last executing test programs: 25.214277616s ago: executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000880), 0x8) socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = socket$nl_route(0x10, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x31, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x0, 0x0, 0xa, 0x2, 0x4}}, @TCA_CT_NAT_IPV6_MIN={0x0, 0xb, @local}, @TCA_CT_NAT_PORT_MIN={0x0, 0xd, 0x4e21}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0x5c}}, 0x0) 24.975440003s ago: executing program 1: socket$inet_sctp(0x2, 0x1, 0x84) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000cfbd0f9da368a61c4f8f6e4a2c154f64b8c8ea058abbbe9f76f0658dde37a25ee37d8804263efc4d370ff922a0ea5baade46330758c3456319160d3b8d1d6d175796e673f8913a971308bd7a8dbfa12943ca263b224fade45c9f144dc9063db42dcea45c3f3519b2562f968e6b075b5dbfa91a1375030ff0b46bb91d28ae90dfee85"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) (async) r3 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_BLKTRACETEARDOWN(r3, 0x227b, 0x1000000000000) (async) ioctl$SG_BLKTRACETEARDOWN(r3, 0x227b, 0x1000000000000) sched_setscheduler(r2, 0x1, &(0x7f00000045c0)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) mlockall(0x1) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1000000, 0x40010, r0, 0xfc373000) (async) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1000000, 0x40010, r0, 0xfc373000) mlock(&(0x7f0000000000/0x11000)=nil, 0x11006) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={0xffffffffffffffff, r1}, 0x4) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={0xffffffffffffffff, r1}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x3, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000352d21d641a75f85000000860000009500000000000000"], &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000425ea80fbdbaa82e9616b3c12caeb8b5d9e2ce949d2590704b6ef99f3b62fbd909f8604e2255b9e2814b9fc599c954ab897a7986cf44c2dc3a91ef7666e3c2995b4c63d43b2898e5e12da1c8692057d64669"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r6}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) connect$unix(r9, &(0x7f0000000380)=@abs, 0x6e) socket$inet6_sctp(0xa, 0x801, 0x84) (async) socket$inet6_sctp(0xa, 0x801, 0x84) pipe(&(0x7f0000000000)) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000100), 0x0, 0x0) io_setup(0x2007, &(0x7f0000000200)) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x1802, 0x0, 0x0, 0x5, 0x0, r10, 0x0}]) 24.421843478s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000100)={[{@errors_remount}, {@nodelalloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@journal_async_commit}, {@block_validity}, {@block_validity}]}, 0x3, 0x43e, &(0x7f0000000780)="$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") openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)=ANY=[], 0x9) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) perf_event_open(&(0x7f0000000400)={0x2, 0xfffffffffffffcc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000480), 0x4}, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r2, 0x6254, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000000)={0x7fffffff, 'syz0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) ioprio_set$pid(0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) 24.384421144s ago: executing program 1: r0 = msgget$private(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="666c7573e1c26e6f636173652c646973636172642c646f74732c666d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c6effff6f74532c646fd434901a2ea78152cb186d55bf571f0a2b2624e44e91257ec8028f6d2a22b8fca759373a76734efa23bd4c0d2432580c1f6bc020c583eccc71940fad78e2fbe4894527c1eaa3b52b9b2ac3ae214ab56a632cda528929f75c79b1f84a0291579ef91fb6b8e7516f3433b07a38f6092949eca7f13fc6b676012ee2d5a52323f506fe00"/219], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_pressure(r1, &(0x7f0000000100)={'full'}, 0x2f) unlink(&(0x7f00000000c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0xa, &(0x7f0000000000), 0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r4}, 0x10) r5 = signalfd4(0xffffffffffffffff, &(0x7f00000008c0)={[0x100000003]}, 0x8, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./bus\x00', 0x2810000, &(0x7f0000000380)={[{@user_xattr}, {@noquota}, {@barrier_val}, {@jqfmt_vfsv1}, {}, {@noload}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@delalloc}, {@user_xattr}, {@quota}]}, 0x1, 0x560, &(0x7f00000018c0)="$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") clock_nanosleep(0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) renameat2(r6, &(0x7f0000000180)='./file0\x00', r6, &(0x7f00000001c0)='./file1\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2ca4"]) msgctl$IPC_RMID(r0, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 23.532888274s ago: executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x8000, 0x1, 0x7fff, 0x8, {{0x6, 0x4, 0x0, 0x19, 0x18, 0x66, 0x0, 0x9, 0x6, 0x0, @empty, @local, {[@end]}}}}}) r2 = socket$isdn(0x22, 0x2, 0x23) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) r4 = dup2(r3, r2) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f00000009c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f00000002c0)='%pK \x00'}, 0x20) r7 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{}, 0x0, 0x0}, 0x20) r8 = openat2(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x2, 0x1}, 0x18) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000068c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x4}, 0x48) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000040), 0x208e24b) r11 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r11, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x2, @dev}, 0x10) sendfile(r11, r10, 0x0, 0xffefffff) r12 = syz_open_dev$tty1(0xc, 0x4, 0x1) r13 = dup(r12) accept$inet6(r4, &(0x7f0000006b80)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000006bc0)=0x1c) write$UHID_INPUT(r13, &(0x7f0000002080)={0xf, {"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", 0x104d}}, 0x1006) bpf$PROG_LOAD(0x5, &(0x7f0000006980)={0x1, 0xa, &(0x7f0000006a40)=ANY=[@ANYBLOB="6422eeffffffffff181100003dec4d206977849d319d3c659d6a4bcb37978bdc4eaa47a1f5fa20737d6f808b29af39e7e1fb10839af84dae3b8f6eb045fc9c480ee26f753e6eafe2a4edaea7fa3b2ecef4d1967dba1af1a13a9d00b51f5529a1c2f909c6c897a3af2bde0118d2f04897c50131f6eae2c8ecbe04f6fcef40c7cf89a1fc64c56bca6647f146885f65cd2b67982aa9f9036e2a62962c26c5e3510504d8cfc877b3c390e2338d9ea71beae05f46bf3bb238a44e98e9dc0dcf677b556d8bf89217cfafefd87e8afeef4d21771ba5f1c418d33f7194eef4742ceb55657f01eaba74332fc08eac1d8f52ee8454867f", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x51, &(0x7f0000000100)=""/81, 0x41100, 0x18, '\x00', r1, 0x12, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0xc, 0x3, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000500)=[r5, r6, r7, r8, r9, r10, 0xffffffffffffffff, r13, 0x1], &(0x7f0000006940)=[{0x1, 0x3, 0x0, 0x5}, {0x2, 0x2, 0xb}], 0x10, 0x31e97e8b}, 0x90) 22.612949356s ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xab, 0xffffffffffffffff}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x9, 0x50ca, 0x69, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x5, 0x9, 0x50ca, 0x69, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x3f, 0xc9, &(0x7f0000000300)=""/201, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x2, 0x7, 0x2, 0x9}, 0x10, 0xa58c, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, r0, 0x1, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff]}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x75}, @exit], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe3, &(0x7f0000000240)=""/227, 0x0, 0x11}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x14, 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="7b42f4ff100000007f96adae436197def42a0000", @ANYRES32, @ANYBLOB="0000000001000000180000000600000000000000ff07000018490000ffffffff0000000000000000"], &(0x7f0000000740)='syzkaller\x00', 0xeb37, 0xbd, &(0x7f0000000780)=""/189, 0x41100, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000d40)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000d80)={0x5, 0x7, 0x5, 0x8000}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000e00)=[r0, 0xffffffffffffffff]}, 0x80) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="85000000860000009500fd9f000000008a479a9cc9ca135552516c6a61eb9c85eee435df000000008000000001f2daa876d6451fcc7ea8064707b82c5e9cc34193"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc2, &(0x7f00000009c0)=""/194}, 0x80) r3 = socket$inet(0x2, 0x3, 0x5) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@private0={0xfc, 0x2}, 0x5, r4}) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x8, 0x6, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000050000000000000003000000183700000200000007b8be00000000000000008510000000ab4a867885f1b83c58cbc9ba81d718b0946b0000000000000c83e75b78a80c47be0083c86d90c40000000000"], &(0x7f0000000b40)='GPL\x00', 0x6, 0x3e, &(0x7f0000000b80)=""/62, 0x41000, 0x2, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x5}, 0x8, 0x10, &(0x7f0000000c00)={0x3, 0x1, 0x8, 0x8}, 0x10}, 0x80) 19.72605813s ago: executing program 4: r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f0000001540)=""/155}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x2006) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r4, 0x540e, 0x0) ioctl$TCXONC(r0, 0x5413, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19.422837696s ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = epoll_create1(0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/209, 0xd1}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/229, 0xe5}, {&(0x7f0000001440)=""/237, 0xed}], 0x4, 0x8001, 0x0, 0x6) 19.355219036s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5, 0x14, 0x74}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000200000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) 19.32892261s ago: executing program 4: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/sockstat\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2400) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x164, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast1}, {@in=@private, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @lifetime_val={0x24}, @etimer_thresh={0x8}]}, 0x164}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', r5, 0x20, 0x20, 0x3ff, 0x101, {{0x8, 0x4, 0x2, 0x29, 0x20, 0x67, 0x0, 0x1f, 0x2f, 0x0, @loopback, @broadcast, {[@cipso={0x86, 0xa, 0x3, [{0x1, 0x4, "f867"}]}]}}}}}) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, r3, 0x2, 0x0, 0x5}, 0x48) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0xc, &(0x7f0000000040), 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000188500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x2d) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff6a) fallocate(r4, 0x10, 0x0, 0x2c2) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000080)) 18.452379315s ago: executing program 4: r0 = socket(0x0, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) 18.410976411s ago: executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000180)="fc", 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r2, 0xff, 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[@ANYRESDEC=r2, @ANYBLOB="5716a3f8ae2d3ce68c9c1361b4565b8c0eef397db436e1c90d8459632828cabd4a2551e5244879dc0977623c0592a0655d1098c26d5c0955a113aa96ac9bd9f4afbcd7f22ff29822140943c22081c93f0ecd1f31fb75be0da77cfd3e7aafcd6822d3a3801b96509a4c73cf061cf8b7cb6e30219bfaffffffffffffffeb14d8f05ec69b7446a2bf7dc049356b92cd487d5763da58c2", @ANYRESOCT, @ANYRES16, @ANYRES16=r0, @ANYRES32=r3, @ANYRES32=0x0, @ANYRES8=r0], 0x3a7) sendmmsg$inet(r1, &(0x7f00000035c0)=[{{&(0x7f0000000040), 0x10, &(0x7f0000000240)=[{&(0x7f0000000200)="79ff", 0x2}], 0x1}}], 0x1, 0x20000001) sendto$inet(r1, &(0x7f0000000400)='\t', 0x1, 0x0, 0x0, 0x0) ptrace(0x10, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) inotify_init1(0x0) ptrace(0x10, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @random="000600000002"}, 0x0, {0x2, 0x0, @dev}, 'syz_tun\x00'}) 1.294786051s ago: executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x208004, &(0x7f0000000080)=ANY=[], 0x1, 0x6ff, &(0x7f0000001140)="$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") r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x48}}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x3d0, 0x1b8, 0x0, 0xffffffff, 0x260, 0x1b8, 0x338, 0x338, 0xffffffff, 0x338, 0x338, 0x5, &(0x7f0000000080), {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0xff000000, 0xffffff00, 'pim6reg\x00', 'veth1_virt_wifi\x00', {}, {0xff}, 0x6, 0x1}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x4, 0x21, 0x1, 0x4, 0x6}}, @common=@ah={{0x30}, {[0x7, 0x2]}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @multicast2, @empty, @gre_key=0x3, @port=0x4e24}}}}, {{@ip={@remote, @local, 0xffffff00, 0x0, 'vlan0\x00', 'gretap0\x00', {0xff}, {}, 0x2e, 0x2, 0x6}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x1, @multicast1, @dev={0xac, 0x14, 0x14, 0x1b}, @gre_key=0x1, @gre_key=0x7}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @gre_key=0x800, @icmp_id=0x67}}}}, {{@uncond, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@ah={{0x30}, {[0x800, 0x200], 0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x5, @multicast1, @empty, @gre_key=0x7, @icmp_id=0x64}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) fcntl$setstatus(r3, 0x4, 0x62c00) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r6 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r6, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r8, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0xfd53}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r9}, 0x10) epoll_create1(0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) time(0xfffffffffffffffc) getdents64(r3, &(0x7f0000000f80)=""/4096, 0x1000) 1.166826051s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x2862080, &(0x7f0000000340)=ANY=[@ANYBLOB='flush,nocase,discard,dots,fmask=00000000000000000000177,dots,nodots,nodots,dots,\x00', @ANYRESOCT], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x802c550a, &(0x7f0000000080)=ANY=[@ANYBLOB="0200a006002a17006000000002000020"]) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550c, 0x0) close(r0) socket$inet(0x2, 0x6, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r3) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000b80)={0x424, r5, 0x100, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x9, 0x45}}}}, [@NL80211_ATTR_MDID={0x6, 0xb1, 0x3315}, @NL80211_ATTR_IE={0x102, 0x2a, [@random={0x8, 0xfc, "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"}]}, @NL80211_ATTR_MDID={0x6, 0xb1, 0x2}, @NL80211_ATTR_IE={0x194, 0x2a, [@ssid={0x0, 0x6, @default_ap_ssid}, @perr={0x84, 0x11a, {0x9, 0x10, [{{}, @device_b, 0x70800000, @void, 0x26}, {{0x0, 0x1}, @device_a, 0x2, @value=@device_b, 0x2}, {{}, @device_a, 0x800, @void, 0x13}, {{0x0, 0x1}, @device_b, 0x1, @value=@device_b, 0x13}, {{0x0, 0x1}, @broadcast, 0x0, @value=@broadcast, 0x3}, {{0x0, 0x1}, @device_a, 0xe869, @value=@device_b, 0x1}, {{0x0, 0x1}, @device_b, 0x400, @value, 0x29}, {{}, @device_a, 0x5, @void, 0x33}, {{0x0, 0x1}, @device_a, 0x40, @value=@device_b, 0xb}, {{0x0, 0x1}, @device_a, 0xfff, @value, 0x1e}, {{0x0, 0x1}, @device_a, 0x1, @value=@device_b, 0x19}, {{0x0, 0x1}, @device_a, 0x2bb1, @value=@broadcast, 0x2}, {{}, @device_b, 0x7267, @void, 0x13}, {{0x0, 0x1}, @broadcast, 0xfffffffd, @value=@broadcast, 0x3}, {{0x0, 0x1}, @broadcast, 0x3ff, @value=@device_b, 0x1}, {{0x0, 0x1}, @device_a, 0x8, @value=@device_b, 0x7}]}}, @mesh_chsw={0x76, 0x6, {0x80, 0xf9, 0x11}}, @gcr_ga={0xbd, 0x6, @broadcast}, @challenge={0x10, 0x1, 0x1d}, @mesh_chsw={0x76, 0x6, {0x1b, 0x6, 0x6, 0xac}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x1, 0xffffffffffffffff, 0x1, 0x7f, 0x21}}, @mesh_id={0x72, 0x6}, @random={0x3f, 0x1d, "596d35c05689af9716fe31e5da641896f6537274d31aaa4efe99cd1cf4"}, @prep={0x83, 0x1f, {{}, 0x3, 0x40, @device_a, 0x9, @void, 0x200, 0x2, @device_b, 0x200}}]}, @NL80211_ATTR_IE={0x152, 0x2a, [@dsss={0x3, 0x1, 0x7}, @link_id={0x65, 0x12, {@random="c9aee11e6356", @device_a, @device_b}}, @perr={0x84, 0x135, {0x0, 0x13, [{{0x0, 0x1}, @broadcast, 0x4, @value=@broadcast, 0x29}, {{0x0, 0x1}, @device_b, 0x9, @value=@broadcast, 0x34}, {{}, @device_b, 0x8, @void, 0xf}, {{}, @device_a, 0xee98, @void, 0x20}, {{}, @device_a, 0x9, @void, 0x28}, {{}, @device_b, 0x80000001, @void, 0x34}, {{0x0, 0x1}, @device_b, 0x1, @value=@broadcast, 0x23}, {{0x0, 0x1}, @device_a, 0x9, @value=@broadcast, 0x19}, {{0x0, 0x1}, @device_a, 0xf2, @value=@broadcast, 0x1e}, {{}, @broadcast, 0x1ab5, @void, 0x8}, {{}, @broadcast, 0x1c000, @void, 0x22}, {{}, @device_a, 0x2, @void, 0x5}, {{}, @broadcast, 0x3, @void, 0x21}, {{0x0, 0x1}, @device_b, 0x40, @value, 0x39}, {{}, @broadcast, 0x1, @void, 0x1e}, {{0x0, 0x1}, @broadcast, 0x3, @value, 0x9}, {{0x0, 0x1}, @device_a, 0x8, @value=@device_b, 0x1c}, {{0x0, 0x1}, @device_a, 0x5, @value=@broadcast, 0xd}, {{0x0, 0x1}, @device_b, 0x7, @value=@device_b, 0x3}]}}]}]}, 0x424}, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), r3) sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r7, 0x800, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x800}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028018001a"], 0x4c}}, 0x0) 980.175439ms ago: executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r0, 0x400, 0x0) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f00000000c0)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) syz_io_uring_setup(0x24f9, &(0x7f0000000440)={0x0, 0x8417, 0x2, 0xfffffffe, 0x0, 0x0, r0}, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_io_uring_setup(0x2ddd, &(0x7f00000006c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000140)) syz_io_uring_setup(0x5e2, &(0x7f0000000080), &(0x7f0000000340), &(0x7f0000000380)) r2 = socket(0x200000100000011, 0x803, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) rename(&(0x7f0000000380)='./file0/../file0\x00', &(0x7f00000003c0)='.\x00') acct(&(0x7f0000001000)='./file0\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff000000000200000009000100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_SREG={0x8, 0x5, 0x1, 0x0, 0x11}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) sendto$packet(r2, &(0x7f0000000100)="4dcdc7d96a760000000600050000000000060000", 0x34, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) 933.158106ms ago: executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x8000, 0x1, 0x7fff, 0x8, {{0x6, 0x4, 0x0, 0x19, 0x18, 0x66, 0x0, 0x9, 0x6, 0x0, @empty, @local, {[@end]}}}}}) r2 = socket$isdn(0x22, 0x2, 0x23) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) r4 = dup2(r3, r2) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, &(0x7f00000009c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000), 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{}, &(0x7f0000000240), &(0x7f00000002c0)='%pK \x00'}, 0x20) r6 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000440)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r8 = openat2(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x2, 0x1}, 0x18) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000068c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x4}, 0x48) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000040), 0x208e24b) r11 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r11, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x2, @dev}, 0x10) sendfile(r11, r10, 0x0, 0xffefffff) r12 = syz_open_dev$tty1(0xc, 0x4, 0x1) r13 = dup(r12) accept$inet6(r4, &(0x7f0000006b80)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000006bc0)=0x1c) write$UHID_INPUT(r13, &(0x7f0000002080)={0xf, {"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", 0x104d}}, 0x1006) bpf$PROG_LOAD(0x5, &(0x7f0000006980)={0x1, 0xa, &(0x7f0000006a40)=ANY=[@ANYBLOB="6422eeffffffffff181100003dec4d206977849d319d3c659d6a4bcb37978bdc4eaa47a1f5fa20737d6f808b29af39e7e1fb10839af84dae3b8f6eb045fc9c480ee26f753e6eafe2a4edaea7fa3b2ecef4d1967dba1af1a13a9d00b51f5529a1c2f909c6c897a3af2bde0118d2f04897c50131f6eae2c8ecbe04f6fcef40c7cf89a1fc64c56bca6647f146885f65cd2b67982aa9f9036e2a62962c26c5e3510504d8cfc877b3c390e2338d9ea71beae05f46bf3bb238a44e98e9dc0dcf677b556d8bf89217cfafefd87e8afeef4d21771ba5f1c418d33f7194eef4742ceb55657f01eaba74332fc08eac1d8f52ee8454867f", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x51, &(0x7f0000000100)=""/81, 0x41100, 0x18, '\x00', r1, 0x12, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x1, 0xc, 0x3, 0x7f}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000500)=[r5, r6, r7, r8, r9, r10, 0xffffffffffffffff, r13, 0x1], &(0x7f0000006940)=[{0x1, 0x3, 0x0, 0x5}, {0x2, 0x2, 0xb}], 0x10, 0x31e97e8b}, 0x90) 651.99907ms ago: executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000001c0), 0x10001, 0x21c203) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) syz_open_dev$vcsa(&(0x7f00000001c0), 0x10001, 0x21c203) (async) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0'}, 0xb) (async) 624.885574ms ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x7) open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000000c0)={&(0x7f0000000200)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x8}}], 0x18}, 0x0) 594.867778ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xc0, 0x0) ioctl$EVIOCGREP(r0, 0x40086602, &(0x7f0000001f40)=""/231) 567.815883ms ago: executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x80, 0x8, 0x41, 0x5, 0x3, 0x0, 0x2, 0x4010, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8000}, 0x80a0, 0x8, 0x81, 0x9, 0x1d8f, 0x1, 0xcb27, 0x0, 0x5, 0x0, 0x401}, r0, 0x1, 0xffffffffffffffff, 0x8) setxattr$incfs_id(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000240)={'0000000000000000000000000000000', 0x30}, 0x20, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) io_uring_setup(0x2e1b, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000040)=ANY=[@ANYBLOB="d8010000", @ANYRES16=r3, @ANYBLOB="010000000000fbdbdf25010000000800050001000000060006004e220000140002007767320000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5427c010880"], 0x1d8}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000200)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A\xc4\a\x9e\xbd\xa2\xfb\rD\xefq\x1f!\x01\xc3\xa5U\x98\xee\xcd;A\xe8\x00~V\xbf\xd4\x00\xd2,7\xa0\xfd7\xe8\xf9M\x02\xec\f3\xd4\xb8\xc3\x85\xda\xeb\xce7y%S\x1e\xa9\xe9\x92!\x95\xf1Ek\x95\x9bQ\x1d\xa4\xc2\xbb\xfa\x96\x14\x7f\xb9\x90\x9cn\xb5\x10\xd2\x84\xe9\x9e1\x9a\x9e\xa7\x9e\xcd\x1a\x86\x14%\xbaS\x90\xb1j\xf9\x00\xd7@D\x04\xaa\xb55\xd8x?z\xff\x85j3\xbe\axo\x05)\xcc\xcd\x9b\xb3\xe7w\x0e\x9f\xd3\aU\xf0M\xc1\xad\x17t\xeb\x1b\x11m\xec\x00\x00\x00\x00R\xb6v\x88\a\x82\x9e\x00\x00\x00\x10\x00\x00\x00\xa6!\xb3\xa8\xe7[&\x165\x84\xce\xa5\xc4wT\xf2E\tj\x92G\x14\x04\x93\xa4\xba\xcb\xce\"Y\xd68\xeb\x01\xc9/\x19\x85\xc6\x8do\xcb\x17\xb5\xffW\xe6\x8a\xfb\a\xf6', 0x2) write$binfmt_misc(r7, &(0x7f0000000040)=ANY=[], 0xff9d) sendfile(r6, r7, &(0x7f0000000100), 0x2) fcntl$addseals(r7, 0x409, 0x8) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r5, 0x0) lseek(r7, 0x0, 0x4) ioctl$TCXONC(r4, 0x540a, 0x2) ioctl$TCXONC(r4, 0x540a, 0x3) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)) ftruncate(0xffffffffffffffff, 0x20cf01) 434.759973ms ago: executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) listen(r1, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c210000086dd600a843500600600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80"], 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r5 = syz_io_uring_setup(0x4e40, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f0000000240)=0x0) r8 = io_uring_setup(0x1de0, &(0x7f0000000440)) r9 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r9}}) io_uring_enter(r5, 0x1be6, 0x0, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040), 0x7, 0x4d6, &(0x7f0000000740)="$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") sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 389.35529ms ago: executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)=',\xea\x00', 0x0) ftruncate(r1, 0x7000000) r2 = dup(r1) preadv2(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/83, 0x5000}], 0x1000000000000146, 0x0, 0x0, 0x0) 355.732935ms ago: executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) listen(r1, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c210000086dd600a843500600600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80"], 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000400)=0x7) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 333.369789ms ago: executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x3ff, 0x0, 0x0, 0xffff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5428, &(0x7f0000000000)=0xa) 300.440563ms ago: executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r1}, 0x10) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r2 = syz_open_pts(r0, 0x141601) gettid() ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000006c0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x3, "4ad80a766d1a7c"}) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) 115.089152ms ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xc0, 0x0) ioctl$EVIOCGREP(r0, 0x40086602, &(0x7f0000001f40)=""/231) 94.610226ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f0000003480), &(0x7f0000000080)=0x80) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80, 0x0, 0x4}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x30}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x29, 0x4, 0x8, 0x8, 0x8, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, 0x40, 0x8000, 0x5, 0xffff}}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000000)={0x14, {{0x29, 0x0, 0x4, @empty, 0xffffffff}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000002940)={'ip6tnl0\x00', &(0x7f00000028c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7800}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x57, r4}) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x7b, r7}) 55.622681ms ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000a00)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x10fff9) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) 3.236479ms ago: executing program 0: unlink(0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000015f000/0x2000)=nil) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00001c9000/0x1000)=nil) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r0 = getpid() perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x702, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') (async) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') pread64(r1, &(0x7f0000000180)=""/43, 0xfd8a, 0x3c) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711239000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) connect$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @private=0xa010100}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f37538e486dd"], 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r4, &(0x7f0000000180)=ANY=[], 0x36) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 0s ago: executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) kernel console output (not intermixed with test programs): ject_r:sysfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:selinux_config_t:s0" [ 1247.178805][T30680] loop0: detected capacity change from 0 to 512 [ 1247.189287][T30680] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 1247.198593][T30680] EXT4-fs (loop0): invalid journal inode [ 1247.209231][T30680] EXT4-fs (loop0): can't get journal size [ 1247.215929][T30680] EXT4-fs (loop0): 1 truncate cleaned up [ 1247.221815][T30680] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1247.250048][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1247.280749][T30686] usb usb8: usbfs: process 30686 (syz-executor.2) did not claim interface 0 before use [ 1247.338401][T30690] loop0: detected capacity change from 0 to 128 [ 1247.358793][T30691] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1247.474069][T30690] syz-executor.0: attempt to access beyond end of device [ 1247.474069][T30690] loop0: rw=2049, sector=128, nr_sectors = 1 limit=128 [ 1247.488069][T30690] Buffer I/O error on dev loop0, logical block 128, lost async page write [ 1247.791048][T30717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1247.800342][T30717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1247.809698][T30717] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1248.620176][T30757] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1248.695298][T30771] loop0: detected capacity change from 0 to 128 [ 1248.716634][T30770] loop4: detected capacity change from 0 to 1024 [ 1248.753377][T30770] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1248.771937][T30779] delete_channel: no stack [ 1248.777502][T30770] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 1248.796212][T30770] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 1248.824741][T27293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1248.848214][T30789] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1248.987961][T30795] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1249.026993][T30797] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1249.082972][T30799] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1249.094525][T30799] team0: Device hsr_slave_1 failed to register rx_handler [ 1249.697950][T30808] loop0: detected capacity change from 0 to 512 [ 1249.707943][T30808] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1249.719592][T30808] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #16: comm syz-executor.0: invalid indirect mapped block 512 (level 0) [ 1249.734771][T30808] EXT4-fs (loop0): Remounting filesystem read-only [ 1249.741537][T30808] EXT4-fs (loop0): 1 orphan inode deleted [ 1249.747307][T30808] EXT4-fs (loop0): 1 truncate cleaned up [ 1249.753561][T30808] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1249.766981][T30808] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 1249.774101][T30808] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1249.825964][T30816] netlink: 4124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1251.005318][T30983] loop4: detected capacity change from 0 to 1024 [ 1251.012917][T30983] EXT4-fs: test_dummy_encryption option not supported [ 1251.135657][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 1251.135672][ T29] audit: type=1400 audit(2276.109:34159): avc: denied { nlmsg_tty_audit } for pid=31000 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 1251.237564][ T29] audit: type=1400 audit(2276.219:34160): avc: denied { create } for pid=31008 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1251.259996][ T29] audit: type=1400 audit(2276.239:34161): avc: denied { write } for pid=31008 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1251.282761][ T29] audit: type=1400 audit(2276.239:34162): avc: denied { read } for pid=31008 comm="syz-executor.4" lport=57 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1251.315967][T31009] loop4: detected capacity change from 0 to 2048 [ 1251.339240][T31009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1251.464199][T27293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1251.522919][T31023] loop0: detected capacity change from 0 to 2048 [ 1251.531011][T31025] loop4: detected capacity change from 0 to 164 [ 1251.538890][T31025] iso9660: Unknown parameter '' [ 1251.579794][ T29] audit: type=1326 audit(2276.559:34163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0e619e1ee9 code=0x0 [ 1251.629741][T31023] loop0: unable to read partition table [ 1251.635445][T31023] loop0: partition table beyond EOD, truncated [ 1251.641620][T31023] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 1251.816054][T31041] loop0: detected capacity change from 0 to 1024 [ 1251.823503][T31041] EXT4-fs: test_dummy_encryption option not supported [ 1251.921384][T31046] loop0: detected capacity change from 0 to 1024 [ 1251.937716][T31046] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1251.951756][T31046] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 1251.970278][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1252.070101][T31053] delete_channel: no stack [ 1252.523611][T31065] loop4: detected capacity change from 0 to 512 [ 1252.531709][T31065] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1252.541092][T31065] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1252.548082][T31065] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 1252.563167][T31065] EXT4-fs (loop4): Remounting filesystem read-only [ 1252.569856][T31065] Quota error (device loop4): write_blk: dquota write failed [ 1252.577293][T31065] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 1252.589623][T31065] EXT4-fs (loop4): 1 truncate cleaned up [ 1252.595816][T31065] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1252.608805][T31065] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 1252.615745][T31065] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1252.823677][T31079] loop4: detected capacity change from 0 to 8192 [ 1252.986846][T31084] SELinux: Context ŒI is not valid (left unmapped). [ 1253.196877][T31095] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1253.217243][T31098] vxcan0: tx drop: invalid da for name 0x0000000000000002 [ 1253.395793][T31095] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1253.616814][T31109] delete_channel: no stack [ 1254.082661][T31124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1254.181988][T31126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1254.230638][T31130] loop0: detected capacity change from 0 to 2048 [ 1254.307742][T31130] loop0: unable to read partition table [ 1254.313474][T31130] loop0: partition table beyond EOD, truncated [ 1254.319684][T31130] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 1254.432842][T31134] loop0: detected capacity change from 0 to 128 [ 1254.440323][T31134] FAT-fs (loop0): Unrecognized mount option "flusáÂnocase" or missing value [ 1254.517166][T31140] usb usb8: usbfs: process 31140 (syz-executor.4) did not claim interface 0 before use [ 1254.536511][T31140] loop4: detected capacity change from 0 to 2048 [ 1254.543984][T31140] EXT4-fs: Ignoring removed mblk_io_submit option [ 1254.557173][T31140] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1254.653992][T31140] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 1254.670887][T31140] EXT4-fs (loop4): Remounting filesystem read-only [ 1254.809185][T27293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1254.856171][T31155] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1254.976023][T31159] team1: Mode changed to "activebackup" [ 1255.022000][ T29] audit: type=1400 audit(2279.999:34164): avc: denied { accept } for pid=31160 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1255.044882][T31161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1255.464028][T31167] loop0: detected capacity change from 0 to 2048 [ 1255.478738][T31163] syz-executor.4 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 1255.490155][T31163] CPU: 1 PID: 31163 Comm: syz-executor.4 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1255.502312][T31163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1255.512440][T31163] Call Trace: [ 1255.515759][T31163] [ 1255.518686][T31163] dump_stack_lvl+0xf2/0x150 [ 1255.523293][T31163] dump_stack+0x15/0x20 [ 1255.527550][T31163] dump_header+0x83/0x2d0 [ 1255.531884][T31163] oom_kill_process+0x33e/0x4c0 [ 1255.536745][T31163] out_of_memory+0x9af/0xbe0 [ 1255.541475][T31163] mem_cgroup_out_of_memory+0x13e/0x190 [ 1255.547038][T31163] try_charge_memcg+0x745/0xcd0 [ 1255.551983][T31163] ? _raw_spin_unlock+0x26/0x50 [ 1255.556856][T31163] ? radix_tree_lookup+0xf9/0x150 [ 1255.561939][T31163] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 1255.568083][T31163] __read_swap_cache_async+0x2b9/0x520 [ 1255.573626][T31163] swap_cluster_readahead+0x276/0x3f0 [ 1255.579069][T31163] swapin_readahead+0xe2/0x7a0 [ 1255.583853][T31163] ? __filemap_get_folio+0x420/0x5b0 [ 1255.589145][T31163] ? swap_cache_get_folio+0x6e/0x210 [ 1255.594497][T31163] do_swap_page+0x3bc/0x1840 [ 1255.599269][T31163] ? __rcu_read_lock+0x36/0x50 [ 1255.604059][T31163] handle_mm_fault+0x809/0x2a80 [ 1255.609018][T31163] exc_page_fault+0x296/0x650 [ 1255.613707][T31163] asm_exc_page_fault+0x26/0x30 [ 1255.618643][T31163] RIP: 0010:__get_user_8+0x11/0x20 [ 1255.623769][T31163] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 1255.643384][T31163] RSP: 0018:ffffc9000168fe58 EFLAGS: 00050202 [ 1255.649449][T31163] RAX: 0000555557dc7da8 RBX: ffffc9000168fe60 RCX: ffffffff814b18b4 [ 1255.657416][T31163] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88811df84bf0 [ 1255.665380][T31163] RBP: ffffc9000168ff20 R08: 000188811df84bf7 R09: 0000000000000000 [ 1255.673346][T31163] R10: 0001ffffffffffff R11: 000188811df848b8 R12: ffff88811df84200 [ 1255.681350][T31163] R13: ffff88811df84bf0 R14: ffffc9000168ff58 R15: ffffc9000168ffd8 [ 1255.689394][T31163] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 1255.695358][T31163] __rseq_handle_notify_resume+0xc8/0xc00 [ 1255.701165][T31163] ? blkcg_maybe_throttle_current+0xa2/0x7e0 [ 1255.707161][T31163] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 1255.713066][T31163] irqentry_exit_to_user_mode+0xcb/0x130 [ 1255.718789][T31163] irqentry_exit+0x12/0x50 [ 1255.723215][T31163] asm_exc_page_fault+0x26/0x30 [ 1255.728099][T31163] RIP: 0033:0x7f0e6199bf54 [ 1255.732605][T31163] Code: 69 3d 64 e7 ca 00 e8 03 00 00 48 8d 1d 45 d0 17 00 e8 30 5f 04 00 eb 12 66 0f 1f 44 00 00 48 81 c3 d0 00 00 00 48 39 eb 74 bb <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df e8 87 f0 ff ff eb [ 1255.752301][T31163] RSP: 002b:00007fff5b135fd0 EFLAGS: 00010202 [ 1255.758367][T31163] RAX: 0000000000000000 RBX: 00007f0e61b18f80 RCX: 0000000000000000 [ 1255.766333][T31163] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555557dc7788 [ 1255.774310][T31163] RBP: 00007f0e61b1a980 R08: 0000000000000000 R09: 7fffffffffffffff [ 1255.782282][T31163] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000001329ec [ 1255.790281][T31163] R13: 00007f0e61b1905c R14: 0000000000000032 R15: 00007f0e61b1a980 [ 1255.798254][T31163] [ 1255.801445][T31163] memory: usage 307200kB, limit 307200kB, failcnt 4485 [ 1255.808331][T31163] memory+swap: usage 307652kB, limit 9007199254740988kB, failcnt 0 [ 1255.816258][T31163] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 1255.823588][T31163] Memory cgroup stats for /syz4: [ 1255.823904][T31163] cache 4096 [ 1255.832100][T31163] rss 0 [ 1255.834854][T31163] shmem 0 [ 1255.837803][T31163] mapped_file 0 [ 1255.841254][T31163] dirty 4096 [ 1255.844439][T31163] writeback 0 [ 1255.847806][T31163] workingset_refault_anon 1051 [ 1255.852599][T31163] workingset_refault_file 116 [ 1255.857327][T31163] swap 462848 [ 1255.860664][T31163] swapcached 20480 [ 1255.864432][T31163] pgpgin 2053466 [ 1255.868006][T31163] pgpgout 2053460 [ 1255.871634][T31163] pgfault 2278360 [ 1255.875280][T31163] pgmajfault 408 [ 1255.878837][T31163] inactive_anon 20480 [ 1255.882814][T31163] active_anon 0 [ 1255.886411][T31163] inactive_file 0 [ 1255.890067][T31163] active_file 4096 [ 1255.893814][T31163] unevictable 0 [ 1255.897282][T31163] hierarchical_memory_limit 314572800 [ 1255.902737][T31163] hierarchical_memsw_limit 9223372036854771712 [ 1255.908942][T31163] total_cache 4096 [ 1255.912671][T31163] total_rss 0 [ 1255.915989][T31163] total_shmem 0 [ 1255.919448][T31163] total_mapped_file 0 [ 1255.923423][T31163] total_dirty 4096 [ 1255.927272][T31163] total_writeback 0 [ 1255.931071][T31163] total_workingset_refault_anon 1051 [ 1255.936498][T31163] total_workingset_refault_file 116 [ 1255.941692][T31163] total_swap 462848 [ 1255.945524][T31163] total_swapcached 20480 [ 1255.949788][T31163] total_pgpgin 2053466 [ 1255.953845][T31163] total_pgpgout 2053460 [ 1255.958004][T31163] total_pgfault 2278361 [ 1255.962207][T31163] total_pgmajfault 408 [ 1255.966308][T31163] total_inactive_anon 20480 [ 1255.970815][T31163] total_active_anon 0 [ 1255.974798][T31163] total_inactive_file 0 [ 1255.978989][T31163] total_active_file 4096 [ 1255.983288][T31163] total_unevictable 0 [ 1255.987283][T31163] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=31163,uid=0 [ 1256.002579][T31163] Memory cgroup out of memory: Killed process 31163 (syz-executor.4) total-vm:46572kB, anon-rss:424kB, file-rss:8992kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 1256.087250][T31167] loop0: unable to read partition table [ 1256.095771][T31167] loop0: partition table beyond EOD, truncated [ 1256.101924][T31167] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 1256.176584][T31176] usb usb8: usbfs: process 31176 (syz-executor.2) did not claim interface 0 before use [ 1256.240362][T31180] loop0: detected capacity change from 0 to 512 [ 1256.275073][T31180] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1256.275367][T31176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1256.299360][T31189] loop4: detected capacity change from 0 to 2048 [ 1256.318373][T31189] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 8192 [ 1256.339270][T31189] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1256.352516][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1256.372574][T31189] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1256.382339][T31189] bridge_slave_1: left allmulticast mode [ 1256.388052][T31189] bridge_slave_1: left promiscuous mode [ 1256.393800][T31189] bridge0: port 2(bridge_slave_1) entered disabled state [ 1256.402026][T31194] Cannot find set identified by id 0 to match [ 1256.413032][T31189] bridge_slave_0: left allmulticast mode [ 1256.418744][T31189] bridge_slave_0: left promiscuous mode [ 1256.424475][T31189] bridge0: port 1(bridge_slave_0) entered disabled state [ 1256.436575][ T29] audit: type=1400 audit(2281.419:34165): avc: denied { execute } for pid=31186 comm="syz-executor.4" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1256.478382][ T29] audit: type=1400 audit(2281.419:34166): avc: denied { execute_no_trans } for pid=31186 comm="syz-executor.4" path="/root/syzkaller-testdir3188127676/syzkaller.sFXhQw/180/file0/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1256.506972][ T29] audit: type=1400 audit(2281.439:34167): avc: denied { read } for pid=31186 comm="syz-executor.4" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 1256.529545][ T29] audit: type=1400 audit(2281.439:34168): avc: denied { open } for pid=31186 comm="syz-executor.4" path="/root/syzkaller-testdir3188127676/syzkaller.sFXhQw/180/file0/file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 1256.623780][T31205] vlan2: entered promiscuous mode [ 1256.735733][T31217] loop0: detected capacity change from 0 to 1024 [ 1256.748952][T31217] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1256.773646][T31217] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2786: inode #15: comm syz-executor.0: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1256.818014][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1256.888121][T31230] usb usb8: usbfs: process 31230 (syz-executor.0) did not claim interface 0 before use [ 1256.911971][T31230] loop0: detected capacity change from 0 to 2048 [ 1256.921835][T31230] EXT4-fs: Ignoring removed mblk_io_submit option [ 1256.946970][T31230] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1257.026740][T31238] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1257.028384][T31230] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 1257.057141][T31230] EXT4-fs (loop0): Remounting filesystem read-only [ 1257.112064][T27293] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1257.147983][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1257.199375][T31242] loop4: detected capacity change from 0 to 512 [ 1257.209021][T31242] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1257.220323][T31242] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #16: comm syz-executor.4: invalid indirect mapped block 512 (level 0) [ 1257.234516][T31242] EXT4-fs (loop4): Remounting filesystem read-only [ 1257.245342][T31242] EXT4-fs (loop4): 1 orphan inode deleted [ 1257.251126][T31242] EXT4-fs (loop4): 1 truncate cleaned up [ 1257.267101][T31242] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1257.282930][T31242] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 1257.292166][T31242] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1257.326745][T31249] loop0: detected capacity change from 0 to 2048 [ 1257.406461][T31249] loop0: unable to read partition table [ 1257.412177][T31249] loop0: partition table beyond EOD, truncated [ 1257.419542][T31249] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 1257.593267][T31259] loop0: detected capacity change from 0 to 1024 [ 1257.605103][T31259] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1257.621785][T31259] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2786: inode #15: comm syz-executor.0: corrupted in-inode xattr: bad magic number in in-inode xattr [ 1257.654237][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1257.739549][T31274] loop0: detected capacity change from 0 to 256 [ 1257.765006][T31275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1257.774327][T31275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1257.783751][T31275] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1257.871382][ T29] audit: type=1400 audit(2282.849:34169): avc: denied { map } for pid=31283 comm="syz-executor.0" path="socket:[239518]" dev="sockfs" ino=239518 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1257.923720][T31286] loop0: detected capacity change from 0 to 512 [ 1257.934077][T31286] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz-executor.0: bg 0: block 5: invalid block bitmap [ 1257.946977][T31286] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1257.955944][T31286] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 3 (level 2) [ 1257.969741][T31286] EXT4-fs (loop0): 1 orphan inode deleted [ 1257.975540][T31286] EXT4-fs (loop0): 1 truncate cleaned up [ 1257.981699][T31286] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1258.050688][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1258.084991][T31289] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 1258.142138][T31293] loop4: detected capacity change from 0 to 2048 [ 1258.530278][T31304] loop4: detected capacity change from 0 to 1024 [ 1258.548133][T31304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1258.566380][T31304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1259.176108][T31337] netlink: 1036 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1259.650123][T31327] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 1259.683923][T31342] loop4: detected capacity change from 0 to 512 [ 1259.693911][T31342] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1259.705229][T31342] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #16: comm syz-executor.4: invalid indirect mapped block 512 (level 0) [ 1259.719083][T31342] EXT4-fs (loop4): Remounting filesystem read-only [ 1259.725744][T31342] EXT4-fs (loop4): 1 orphan inode deleted [ 1259.731507][T31342] EXT4-fs (loop4): 1 truncate cleaned up [ 1259.737494][T31342] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 1260.028556][T31356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1260.037842][T31356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1260.047063][T31356] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1260.687590][T31372] loop4: detected capacity change from 0 to 512 [ 1260.710051][T31372] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz-executor.4: bg 0: block 18: invalid block bitmap [ 1260.725983][T31372] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz-executor.4: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1260.742955][T31372] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 1260.752110][T31372] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz-executor.4: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1260.769852][T31372] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 1260.778966][T31372] Quota error (device loop4): write_blk: dquota write failed [ 1260.786386][T31372] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 1260.796258][T31372] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 1260.988527][T31393] loop0: detected capacity change from 0 to 128 [ 1260.998069][T31393] FAT-fs (loop0): Unrecognized mount option "flusáÂnocase" or missing value [ 1261.205729][T31399] delete_channel: no stack [ 1261.287825][ T29] audit: type=1326 audit(2286.269:34170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31400 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1262.101236][T31411] loop0: detected capacity change from 0 to 512 [ 1262.131276][T31411] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz-executor.0: bg 0: block 18: invalid block bitmap [ 1262.151537][T31411] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz-executor.0: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1262.168649][T31411] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 1262.188515][T31411] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz-executor.0: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 1262.206319][T31411] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 1262.222138][T31411] Quota error (device loop0): write_blk: dquota write failed [ 1262.235166][T31411] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 1262.252354][T31411] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 1 [ 1262.502441][ T29] audit: type=1326 audit(2287.479:34171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31446 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1263.243624][T31452] loop0: detected capacity change from 0 to 512 [ 1263.253116][T31452] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz-executor.0: bg 0: block 5: invalid block bitmap [ 1263.266003][T31452] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1263.274900][T31452] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 3 (level 2) [ 1263.292630][T31452] EXT4-fs (loop0): 1 orphan inode deleted [ 1263.298398][T31452] EXT4-fs (loop0): 1 truncate cleaned up [ 1263.304319][T31452] EXT4-fs mount: 6 callbacks suppressed [ 1263.304327][T31452] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1263.369819][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1263.451652][T31467] loop0: detected capacity change from 0 to 128 [ 1263.503006][T31478] loop0: detected capacity change from 0 to 128 [ 1263.558485][ T29] audit: type=1326 audit(2288.539:34172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31481 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1263.638068][T31486] loop0: detected capacity change from 0 to 8192 [ 1264.139546][T31491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1264.148815][T31491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1264.158227][T31491] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1264.973185][ T29] audit: type=1326 audit(2289.949:34173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31535 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1265.086400][T31539] loop0: detected capacity change from 0 to 2048 [ 1265.164077][T31539] loop0: unable to read partition table [ 1265.169770][T31539] loop0: partition table beyond EOD, truncated [ 1265.176033][T31539] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 1265.523556][T31554] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1265.549682][T31556] tipc: Started in network mode [ 1265.554640][T31556] tipc: Node identity f0, cluster identity 4711 [ 1265.560976][T31556] tipc: Node number set to 240 [ 1265.609210][T31558] loop0: detected capacity change from 0 to 512 [ 1265.616661][T31558] EXT4-fs: Ignoring removed mblk_io_submit option [ 1265.624562][T31558] EXT4-fs error (device loop0): __ext4_iget:4906: inode #11: block 1: comm syz-executor.0: invalid block [ 1265.637837][T31558] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 11 (err -117) [ 1265.658900][T31558] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1265.691989][T18607] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1265.749670][T18607] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1265.777100][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1265.885037][T18607] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1265.903698][T31566] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1265.913067][T31566] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1265.922386][T31566] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1265.951620][T18607] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1265.998269][T31579] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1266.045628][T18607] bridge_slave_1: left allmulticast mode [ 1266.051480][T18607] bridge_slave_1: left promiscuous mode [ 1266.057178][T18607] bridge0: port 2(bridge_slave_1) entered disabled state [ 1266.067959][T18607] bridge_slave_0: left allmulticast mode [ 1266.073742][T18607] bridge_slave_0: left promiscuous mode [ 1266.079590][T18607] bridge0: port 1(bridge_slave_0) entered disabled state [ 1266.195991][T18607] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1266.217741][T18607] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1266.229174][T18607] bond0 (unregistering): Released all slaves [ 1266.266844][T18607] tipc: Left network mode [ 1266.302247][T31600] loop0: detected capacity change from 0 to 512 [ 1266.320279][T31604] tipc: Started in network mode [ 1266.325160][T31604] tipc: Node identity f0, cluster identity 4711 [ 1266.326412][T31600] EXT4-fs (loop0): orphan cleanup on readonly fs [ 1266.331496][T31604] tipc: Node number set to 240 [ 1266.341145][T18607] IPVS: stopping backup sync thread 29725 ... [ 1266.352067][T31600] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: bad e_name length [ 1266.366295][T31600] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 1266.380732][T18607] hsr_slave_0: left promiscuous mode [ 1266.386069][T31600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1266.398851][T18607] hsr_slave_1: left promiscuous mode [ 1266.404694][T18607] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1266.412242][T18607] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1266.419997][T18607] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1266.427502][T18607] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1266.438113][T18607] veth1_macvtap: left promiscuous mode [ 1266.443653][T18607] veth0_macvtap: left promiscuous mode [ 1266.449313][T18607] veth1_vlan: left promiscuous mode [ 1266.454673][T18607] veth0_vlan: left promiscuous mode [ 1266.512987][T31610] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1266.564692][T18607] team0 (unregistering): Port device team_slave_1 removed [ 1266.578099][T18607] team0 (unregistering): Port device team_slave_0 removed [ 1266.608797][T18607] team0 (unregistering): Port device batadv0 removed [ 1266.630424][T31561] chnl_net:caif_netlink_parms(): no params data found [ 1266.648364][T31600] bond0: option ad_select: unable to set because the bond device is up [ 1266.664094][ T29] audit: type=1326 audit(2291.639:34174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31612 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1266.718572][T31561] bridge0: port 1(bridge_slave_0) entered blocking state [ 1266.725747][T31561] bridge0: port 1(bridge_slave_0) entered disabled state [ 1266.732973][T31561] bridge_slave_0: entered allmulticast mode [ 1266.739827][T31561] bridge_slave_0: entered promiscuous mode [ 1266.747074][T31561] bridge0: port 2(bridge_slave_1) entered blocking state [ 1266.754150][T31561] bridge0: port 2(bridge_slave_1) entered disabled state [ 1266.761467][T31561] bridge_slave_1: entered allmulticast mode [ 1266.767941][T31561] bridge_slave_1: entered promiscuous mode [ 1266.794332][T31561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1266.810838][T31561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1266.834474][T31619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1266.843738][T31619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1266.852994][T31619] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1266.898777][T31561] team0: Port device team_slave_0 added [ 1266.905683][T31561] team0: Port device team_slave_1 added [ 1266.934812][T31561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1266.942079][T31561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1266.945435][T31625] loop0: detected capacity change from 0 to 512 [ 1266.968021][T31561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1266.969478][T31561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1266.991925][T31561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1267.017851][T31561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1267.029627][T31625] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz-executor.0: bg 0: block 5: invalid block bitmap [ 1267.044135][T31625] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1267.053851][T31625] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 3 (level 2) [ 1267.068136][T31625] EXT4-fs (loop0): 1 orphan inode deleted [ 1267.070409][T31561] hsr_slave_0: entered promiscuous mode [ 1267.073901][T31625] EXT4-fs (loop0): 1 truncate cleaned up [ 1267.085456][T31561] hsr_slave_1: entered promiscuous mode [ 1267.087083][T31625] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1267.104959][T31561] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1267.112832][T31561] Cannot create hsr debugfs directory [ 1267.151088][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1267.391583][T31561] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1267.400130][T31561] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1267.409496][T31561] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1267.417871][T31561] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1267.432457][T31561] bridge0: port 2(bridge_slave_1) entered blocking state [ 1267.439541][T31561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1267.446939][T31561] bridge0: port 1(bridge_slave_0) entered blocking state [ 1267.454078][T31561] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1267.487882][T31561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1267.501238][T31561] 8021q: adding VLAN 0 to HW filter on device team0 [ 1267.513564][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 1267.523620][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 1267.557376][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 1267.564497][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1267.573126][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 1267.580211][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1267.599771][T31561] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1267.610331][T31561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1267.727718][T31561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1267.861961][T31561] veth0_vlan: entered promiscuous mode [ 1267.878728][T31561] veth1_vlan: entered promiscuous mode [ 1267.921817][T31561] veth0_macvtap: entered promiscuous mode [ 1267.929919][T31561] veth1_macvtap: entered promiscuous mode [ 1267.973287][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1267.983849][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1267.993724][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.004180][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.014031][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.024461][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.034275][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.044725][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.054615][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.065065][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.074903][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.085366][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.095230][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.105718][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.115545][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.126025][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.135988][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1268.146496][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.158816][T31561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1268.167394][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1268.177908][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.187749][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1268.198266][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.208094][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1268.218531][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.228374][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1268.238806][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.248652][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1268.259093][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.269030][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1268.279483][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.289378][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1268.299842][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.309678][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1268.320149][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.330030][T31561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1268.340541][T31561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.360110][T31561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1268.387952][T31561] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1268.396708][T31561] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1268.405450][T31561] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1268.414276][T31561] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1268.592340][T31669] chnl_net:caif_netlink_parms(): no params data found [ 1268.665996][T31769] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1268.692202][T31669] bridge0: port 1(bridge_slave_0) entered blocking state [ 1268.699586][T31669] bridge0: port 1(bridge_slave_0) entered disabled state [ 1268.771666][T31669] bridge_slave_0: entered allmulticast mode [ 1268.778643][T31669] bridge_slave_0: entered promiscuous mode [ 1268.788877][T31669] bridge0: port 2(bridge_slave_1) entered blocking state [ 1268.796431][T31669] bridge0: port 2(bridge_slave_1) entered disabled state [ 1268.824642][T31669] bridge_slave_1: entered allmulticast mode [ 1268.834550][T31669] bridge_slave_1: entered promiscuous mode [ 1268.845779][T31779] tipc: Enabling of bearer rejected, media not registered [ 1268.901118][T31781] loop0: detected capacity change from 0 to 164 [ 1268.916321][T31781] iso9660: Unknown parameter '' [ 1268.938095][T31669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1268.951524][T31669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1268.962358][T31785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1268.971699][T31785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1268.992224][ T29] audit: type=1326 audit(2293.969:34175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31780 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6abf45eee9 code=0x0 [ 1269.032072][T31669] team0: Port device team_slave_0 added [ 1269.058421][T31669] team0: Port device team_slave_1 added [ 1269.084750][T31669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1269.091755][T31669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1269.117876][T31669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1269.136641][T31669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1269.143704][T31669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1269.169884][T31669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1269.200810][T31669] hsr_slave_0: entered promiscuous mode [ 1269.207178][T31669] hsr_slave_1: entered promiscuous mode [ 1269.213276][T31669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1269.220897][T31669] Cannot create hsr debugfs directory [ 1269.233096][T31792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31792 comm=syz-executor.3 [ 1269.249560][T31792] netem: change failed [ 1269.320772][T31669] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1269.371298][T31669] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1269.422323][T31669] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1269.478274][T31669] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1269.604596][T31669] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1269.614568][T31669] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1269.625345][T31669] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1269.634749][T31669] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1269.715748][T31669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1269.735923][T31669] 8021q: adding VLAN 0 to HW filter on device team0 [ 1269.761350][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 1269.768534][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1269.798439][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 1269.805674][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1269.910920][T31669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1270.023562][T31669] veth0_vlan: entered promiscuous mode [ 1270.048689][T31669] veth1_vlan: entered promiscuous mode [ 1270.077871][T31669] veth0_macvtap: entered promiscuous mode [ 1270.089715][T31669] veth1_macvtap: entered promiscuous mode [ 1270.110640][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.121324][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.131160][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.141687][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.151546][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.162306][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.172212][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.182674][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.192609][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.203193][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.213220][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.223674][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.233561][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.244026][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.253877][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.264327][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.274170][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.284713][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.294603][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1270.305107][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.319381][T31669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1270.327920][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.338500][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.348376][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.358889][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.368786][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.379270][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.389133][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.399753][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.409637][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.420126][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.430184][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.440704][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.450620][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.461111][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.471056][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.481534][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.491445][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.501948][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.511795][T31669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1270.522343][T31669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1270.535385][T31669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1270.550000][T31669] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1270.558869][T31669] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1270.567660][T31669] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1270.576488][T31669] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1270.757625][T31944] usb usb9: usbfs: process 31944 (syz-executor.1) did not claim interface 0 before use [ 1270.849813][T31950] xt_cgroup: xt_cgroup: no path or classid specified [ 1270.915881][T31938] __nla_validate_parse: 1 callbacks suppressed [ 1270.915900][T31938] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1271.026552][T31956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1271.035954][T31956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1271.045145][T31956] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1271.274002][T31965] hsr_slave_0: left promiscuous mode [ 1271.280204][T31965] hsr_slave_1: left promiscuous mode [ 1271.820675][T32000] loop0: detected capacity change from 0 to 512 [ 1271.840627][T32000] EXT4-fs (loop0): 1 orphan inode deleted [ 1271.847952][T32005] delete_channel: no stack [ 1271.852490][T32000] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1271.882624][T32000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32000 comm=syz-executor.0 [ 1271.895561][ T29] audit: type=1400 audit(2296.859:34176): avc: denied { mounton } for pid=31998 comm="syz-executor.0" path="/root/syzkaller-testdir403969664/syzkaller.09fFVF/221/file0/file0" dev="loop0" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 1271.898017][T32007] netem: change failed [ 1271.934600][T32000] netem: change failed [ 1271.969678][T27340] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1272.149881][T32018] xt_cgroup: xt_cgroup: no path or classid specified [ 1272.212639][T32022] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1272.218968][T32023] loop0: detected capacity change from 0 to 128 [ 1272.435208][T32033] loop0: detected capacity change from 0 to 1024 [ 1272.450101][T32033] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1272.478144][T32039] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1272.485407][T32039] IPv6: NLM_F_CREATE should be set when creating new route [ 1272.492637][T32039] IPv6: NLM_F_CREATE should be set when creating new route [ 1272.500988][T32033] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1272.544503][T32043] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1272.624911][T32052] loop0: detected capacity change from 0 to 128 [ 1272.681184][T32056] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1272.690738][T32057] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1272.749808][ T29] audit: type=1326 audit(2297.729:34177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32060 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1272.792619][ T29] audit: type=1400 audit(2297.769:34178): avc: denied { accept } for pid=32068 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1272.923121][T32097] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1273.329721][ T29] audit: type=1400 audit(2298.309:34179): avc: denied { listen } for pid=32156 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1273.487266][T32176] xt_cgroup: xt_cgroup: no path or classid specified [ 1273.547284][T32194] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1273.708354][T32227] netlink: zone id is out of range [ 1273.713580][T32227] netlink: get zone limit has 8 unknown bytes [ 1273.822168][T32243] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1273.831461][T32243] veth1_macvtap: left promiscuous mode [ 1274.836383][ T29] audit: type=1326 audit(2299.819:34180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdc92208667 code=0x7ffc0000 [ 1274.861118][ T29] audit: type=1326 audit(2299.819:34181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdc921ce359 code=0x7ffc0000 [ 1274.884917][ T29] audit: type=1326 audit(2299.819:34182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdc92208667 code=0x7ffc0000 [ 1274.908571][ T29] audit: type=1326 audit(2299.819:34183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdc921ce359 code=0x7ffc0000 [ 1274.932186][ T29] audit: type=1326 audit(2299.819:34184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdc92208667 code=0x7ffc0000 [ 1274.955683][ T29] audit: type=1326 audit(2299.819:34185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdc921ce359 code=0x7ffc0000 [ 1274.979318][ T29] audit: type=1326 audit(2299.819:34186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdc92208667 code=0x7ffc0000 [ 1275.002904][ T29] audit: type=1326 audit(2299.819:34187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdc921ce359 code=0x7ffc0000 [ 1275.026404][ T29] audit: type=1326 audit(2299.819:34188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdc92208667 code=0x7ffc0000 [ 1275.050610][ T29] audit: type=1326 audit(2299.819:34189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32254 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fdc921ce359 code=0x7ffc0000 [ 1275.120233][T32260] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1275.165433][T32266] warn_alloc: 3 callbacks suppressed [ 1275.165445][T32266] syz-executor.2: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 1275.181316][T32268] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=32268 comm=syz-executor.1 [ 1275.185920][T32266] CPU: 1 PID: 32266 Comm: syz-executor.2 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1275.210592][T32266] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1275.210606][T32266] Call Trace: [ 1275.210675][T32266] [ 1275.210683][T32266] dump_stack_lvl+0xf2/0x150 [ 1275.231529][T32266] dump_stack+0x15/0x20 [ 1275.235718][T32266] warn_alloc+0x145/0x1b0 [ 1275.240098][T32266] ? __schedule+0x5e8/0x940 [ 1275.244626][T32266] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 1275.250618][T32266] __vmalloc_node_range_noprof+0xac/0xef0 [ 1275.256410][T32266] ? __pfx_futex_wake_mark+0x10/0x10 [ 1275.261701][T32266] ? avc_has_perm_noaudit+0x1cc/0x210 [ 1275.267134][T32266] ? xskq_create+0x36/0xd0 [ 1275.271582][T32266] vmalloc_user_noprof+0x59/0x70 [ 1275.276628][T32266] ? xskq_create+0x79/0xd0 [ 1275.281056][T32266] xskq_create+0x79/0xd0 [ 1275.285347][T32266] xsk_init_queue+0x82/0xd0 [ 1275.289873][T32266] xsk_setsockopt+0x409/0x520 [ 1275.294569][T32266] ? __pfx_xsk_setsockopt+0x10/0x10 [ 1275.299775][T32266] __sys_setsockopt+0x1d8/0x250 [ 1275.304673][T32266] __x64_sys_setsockopt+0x66/0x80 [ 1275.309703][T32266] x64_sys_call+0x1183/0x2d70 [ 1275.314484][T32266] do_syscall_64+0xc9/0x1c0 [ 1275.318990][T32266] ? clear_bhb_loop+0x55/0xb0 [ 1275.323688][T32266] ? clear_bhb_loop+0x55/0xb0 [ 1275.328400][T32266] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1275.334303][T32266] RIP: 0033:0x7fdc9220aee9 [ 1275.338760][T32266] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1275.358447][T32266] RSP: 002b:00007fdc915850c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 1275.366859][T32266] RAX: ffffffffffffffda RBX: 00007fdc92341f80 RCX: 00007fdc9220aee9 [ 1275.374836][T32266] RDX: 0000000000000003 RSI: 000000000000011b RDI: 0000000000000003 [ 1275.382886][T32266] RBP: 00007fdc922686fe R08: 0000000000000020 R09: 0000000000000000 [ 1275.390893][T32266] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 1275.398863][T32266] R13: 000000000000000b R14: 00007fdc92341f80 R15: 00007ffc62841dc8 [ 1275.406906][T32266] [ 1275.410395][T32266] Mem-Info: [ 1275.413729][T32266] active_anon:8857 inactive_anon:27625 isolated_anon:0 [ 1275.413729][T32266] active_file:5648 inactive_file:10555 isolated_file:0 [ 1275.413729][T32266] unevictable:0 dirty:56 writeback:0 [ 1275.413729][T32266] slab_reclaimable:3239 slab_unreclaimable:25782 [ 1275.413729][T32266] mapped:28813 shmem:18206 pagetables:637 [ 1275.413729][T32266] sec_pagetables:0 bounce:0 [ 1275.413729][T32266] kernel_misc_reclaimable:0 [ 1275.413729][T32266] free:1807151 free_pcp:12005 free_cma:0 [ 1275.459084][T32266] Node 0 active_anon:35428kB inactive_anon:110500kB active_file:22592kB inactive_file:42220kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:115252kB dirty:224kB writeback:0kB shmem:72824kB writeback_tmp:0kB kernel_stack:3952kB pagetables:2664kB sec_pagetables:0kB all_unreclaimable? no [ 1275.487581][T32266] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1275.514566][T32266] lowmem_reserve[]: 0 2874 7852 0 [ 1275.519686][T32266] Node 0 DMA32 free:2957056kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3636kB local_pcp:3540kB free_cma:0kB [ 1275.548373][T32266] lowmem_reserve[]: 0 0 4978 0 [ 1275.553179][T32266] Node 0 Normal free:4256188kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:35428kB inactive_anon:110616kB active_file:22592kB inactive_file:42220kB unevictable:0kB writepending:224kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:44440kB local_pcp:18248kB free_cma:0kB [ 1275.583898][T32266] lowmem_reserve[]: 0 0 0 0 [ 1275.588491][T32266] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1275.601315][T32266] Node 0 DMA32: 4*4kB (M) 2*8kB (M) 2*16kB (M) 4*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957056kB [ 1275.617581][T32266] Node 0 Normal: 307*4kB (UME) 1265*8kB (UM) 2006*16kB (UME) 915*32kB (UME) 606*64kB (UME) 242*128kB (UME) 150*256kB (UME) 344*512kB (UME) 252*1024kB (UM) 77*2048kB (UME) 851*4096kB (UME) = 4258452kB [ 1275.637549][T32266] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 1275.646863][T32266] 34413 total pagecache pages [ 1275.651604][T32266] 24 pages in swap cache [ 1275.655846][T32266] Free swap = 124460kB [ 1275.660000][T32266] Total swap = 124996kB [ 1275.664144][T32266] 2097051 pages RAM [ 1275.667945][T32266] 0 pages HighMem/MovableOnly [ 1275.672608][T32266] 78486 pages reserved [ 1275.914609][T32310] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 1277.143713][T32359] syzkaller0: entered allmulticast mode [ 1277.153947][T32359] syzkaller0 (unregistering): left allmulticast mode [ 1277.350308][T32362] __nla_validate_parse: 4 callbacks suppressed [ 1277.350339][T32362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1277.376331][T32362] sch_tbf: burst 511 is lower than device veth3 mtu (1514) ! [ 1277.597557][T32373] xt_cgroup: xt_cgroup: no path or classid specified [ 1277.658356][T32377] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1278.589216][T32393] devpts: called with bogus options [ 1279.482669][T32404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1279.496353][T32409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1279.525391][T32412] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=32412 comm=syz-executor.2 [ 1280.200674][T32455] delete_channel: no stack [ 1280.574657][T32463] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1281.124750][T32469] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1281.453710][T32492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1281.463490][T32492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1281.518579][T32494] delete_channel: no stack [ 1282.424619][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 1282.424637][ T29] audit: type=1326 audit(2307.399:34265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e3d6efee9 code=0x7ffc0000 [ 1282.455512][ T29] audit: type=1326 audit(2307.399:34266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e3d6efee9 code=0x7ffc0000 [ 1282.479603][ T29] audit: type=1326 audit(2307.429:34267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e3d6efee9 code=0x7ffc0000 [ 1282.503458][ T29] audit: type=1326 audit(2307.429:34268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e3d6efee9 code=0x7ffc0000 [ 1282.527054][ T29] audit: type=1326 audit(2307.429:34269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e3d6efee9 code=0x7ffc0000 [ 1282.550686][ T29] audit: type=1326 audit(2307.429:34270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3e3d6eec2f code=0x7ffc0000 [ 1282.574259][ T29] audit: type=1326 audit(2307.429:34271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e3d6efee9 code=0x7ffc0000 [ 1282.597909][ T29] audit: type=1326 audit(2307.429:34272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e3d6efee9 code=0x7ffc0000 [ 1282.621531][ T29] audit: type=1326 audit(2307.429:34273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e3d6efee9 code=0x7ffc0000 [ 1282.645572][ T29] audit: type=1326 audit(2307.429:34274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32507 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e3d6efee9 code=0x7ffc0000 [ 1283.269518][T32532] usb usb8: usbfs: process 32532 (syz-executor.2) did not claim interface 0 before use [ 1283.368474][T32532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1283.770356][T32543] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1283.779882][T32543] tc_dump_action: action bad kind [ 1283.913785][T32554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1284.335580][T32569] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1285.338060][T32579] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1285.349234][T32579] netlink: 4124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1285.481561][T32591] xt_hashlimit: overflow, try lower: 512/9223372036854775808 [ 1285.781031][T32606] usb usb8: usbfs: process 32606 (syz-executor.1) did not claim interface 0 before use [ 1285.866081][T32606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1285.916473][T32609] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1285.934271][T32609] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1285.954261][T32609] team0: Port device batadv0 added [ 1286.000170][T32611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1286.009530][T32611] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1286.996271][ C0] vcan0: j1939_tp_rxtimer: 0xffff888118205400: rx timeout, send abort [ 1287.004506][ C0] vcan0: j1939_tp_rxtimer: 0xffff888118205c00: rx timeout, send abort [ 1287.012775][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888118205400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1287.027070][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888118205c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1287.143641][T32634] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1287.158401][T32634] xt_connbytes: Forcing CT accounting to be enabled [ 1287.165130][T32634] Cannot find add_set index 0 as target [ 1287.205266][T32638] usb usb8: usbfs: process 32638 (syz-executor.1) did not claim interface 0 before use [ 1287.244318][T32640] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1287.298389][T32638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1287.485732][T32660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1287.601457][T32653] chnl_net:caif_netlink_parms(): no params data found [ 1287.663603][T32653] bridge0: port 1(bridge_slave_0) entered blocking state [ 1287.670779][T32653] bridge0: port 1(bridge_slave_0) entered disabled state [ 1287.680535][T32653] bridge_slave_0: entered allmulticast mode [ 1287.687626][T32653] bridge_slave_0: entered promiscuous mode [ 1287.694396][T32653] bridge0: port 2(bridge_slave_1) entered blocking state [ 1287.701560][T32653] bridge0: port 2(bridge_slave_1) entered disabled state [ 1287.710146][T32653] bridge_slave_1: entered allmulticast mode [ 1287.718467][T32653] bridge_slave_1: entered promiscuous mode [ 1287.739588][T32653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1287.748815][T32681] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1287.768408][T32653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1287.789499][T32653] team0: Port device team_slave_0 added [ 1287.796004][T32653] team0: Port device team_slave_1 added [ 1287.818258][T32653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1287.825204][T32653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1287.851194][T32653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1287.862045][T32683] usb usb8: usbfs: process 32683 (syz-executor.1) did not claim interface 0 before use [ 1287.863223][T32653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1287.878773][T32653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1287.904790][T32653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1287.966818][T32653] hsr_slave_0: entered promiscuous mode [ 1287.973198][T32653] hsr_slave_1: entered promiscuous mode [ 1287.982041][T32653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1287.989640][T32653] Cannot create hsr debugfs directory [ 1288.004205][T32685] delete_channel: no stack [ 1288.082910][T32653] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1288.158931][T32653] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1288.188533][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 1288.188543][ T29] audit: type=1400 audit(2313.169:34324): avc: denied { setopt } for pid=32698 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1288.217307][ T29] audit: type=1400 audit(2313.169:34325): avc: denied { bind } for pid=32698 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1288.256954][T32653] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1288.318836][ T29] audit: type=1326 audit(2313.299:34326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32705 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1288.343255][T32653] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1288.395821][T32708] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1288.418763][T32653] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1288.431676][T32653] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1288.449787][T32653] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1288.459677][T32653] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1288.520908][T32653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1288.537733][T32653] 8021q: adding VLAN 0 to HW filter on device team0 [ 1288.548561][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 1288.555694][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1288.569721][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 1288.576835][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1288.660842][T32653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1288.780853][T32653] veth0_vlan: entered promiscuous mode [ 1288.794645][T32653] veth1_vlan: entered promiscuous mode [ 1288.818416][T32653] veth0_macvtap: entered promiscuous mode [ 1288.826738][T32653] veth1_macvtap: entered promiscuous mode [ 1288.840241][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1288.850694][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1288.860644][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1288.871116][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1288.881155][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1288.891811][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1288.901667][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1288.912093][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1288.921937][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1288.932365][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1288.942256][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1288.952780][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1288.962748][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1288.973209][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1288.983134][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1288.993674][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.003534][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1289.013952][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.023773][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1289.034280][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.044169][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1289.054631][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.067109][T32653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1289.080096][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.090634][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.100581][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.111013][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.121018][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.131546][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.141373][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.151801][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.151824][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.172109][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.182134][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.192962][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.202843][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.213523][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.223387][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.233960][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.243960][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.250586][T32733] devtmpfs: Unknown parameter 'nr_' [ 1289.254367][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.269635][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.280125][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.289959][T32653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1289.300476][T32653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1289.313850][T32653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1289.325911][T32653] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1289.334615][T32653] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1289.343444][T32653] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1289.352230][T32653] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1289.942643][T32760] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=32760 comm=syz-executor.1 [ 1290.049776][T32762] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1291.028386][ T326] delete_channel: no stack [ 1291.283101][ T331] delete_channel: no stack [ 1291.997006][ T29] audit: type=1400 audit(2316.979:34327): avc: denied { map } for pid=343 comm="syz-executor.1" path="socket:[245338]" dev="sockfs" ino=245338 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 1292.529707][ T370] syzkaller0: entered promiscuous mode [ 1292.535265][ T370] syzkaller0: entered allmulticast mode [ 1292.628529][ T29] audit: type=1326 audit(2317.609:34328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=384 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fdc92208667 code=0x0 [ 1293.216463][ T395] loop4: detected capacity change from 0 to 164 [ 1293.520109][ T404] __nla_validate_parse: 1 callbacks suppressed [ 1293.520133][ T404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1293.543961][ T404] bond1: entered promiscuous mode [ 1293.550311][ T404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1293.562870][ T404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1293.573651][ T404] bond1 (unregistering): Released all slaves [ 1293.880466][ T422] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 1293.888770][ T422] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1293.900709][ T422] syz_tun: refused to change device tx_queue_len [ 1294.132528][ T430] usb usb8: usbfs: process 430 (syz-executor.4) did not claim interface 0 before use [ 1294.150883][ T430] loop4: detected capacity change from 0 to 2048 [ 1294.159012][ T430] EXT4-fs: Ignoring removed mblk_io_submit option [ 1294.168055][ T430] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1294.240571][ T430] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 1294.255500][ T430] EXT4-fs (loop4): Remounting filesystem read-only [ 1294.312387][T32653] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1294.451459][ T444] delete_channel: no stack [ 1294.667014][ T450] xt_ecn: cannot match TCP bits for non-tcp packets [ 1294.843458][ T29] audit: type=1326 audit(2319.819:34329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=462 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3e3d6efee9 code=0x0 [ 1295.003248][ T29] audit: type=1326 audit(2319.979:34330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1295.391299][ T476] loop4: detected capacity change from 0 to 512 [ 1295.400877][ T476] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz-executor.4: bg 0: block 5: invalid block bitmap [ 1295.414398][ T476] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1295.423403][ T476] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 3 (level 2) [ 1295.437709][ T476] EXT4-fs (loop4): 1 orphan inode deleted [ 1295.443524][ T476] EXT4-fs (loop4): 1 truncate cleaned up [ 1295.449785][ T476] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1296.231294][ T499] hsr_slave_0: left promiscuous mode [ 1296.239421][ T499] hsr_slave_1: left promiscuous mode [ 1296.258622][T32653] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1296.687083][ T532] loop4: detected capacity change from 0 to 164 [ 1296.740195][ T538] loop4: detected capacity change from 0 to 256 [ 1296.748228][ T538] FAT-fs (loop4): Unrecognized mount option "utfx=0" or missing value [ 1296.831502][ T538] hsr_slave_0: left promiscuous mode [ 1296.838237][ T538] hsr_slave_1: left promiscuous mode [ 1296.935163][ T544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1296.944513][ T544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1296.953797][ T544] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1297.063082][ T560] loop4: detected capacity change from 0 to 512 [ 1297.089752][ T560] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1297.192785][T32653] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1298.466588][ T594] delete_channel: no stack [ 1298.679846][ T600] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 1298.691946][ T600] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 1298.703876][ T600] bridge_slave_0: default FDB implementation only supports local addresses [ 1298.836752][ T609] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 1298.845024][ T609] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1298.858614][ T609] syz_tun: refused to change device tx_queue_len [ 1298.886249][T18599] bridge_slave_1: left allmulticast mode [ 1298.891991][T18599] bridge_slave_1: left promiscuous mode [ 1298.897739][T18599] bridge0: port 2(bridge_slave_1) entered disabled state [ 1298.927545][T18599] bridge_slave_0: left allmulticast mode [ 1298.933252][T18599] bridge_slave_0: left promiscuous mode [ 1298.938997][T18599] bridge0: port 1(bridge_slave_0) entered disabled state [ 1299.079695][T18599] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1299.094243][T18599] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1299.105101][T18599] bond0 (unregistering): Released all slaves [ 1299.206057][ T603] chnl_net:caif_netlink_parms(): no params data found [ 1299.279779][T18599] hsr_slave_0: left promiscuous mode [ 1299.288867][T18599] hsr_slave_1: left promiscuous mode [ 1299.294836][T18599] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1299.302416][T18599] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1299.323450][T18599] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1299.330953][T18599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1299.345844][T18599] dummy0: left promiscuous mode [ 1299.350812][T18599] veth0_macvtap: left promiscuous mode [ 1299.356419][T18599] veth1_vlan: left promiscuous mode [ 1299.361711][T18599] veth0_vlan: left promiscuous mode [ 1299.503213][T18599] team0 (unregistering): Port device team_slave_1 removed [ 1299.514738][T18599] team0 (unregistering): Port device team_slave_0 removed [ 1299.544012][T18599] team0 (unregistering): Port device batadv0 removed [ 1299.564967][ T603] bridge0: port 1(bridge_slave_0) entered blocking state [ 1299.572227][ T603] bridge0: port 1(bridge_slave_0) entered disabled state [ 1299.580186][ T603] bridge_slave_0: entered allmulticast mode [ 1299.586887][ T603] bridge_slave_0: entered promiscuous mode [ 1299.593985][ T603] bridge0: port 2(bridge_slave_1) entered blocking state [ 1299.601182][ T603] bridge0: port 2(bridge_slave_1) entered disabled state [ 1299.608896][ T603] bridge_slave_1: entered allmulticast mode [ 1299.615419][ T603] bridge_slave_1: entered promiscuous mode [ 1299.635046][ T603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1299.646190][ T603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1299.654417][ T641] loop4: detected capacity change from 0 to 128 [ 1299.665459][ T641] FAT-fs (loop4): Unrecognized mount option "flusáÂnocase" or missing value [ 1299.676258][ T603] team0: Port device team_slave_0 added [ 1299.683154][ T603] team0: Port device team_slave_1 added [ 1299.703019][ T603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1299.710115][ T603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1299.736031][ T603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1299.748138][ T603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1299.755080][ T603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1299.781034][ T603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1299.809723][ T603] hsr_slave_0: entered promiscuous mode [ 1299.817959][ T603] hsr_slave_1: entered promiscuous mode [ 1299.823983][ T603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1299.831565][ T603] Cannot create hsr debugfs directory [ 1299.895881][ T603] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1299.955865][ T603] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1300.027086][ T603] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1300.076670][ T603] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1300.153611][ T603] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1300.174795][ T603] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1300.183627][ T603] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1300.192709][ T603] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1300.238782][ T603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1300.251772][ T603] 8021q: adding VLAN 0 to HW filter on device team0 [ 1300.267181][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 1300.274331][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1300.283574][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 1300.290722][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1300.313896][ T603] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1300.324545][ T603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1300.338462][ T650] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1300.350790][ T650] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 1300.359646][ T650] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 1300.368375][ T650] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 1300.377103][ T650] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 1300.387214][ T650] vxlan0: entered promiscuous mode [ 1300.432469][ T603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1300.509927][ T603] veth0_vlan: entered promiscuous mode [ 1300.511900][ T662] loop4: detected capacity change from 0 to 164 [ 1300.519707][ T603] veth1_vlan: entered promiscuous mode [ 1300.527290][ T662] iso9660: Unknown parameter '' [ 1300.548354][ T603] veth0_macvtap: entered promiscuous mode [ 1300.555868][ T29] audit: type=1326 audit(2325.529:34331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=661 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46f9046ee9 code=0x0 [ 1300.557355][ T603] veth1_macvtap: entered promiscuous mode [ 1300.591403][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.601997][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.611929][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.622372][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.632204][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.642680][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.652524][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.662959][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.672816][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.683317][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.693154][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.703568][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.713442][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.723898][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.733741][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.744250][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.754076][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.764501][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.774315][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.784759][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.794569][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1300.805282][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.817496][ T603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1300.828707][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1300.839181][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.849127][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1300.859669][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.869495][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1300.879981][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.889821][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1300.900245][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.910142][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1300.920571][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.930440][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1300.940885][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.950707][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1300.961130][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.970960][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1300.981418][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1300.991255][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1301.001727][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1301.011632][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1301.022061][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1301.031911][ T603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1301.042482][ T603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1301.058991][ T603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1301.069817][ T603] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1301.078617][ T603] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1301.087483][ T603] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1301.096341][ T603] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1301.282077][ T29] audit: type=1326 audit(2326.259:34332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=672 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1301.309861][ T671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1301.319136][ T671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1301.328400][ T671] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1301.381434][ T680] delete_channel: no stack [ 1301.392056][ T681] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1302.086461][T18603] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1302.098873][ T689] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1302.109347][ T689] 0ªX¹¦D: renamed from gretap0 (while UP) [ 1302.119793][ T689] 0ªX¹¦D: entered allmulticast mode [ 1302.125449][ T689] A link change request failed with some changes committed already. Interface 40ªX¹¦D may have been left with an inconsistent configuration, please check. [ 1302.193130][T18603] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1302.243139][T18603] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1302.330415][T18603] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1302.356675][ T708] serio: Serial port pts0 [ 1302.407386][T18603] bridge_slave_1: left allmulticast mode [ 1302.413120][T18603] bridge_slave_1: left promiscuous mode [ 1302.418905][T18603] bridge0: port 2(bridge_slave_1) entered disabled state [ 1302.428918][T18603] bridge_slave_0: left allmulticast mode [ 1302.434583][T18603] bridge_slave_0: left promiscuous mode [ 1302.440452][T18603] bridge0: port 1(bridge_slave_0) entered disabled state [ 1302.550270][T18603] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1302.570498][T18603] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1302.585018][T18603] bond0 (unregistering): Released all slaves [ 1302.687660][T18603] hsr_slave_0: left promiscuous mode [ 1302.705471][ T29] audit: type=1326 audit(2327.679:34333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=736 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f46f9046ee9 code=0x0 [ 1302.729001][T18603] hsr_slave_1: left promiscuous mode [ 1302.734858][T18603] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1302.743181][T18603] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1302.752794][ T29] audit: type=1326 audit(2327.729:34334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=741 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f30416fdee9 code=0x0 [ 1302.787058][T18603] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1302.794593][T18603] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1302.808015][T18603] veth0_macvtap: left promiscuous mode [ 1302.813562][T18603] veth1_vlan: left promiscuous mode [ 1302.818924][T18603] veth0_vlan: left promiscuous mode [ 1302.922815][T18603] team0 (unregistering): Port device team_slave_1 removed [ 1302.933728][T18603] team0 (unregistering): Port device team_slave_0 removed [ 1303.001910][ T697] chnl_net:caif_netlink_parms(): no params data found [ 1303.029435][ T745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1303.073865][ T697] bridge0: port 1(bridge_slave_0) entered blocking state [ 1303.081114][ T697] bridge0: port 1(bridge_slave_0) entered disabled state [ 1303.088310][ T697] bridge_slave_0: entered allmulticast mode [ 1303.094780][ T697] bridge_slave_0: entered promiscuous mode [ 1303.101688][ T697] bridge0: port 2(bridge_slave_1) entered blocking state [ 1303.108814][ T697] bridge0: port 2(bridge_slave_1) entered disabled state [ 1303.117021][ T697] bridge_slave_1: entered allmulticast mode [ 1303.123664][ T697] bridge_slave_1: entered promiscuous mode [ 1303.144246][ T697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1303.155026][ T697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1303.178291][ T697] team0: Port device team_slave_0 added [ 1303.185138][ T697] team0: Port device team_slave_1 added [ 1303.210468][ T697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1303.217493][ T697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1303.243544][ T697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1303.278697][ T697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1303.285740][ T697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1303.311818][ T697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1303.355182][ T697] hsr_slave_0: entered promiscuous mode [ 1303.362647][ T697] hsr_slave_1: entered promiscuous mode [ 1303.370302][ T697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1303.378503][ T697] Cannot create hsr debugfs directory [ 1303.496182][ T768] block device autoloading is deprecated and will be removed. [ 1303.592691][ T29] audit: type=1326 audit(2328.569:34335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=773 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46f9046ee9 code=0x0 [ 1303.681409][ T697] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1303.690159][ T697] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1303.699825][ T697] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1303.708948][ T697] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1303.764417][ T697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1303.779051][ T697] 8021q: adding VLAN 0 to HW filter on device team0 [ 1303.789793][ T907] bridge0: port 1(bridge_slave_0) entered blocking state [ 1303.791369][ T784] loop0: detected capacity change from 0 to 8192 [ 1303.796859][ T907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1303.818349][ T907] bridge0: port 2(bridge_slave_1) entered blocking state [ 1303.825519][ T907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1303.856031][ T784] loop0: p1 p2 [ 1303.859587][ T784] loop0: p1 start 16777472 is beyond EOD, truncated [ 1303.866375][ T784] loop0: p2 start 67698708 is beyond EOD, truncated [ 1303.913886][ T697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1304.024058][ T697] veth0_vlan: entered promiscuous mode [ 1304.033115][ T697] veth1_vlan: entered promiscuous mode [ 1304.052479][ T697] veth0_macvtap: entered promiscuous mode [ 1304.060950][ T697] veth1_macvtap: entered promiscuous mode [ 1304.073394][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.083956][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.093777][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.104234][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.114073][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.124535][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.134392][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.144884][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.154721][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.165211][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.175056][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.185528][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.195354][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.205803][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.215717][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.226152][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.236068][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.246612][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.256439][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.266874][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.276696][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1304.287252][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.300675][ T697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1304.312054][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.322551][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.332389][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.342816][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.352655][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.363235][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.373043][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.383513][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.393352][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.403811][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.413630][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.424075][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.433870][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.444277][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.454081][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.464577][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.474504][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.484962][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.494829][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.505291][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.515135][ T697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1304.525556][ T697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1304.543649][ T697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1304.559165][ T697] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1304.567946][ T697] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1304.576644][ T697] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1304.585351][ T697] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1304.609746][ T29] audit: type=1326 audit(2329.589:34336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=804 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1305.062021][ T827] loop0: detected capacity change from 0 to 8192 [ 1305.116191][ T827] loop0: p1 p2 [ 1305.119730][ T827] loop0: p1 start 16777472 is beyond EOD, truncated [ 1305.126426][ T827] loop0: p2 start 67698708 is beyond EOD, truncated [ 1305.456918][ T831] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1305.799258][ T840] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1305.810035][ T840] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1305.818200][ T840] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1305.918409][ T842] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1306.048650][ T846] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1306.057504][ T846] veth1_macvtap: left promiscuous mode [ 1306.353747][ T29] audit: type=1326 audit(2331.329:34337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=859 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe629130ee9 code=0x0 [ 1306.454758][ T868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1307.990993][ T895] loop0: detected capacity change from 0 to 8192 [ 1308.045883][ T895] loop0: p1 p2 [ 1308.049418][ T895] loop0: p1 start 16777472 is beyond EOD, truncated [ 1308.056051][ T895] loop0: p2 start 67698708 is beyond EOD, truncated [ 1308.569274][ T29] audit: type=1326 audit(2333.549:34338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=904 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1309.130188][ T912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1309.139459][ T912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1309.148812][ T912] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1309.436608][ T922] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1309.695462][ T929] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1309.819741][ T938] delete_channel: no stack [ 1309.845607][ T940] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1310.633101][ T950] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1310.726623][ T956] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1310.905532][ T963] syzkaller0: entered promiscuous mode [ 1310.911066][ T963] syzkaller0: entered allmulticast mode [ 1311.026267][ T967] loop0: detected capacity change from 0 to 8192 [ 1311.066185][ T967] loop0: p1 p2 [ 1311.069843][ T967] loop0: p1 start 16777472 is beyond EOD, truncated [ 1311.076519][ T967] loop0: p2 start 67698708 is beyond EOD, truncated [ 1311.159601][ T971] loop0: detected capacity change from 0 to 256 [ 1311.316424][ T982] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1311.332605][ T982] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1311.354768][ T982] team0: Port device batadv0 added [ 1311.462788][ T988] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1311.498362][ T990] loop0: detected capacity change from 0 to 512 [ 1311.507220][ T990] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1311.522573][ T990] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #16: comm syz-executor.0: invalid indirect mapped block 512 (level 0) [ 1311.547513][ T990] EXT4-fs (loop0): Remounting filesystem read-only [ 1311.556674][ T990] EXT4-fs (loop0): 1 orphan inode deleted [ 1311.562423][ T990] EXT4-fs (loop0): 1 truncate cleaned up [ 1311.570345][ T990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1311.583393][ T990] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 1311.601263][ T990] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1311.616674][ T29] audit: type=1326 audit(2336.599:34339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=993 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe629130ee9 code=0x0 [ 1311.655368][ T29] audit: type=1326 audit(2336.629:34340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=995 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1312.483043][ T1003] loop0: detected capacity change from 0 to 8192 [ 1312.576850][ T1015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1312.586194][ T1015] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1312.596983][ T1015] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1015 comm=syz-executor.2 [ 1312.609734][ T1015] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1312.640781][ T1017] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1312.718120][ T1019] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1312.764212][ T1021] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1312.962757][ T1036] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1312.986359][ T1044] loop0: detected capacity change from 0 to 164 [ 1312.993881][ T1044] iso9660: Unknown parameter '' [ 1313.040086][ T29] audit: type=1326 audit(2338.019:34341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f30416fdee9 code=0x0 [ 1313.150362][ T1052] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1313.255549][ T1057] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1313.282308][ T1059] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1313.479072][ T1074] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 1313.533283][ T29] audit: type=1326 audit(2338.509:34342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1078 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1313.563116][ T1081] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1313.593697][ T1081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1313.602132][ T1081] team0: Port device batadv0 added [ 1313.662024][ T1086] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1313.980119][ T1100] loop0: detected capacity change from 0 to 1024 [ 1313.988016][ T1100] ext4: Unknown parameter 'grpquota+data' [ 1314.183250][ T1104] usb usb8: usbfs: process 1104 (syz-executor.0) did not claim interface 0 before use [ 1314.202130][ T1104] loop0: detected capacity change from 0 to 2048 [ 1314.209751][ T1104] EXT4-fs: Ignoring removed mblk_io_submit option [ 1314.229917][ T1104] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1314.300398][ T1104] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 1314.315267][ T1104] EXT4-fs (loop0): Remounting filesystem read-only [ 1314.418469][ T603] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1314.494082][ T1112] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1314.826335][ T1226] Direct I/O collision with buffered writes! File: syzkaller-testdir1189286895/syzkaller.dvmqjs/59/bus Comm: syz-executor.0 [ 1314.857672][ T29] audit: type=1326 audit(2339.839:34343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1249 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fdc92208667 code=0x0 [ 1314.888850][ T1262] usb usb8: usbfs: process 1262 (syz-executor.0) did not claim interface 0 before use [ 1314.920281][ T1262] loop0: detected capacity change from 0 to 2048 [ 1314.928885][ T1262] EXT4-fs: Ignoring removed mblk_io_submit option [ 1314.940879][ T1262] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1315.008675][ T1262] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 1315.024348][ T1262] EXT4-fs (loop0): Remounting filesystem read-only [ 1315.110452][ T603] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1315.183049][ T1305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1305 comm=syz-executor.0 [ 1315.203401][ T1305] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1315.226179][ T1305] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1315.233400][ T1305] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 1315.244830][ T1305] bond1: (slave gre1): Error -95 calling set_mac_address [ 1315.345765][ T1310] loop0: detected capacity change from 0 to 512 [ 1315.353356][ T1310] EXT4-fs: Ignoring removed nobh option [ 1315.361488][ T1310] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1315.378748][ T1310] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 224: padding at end of block bitmap is not set [ 1315.393544][ T1310] EXT4-fs (loop0): Remounting filesystem read-only [ 1315.409194][ T603] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1315.419411][T18596] Quota error (device loop0): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 1315.431649][T18596] Quota error (device loop0): dquot_write_dquot: Can't write quota structure (error -5). Quota may get out of sync! [ 1315.615915][ T1330] loop0: detected capacity change from 0 to 512 [ 1315.623619][ T1330] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 1315.634658][ T1330] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #15: comm syz-executor.0: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 1315.653919][ T1330] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 1315.666599][ T1330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1315.718453][ T603] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1315.843404][ T1344] loop0: detected capacity change from 0 to 8192 [ 1315.852582][ T1348] infiniband syz2: set active [ 1315.857504][ T1348] infiniband syz2: added team_slave_1 [ 1315.875836][ T1344] loop0: p1 p2 [ 1315.876843][ T1348] RDS/IB: syz2: added [ 1315.879540][ T1350] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1315.889587][ T1348] smc: adding ib device syz2 with port count 1 [ 1315.891547][ T1344] loop0: p1 start 16777472 is beyond EOD, truncated [ 1315.904268][ T1344] loop0: p2 start 67698708 is beyond EOD, truncated [ 1315.904489][ T1348] smc: ib device syz2 port 1 has pnetid [ 1316.099964][ T1359] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1316.694374][ T29] audit: type=1326 audit(2341.669:34344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1403 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fe62912e667 code=0x0 [ 1317.572093][ T1444] usb usb8: usbfs: process 1444 (syz-executor.2) did not claim interface 0 before use [ 1317.686282][ T1444] __nla_validate_parse: 3 callbacks suppressed [ 1317.686301][ T1444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1317.845322][ T29] audit: type=1326 audit(2342.819:34345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1474 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc9220aee9 code=0x0 [ 1318.542770][ T1575] loop0: detected capacity change from 0 to 164 [ 1318.551132][ T1575] Unable to read rock-ridge attributes [ 1318.560481][ T1575] Unable to read rock-ridge attributes [ 1318.670757][ T1579] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1319.130753][ T1647] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1319.139938][ T1647] veth1_macvtap: left promiscuous mode [ 1319.733879][ T1740] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1319.870659][ T1765] usb usb8: usbfs: process 1765 (syz-executor.3) did not claim interface 0 before use [ 1319.925717][ T1772] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1319.999538][ T1765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1320.151477][ T29] audit: type=1326 audit(2345.129:34346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1795 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe629130ee9 code=0x0 [ 1320.224237][ T1809] ALSA: seq fatal error: cannot create timer (-22) [ 1320.399967][ T1821] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1320.458429][ T1830] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1320.707559][ T1852] loop0: detected capacity change from 0 to 764 [ 1320.715242][ T1850] syz2: rxe_newlink: already configured on team_slave_1 [ 1320.760379][ T1854] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1320.775372][ T1855] x_tables: duplicate underflow at hook 1 [ 1320.790253][ T1855] rock: directory entry would overflow storage [ 1320.796551][ T1855] rock: sig=0x4f50, size=4, remaining=3 [ 1320.802114][ T1855] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 1320.853932][ T1859] loop0: detected capacity change from 0 to 128 [ 1320.896636][ T1859] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1320.903998][ T1859] vhci_hcd: invalid port number 219 [ 1320.909235][ T1859] vhci_hcd: default hub control req: ecdb v6ab1 i00db l1556 [ 1320.982289][ T29] audit: type=1400 audit(2345.959:34347): avc: denied { setattr } for pid=1867 comm="syz-executor.3" path="/dev/input/event2" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1321.069558][ T1880] delete_channel: no stack [ 1321.197743][ T1891] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1321.222061][ T1889] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1321.520551][ T1920] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1322.003754][ T1947] ================================================================== [ 1322.011861][ T1947] BUG: KCSAN: data-race in d_invalidate / fast_dput [ 1322.018458][ T1947] [ 1322.020772][ T1947] write to 0xffff88813286b910 of 8 bytes by task 1946 on cpu 1: [ 1322.028413][ T1947] d_invalidate+0x59/0x1c0 [ 1322.032815][ T1947] lookup_fast+0x254/0x2a0 [ 1322.037253][ T1947] path_openat+0x44c/0x1da0 [ 1322.041771][ T1947] do_filp_open+0xf7/0x200 [ 1322.046183][ T1947] do_sys_openat2+0xab/0x120 [ 1322.050758][ T1947] __x64_sys_openat+0xf3/0x120 [ 1322.055523][ T1947] x64_sys_call+0x1057/0x2d70 [ 1322.060207][ T1947] do_syscall_64+0xc9/0x1c0 [ 1322.064719][ T1947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1322.070616][ T1947] [ 1322.072931][ T1947] read to 0xffff88813286b910 of 8 bytes by task 1947 on cpu 0: [ 1322.080483][ T1947] fast_dput+0x62/0x2b0 [ 1322.084644][ T1947] dput+0x24/0xd0 [ 1322.088277][ T1947] terminate_walk+0xfb/0x280 [ 1322.092871][ T1947] path_openat+0x1821/0x1da0 [ 1322.097459][ T1947] do_filp_open+0xf7/0x200 [ 1322.101881][ T1947] do_sys_openat2+0xab/0x120 [ 1322.106473][ T1947] __x64_sys_openat+0xf3/0x120 [ 1322.111238][ T1947] x64_sys_call+0x1057/0x2d70 [ 1322.115919][ T1947] do_syscall_64+0xc9/0x1c0 [ 1322.120426][ T1947] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1322.126322][ T1947] [ 1322.128636][ T1947] value changed: 0xffff88823795fc30 -> 0x0000000000000000 [ 1322.135734][ T1947] [ 1322.138052][ T1947] Reported by Kernel Concurrency Sanitizer on: 1970/01/01 00:39:07 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1322.144195][ T1947] CPU: 0 PID: 1947 Comm: syz-executor.0 Tainted: G W 6.10.0-rc2-syzkaller-00010-g2ab795141095 #0 [ 1322.156170][ T1947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1322.166231][ T1947] ================================================================== [ 1322.180552][ T29] audit: type=1400 audit(2347.159:34348): avc: denied { write } for pid=3074 comm="syz-fuzzer" path="pipe:[574]" dev="pipefs" ino=574 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1