vfs_readv+0x3f5/0x660
[  135.377908][ T8515]  ? __pfx_proc_pid_cmdline_read+0x10/0x10
[  135.377945][ T8515]  __x64_sys_preadv+0x100/0x1c0
[  135.418013][ T8515]  x64_sys_call+0x1d82/0x2d70
[  135.422712][ T8515]  do_syscall_64+0xc9/0x1c0
[  135.427235][ T8515]  ? clear_bhb_loop+0x55/0xb0
[  135.431937][ T8515]  ? clear_bhb_loop+0x55/0xb0
[  135.436632][ T8515]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  135.442616][ T8515] RIP: 0033:0x7fb75e063ea9
[  135.447059][ T8515] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48
[  135.467236][ T8515] RSP: 002b:00007fb75d3de0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127
[  135.475656][ T8515] RAX: ffffffffffffffda RBX: 00007fb75e19af80 RCX: 00007fb75e063ea9
[  135.483626][ T8515] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 000000000000000a
[  135.491775][ T8515] RBP: 00007fb75e0d2ff4 R08: 0000000000000000 R09: 0000000000000000
[  135.499752][ T8515] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000
[  135.507726][ T8515] R13: 000000000000000b R14: 00007fb75e19af80 R15: 00007ffe023f5af8
[  135.515803][ T8515]  </TASK>
[  135.606949][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0
[  135.746991][ T8544] sctp: [Deprecated]: syz-executor.4 (pid 8544) Use of int in maxseg socket option.
[  135.746991][ T8544] Use struct sctp_assoc_value instead
[  135.759754][ T8392] veth0_vlan: entered promiscuous mode
[  135.781371][ T8392] veth1_vlan: entered promiscuous mode
[  135.791421][ T8552] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'.
[  135.815821][ T8392] veth0_macvtap: entered promiscuous mode
[  135.832084][ T8392] veth1_macvtap: entered promiscuous mode
[  135.857160][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  135.867701][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.877753][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  135.888301][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.898206][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  135.908703][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.918586][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  135.929065][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.939945][ T8566] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET.
[  135.941854][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0
[  135.962812][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  135.973368][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  135.983434][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  135.994087][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  136.004174][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  136.014728][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  136.024639][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  136.035169][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  136.051462][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1
[  136.106839][ T8392] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  136.115662][ T8392] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  136.124605][ T8392] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  136.133432][ T8392] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  136.179040][  T942] ==================================================================
[  136.187170][  T942] BUG: KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets
[  136.197058][  T942] 
[  136.199397][  T942] read to 0xffff888118276b28 of 4 bytes by task 879 on cpu 1:
[  136.206864][  T942]  wg_packet_send_staged_packets+0x60e/0xac0
[  136.212877][  T942]  wg_packet_send_keepalive+0xe2/0x100
[  136.218382][  T942]  wg_packet_handshake_receive_worker+0x449/0x5f0
[  136.224834][  T942]  process_scheduled_works+0x483/0x9a0
[  136.230336][  T942]  worker_thread+0x526/0x730
[  136.234949][  T942]  kthread+0x1d1/0x210
[  136.239052][  T942]  ret_from_fork+0x4b/0x60
[  136.243491][  T942]  ret_from_fork_asm+0x1a/0x30
[  136.248282][  T942] 
[  136.250631][  T942] write to 0xffff888118276b28 of 4 bytes by task 942 on cpu 0:
[  136.258193][  T942]  wg_packet_send_staged_packets+0x6e5/0xac0
[  136.264204][  T942]  wg_packet_send_keepalive+0xe2/0x100
[  136.269696][  T942]  wg_packet_handshake_receive_worker+0x449/0x5f0
[  136.276161][  T942]  process_scheduled_works+0x483/0x9a0
[  136.281730][  T942]  worker_thread+0x526/0x730
[  136.286351][  T942]  kthread+0x1d1/0x210
[  136.290441][  T942]  ret_from_fork+0x4b/0x60
[  136.294876][  T942]  ret_from_fork_asm+0x1a/0x30
[  136.299670][  T942] 
[  136.302004][  T942] value changed: 0xffffffff -> 0x00000000
[  136.307728][  T942] 
[  136.310060][  T942] Reported by Kernel Concurrency Sanitizer on:
[  136.316214][  T942] CPU: 0 PID: 942 Comm: kworker/0:2 Not tainted 6.10.0-rc3-syzkaller-00044-g2ccbdf43d5e7 #0
2024/06/13 16:30:39 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF
[  136.326288][  T942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024
[  136.336353][  T942] Workqueue: wg-kex-wg2 wg_packet_handshake_receive_worker
[  136.343560][  T942] ==================================================================