last executing test programs: 22.205942088s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x10}}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x158, 0xc8, 0x8, 0x0, 0x5803, 0x268, 0x2e8, 0x2e8, 0x268, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x158, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@addrtype1={{0x28}, {0x0, 0x8}}, @common=@inet=@socket2={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x10, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYRES64, @ANYRES32=r2, @ANYRES8=r0, @ANYRES64, @ANYRES32, @ANYRESOCT, @ANYRESHEX=r0], 0x0, 0x27c, &(0x7f0000000a40)="$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") 22.088319916s ago: executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fchdir(r0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r1, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0xb}, 0x20) openat$cgroup_ro(r1, &(0x7f00000000c0)='devices.list\x00', 0x275a, 0x2) 22.059589071s ago: executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x40044591, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)) r3 = memfd_secret(0x0) ftruncate(r3, 0x5) finit_module(r3, 0x0, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r4, 0x0, 0x29, 0x0, 0x1000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0xff}, &(0x7f0000000040), 0x0) 21.99633955s ago: executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0xc8d0, &(0x7f0000000500)=ANY=[], 0x5, 0x2e3, &(0x7f0000000680)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = semget$private(0x0, 0x3, 0x9c) semctl$IPC_INFO(r1, 0x0, 0x3, &(0x7f0000000280)=""/191) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000580)=""/196, &(0x7f0000000440)=0xc4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100000, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000001440), 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0)={'#! ', '', [{0x20, 'memory.events\x00'}, {0x20, '@^\'\x13^^--'}, {0x20, 'tmpfs\x00'}, {0x20, 'vfat\x00'}, {}, {0x20, '#! '}, {0x20, '@'}, {0x20, 'tmpfs\x00'}], 0xa, "2e567bfd6778ee5adf5a3f680c9a3b7fb2d634f4e28ddb71a0d027577162128d68b4e6bbb3bbde7ab96e89d0cbb6a5ec59116dffc6fbd232cab7ac660704908685d3efd7a19a7e97b2b4b7abc27b3bdd8d80149669fcf368961931d4d3c9473b8a1122f190a87289"}, 0x9f) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/fscreate\x00', 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x34000}], 0x1) 21.86925795s ago: executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x40044591, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000100)) r3 = memfd_secret(0x0) ftruncate(r3, 0x5) finit_module(r3, 0x0, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_msfilter(r4, 0x0, 0x29, 0x0, 0x1000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0xff}, &(0x7f0000000040), 0x0) 21.677898849s ago: executing program 2: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x4, r1, 0x1ffff000, 0x0) 3.701145689s ago: executing program 0: syz_read_part_table(0x1052, &(0x7f0000002140)="$eJzsz8GpAjEQBuAZ3r41W4BXG7AJm7AMazD1WIJevFtUJGTRCkSE77v8E+ZPIMFX3do59uvc/kbeMzLmVyUjynIt7ztz7E6t7//HeYpt9qwRucmlj+UxVjVHrs2o0yHGS607Xj77OwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4Dc8AAAD//y2lD2k=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4603, 0x0) getpgrp(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40081271, &(0x7f0000001080)) 3.521797717s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001c2df6f270000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bind$bt_l2cap(r8, &(0x7f0000000000)={0x1f, 0x0, @any, 0x404, 0x2}, 0xe) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) r9 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x140, 0x0) r10 = syz_io_uring_setup(0x241d, &(0x7f0000000380)={0x0, 0x0, 0x13090}, &(0x7f0000000100), &(0x7f0000000080)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r10, 0x1000}], 0x1, &(0x7f0000000440)={r11, r12+60000000}, &(0x7f00000004c0)={[0x4]}, 0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r10}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_TOKEN={0x8}]}, 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r13 = socket$kcm(0x29, 0x7, 0x0) setsockopt$SO_ATTACH_FILTER(r13, 0x1, 0x1a, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x8, 0xff, 0x2}, {0x5, 0x8, 0x23, 0x4}, {0x2, 0x2, 0x6, 0x9}, {0xfff, 0xf6, 0x6, 0xc9}, {0x0, 0x3, 0x81, 0x9}]}, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) 2.584584592s ago: executing program 0: syz_io_uring_setup(0x1f87, &(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000280)) r1 = syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000ec0), 0x0) syz_io_uring_submit(r0, r2, &(0x7f0000000800)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}) io_uring_enter(r1, 0x19d8, 0x0, 0x0, 0x0, 0x0) 2.553816846s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000100)='./file2\x00', 0x5e, &(0x7f00000001c0)={[{@jqfmt_vfsold}, {@nodiscard}, {@barrier_val}]}, 0x1, 0x48b, &(0x7f0000000b80)="$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") lstat(&(0x7f0000004100)='./file2\x00', &(0x7f0000004140)) 2.432975025s ago: executing program 0: syz_open_dev$vcsa(&(0x7f0000000380), 0x7b95b611, 0x42) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x54e3, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x24080005, &(0x7f0000002fc0)={0xa, 0x4e23, 0x4, @mcast1, 0x400}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, '\x00', 0x36}, 0x1}, 0x1c) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYBLOB], 0x20}}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x48000) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xa01, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 2.391584221s ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a380000001c0a05000000000000000000020000000c00034000000000000000e50900020073797a32000000000900010073797a30"], 0x60}}, 0x0) 2.374988304s ago: executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) ioprio_set$pid(0x1, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 2.362945995s ago: executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000740)="fb", 0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00\xac=W[[\x87\x12\x04\xd5\xbc\x80K\x06\xcd]4(\xa2\xee2>\xa1\x9c\x86x\x1c\x9f\x97\x87\xd9c\xecR\xd6\xe8\xf3Y\x121p^\xc1\x0f\x00\x00\x00\x00\x00\x00\x00t\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00M\xc2N%\x93t[\xf3\xee\xa4\xb4\xfbf\x8dz7\\\x8e\xac\x18\x00\xfd\x89\xe1d\xfa\xcfb\xf3\xdc\xd4CY\x9a\xef\xa3\\\xa7\xa9^\xafL:[\x8e\x83U\xff\xfd\xb0\xfa\xdaL\xa99\x9b\xcfA\xe4n\xa0^\n\x1c\x84\x04\xc5a\xdf\xe5\xd4Hyn\xba:/\xa5\xf4\xaa\xfa\xcd\xc7T\x83\xf5N^\xf2n\xd0=\xb9\t\xdd-F\xacb\xac \xd3\xccj\x13\xa2\x9fLu\'\xed\x91\x867\xaa\xf5\xa0]\xb6\xaa\xea\xfd\xde\xa6\xec\b\x16\x86l:;\xf9\xdb\xcf\x88\"\xca\xe0E\xdb\xec\xf9\xb3\xed\a\x00\x00\x00\x00\x00\x00\x00\xd6.\xf7\x92\xc42\xdf\xefE\xce}\x1b\xda\xdd?\n6\xe1\xb1\xd8Y\x960\xd1\x00\x00\x00\x00\x00\x00MW\x8f\xc6\x82\xe4\x15\xf7\xe9\xd8\xc5b\x0e\x91\xc5\xc76$\x18\xa4\xbe\xe8V\x8d-\xe3\x8fC\xd5\xf5\xd6L\xe3\xce\xa1\x8dz\xce\xa7\xa5\xc8\xcbhM\x1b\xf8\x98\xc4\xfbD6\x88\xfd\xe5i\x8a\xd8\xcfm\x81Z\x19\xf0\xef\xc15\xe8\xcb\xf5\t\t\x00\x17\xfa\x1fqb\xe7\"\xcb4\xb8\xe5/\xd52\x17\x12\x1d\xd8\x87\xb9|\x8d\x83\xea\xcc\x94\xebZ\xae\xaf\x19\xa4\xb2\xc6\xe1\x926B\xb6\x89Z\xa9\xb5/\xbb\x9d&\xeeO\xb3\xb3\xd4\b`\xa9f\x84\xad\t\x1a\xc2\xd5\x88\xbfo\x80V\x93\x9fX\xd7\xff\x03\xb7J\xed\x183\xe3\x7f\xfaq,\xca\x06\xb0\xc9\x92\x93\xa5I\x89\xb7\x85\x90\xb7\x1b0\xce\xd7!\x8fD\x96\xe1 ^>\x9f\x04\x89<\xb7S\x7f\x1a\x88\xab$\xd3y\xc2\xe1\x99\xbch\xd3\x83\xcd\x7f\xc5n\xb1\xc1X \xe2\xbb\x1f\x01\x90\xb1O\x8d\x7f\xa8\xd4\xdbO\xef\x99\xf3\xd3M\x0f\t\x7f\n,\x84\x1f\xfa\xe2\xc8\x99\x97Oq\xae\x9b\x86h\xfa3\xb9\xfd\xbb\xd4^\xc0t\xa7]Y\xe9\x7f[\x11\xb1\xf3m\x17F\x9d\x18\xe2\xe1\x01\xb6f=-?\xbcI\xf2\xd9\xc4>-\xc0E\x9a\x82\xcc7S\xd4\xb6\'\xd2DY\xa5\x83,\xd1\xbc\xc7\xf6\xe0\x1f o\x06\xc2t\x14\xc2\xe0\x92\xc1\x8a\x85>@\xc9\xb0% \xc7\x13l\x8bJ\xe5\xec\x1dE\xf5\xc5\xe2\xe3\x10G7r#\xbc\x95&\x14\x1e\x97\xce\x83>Q@\xfb\xeb=\x1e\xb3\xd5H\x02\x86\xc6\xf3\xe1i\\\x1d\xf4\xc1\xacJC+\xc8}\x1b{\x86\x17\x00\n\"\xec\xa5x\xe6\xb1i\xeb\xb3\xb7I\x90\x9eai\xde\x01\xdc\xfeA\x05Sn\xe6\xe8^\xdf\x8c`\x17\xca\xbd\\QG\xb15\x82*=\xbd\xe9\xaf\x12<\xd7\xe1$\xa4\xdaU\xfb^\xd8!\xacxy\xd5X\xef\x03\xa7\x10\xa1C#S~\x0f\x17\t>X\\mv0\x9eZ\x89\xf4\xae\a\xc8\x16\xd2t\x16\xf3X%Q\xbd\xe9\x86V\xf2\x99^0\xe8xI(\xde-\x04s\x15\x06#2\xef\xef@\xa3t0d^^\xad\xf6\xad\xe0\x16\xf6\xa8\x99!\x0e\x9d+;D&\xebN\x94\x12\x04\x95o\xd6\x9fl\xcb\x16gc\xf5(\xaa_\xec\x9aiE\f\xd4\xc6\xf2\xae\x85n\x995\xcd\xa7\xbb\xf0pz\xaf\tC\x1cq\xaa\x92,Li\r\x95Z\x89\"\xaf]\x95\xb9b_\xe4\xba\xd4\x93\xab\xe1\xb9\xd8E[\xbb\xc9.M+\xbe\x81N\xd2\xae\xf4\x18\xd0\xe7\x98\x90,\xce\ft\xc4\xc7\x02\xaa\xc7\xeb1;\x86b\x8f\x12{k#c\x1d@\xc31\x00\xd2}f\x8cX\xce\xed\xa4\xe4\xca`<_}\'\xce\x81\xb3O\xae\xa1\xbfwcN,\xf2#\x16\xc4\xad\a&\xb1U\x83w\xd0K\xaa\xdf\x84\xe5\xe4\xdb\xa3G(\x7fv\x93\xb8m\x96\xd89Kb\xa9\x852\xb9\xcaG\x8b\x11\x16\x16\xeeI\x14\xcb\xe4\x9a\x1e\xb6^\xa3\xaa^\xdc\xcfo\xfb\xd6<\xa2\xc6\xbdj\xc4\xb1B\xf3S}\xfeI\xe2e\xec}o\xcfB\xa6\x877\'\x80\x82\t\xec\xc1&\xb8\xa9\x82&\xb8XQ8M@\xaa\x1f\vj\x9aW\xec\x92\x19\xdb^\x9d\x94\x87-&\x00/z\xa2\xd7\x01\\\t\xae~\xed\no\x1a\x9cKG^+\xc9\xe0v\xc0\x96\xc4\xcc\xb7\xdd\xdf\xf9\x01\x91\xe5\to[\x97\xbe\x110\x93\x14\xf8\x8a\x8d\xeb\t\xe7?/C\xaa\xd9\xc4\xc9\xbe\x12\xed\xb3*f\xd1J\x14\x80Iy4\xa9\xf88C\xe3', 0x0) write(r1, &(0x7f0000000140)='/', 0x1) sendfile(r0, r1, &(0x7f0000001000), 0xfec) 2.310188233s ago: executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.582881526s ago: executing program 4: r0 = io_uring_setup(0x1de0, &(0x7f0000000440)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x12, 0x20000002, 0x0) 1.531030994s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x1, &(0x7f00000000c0)=0x3) sched_setscheduler(r0, 0x1, &(0x7f0000000540)=0x4) r1 = semget$private(0x0, 0x5, 0x0) semop(r1, &(0x7f0000000000)=[{0x3, 0x100}], 0x1) semop(r1, &(0x7f0000000a00)=[{0x3}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 1.512772457s ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a380000001c0a05000000000000000000020000000c00034000000000000000e50900020073797a32000000000900010073797a30"], 0x60}}, 0x0) 1.498847949s ago: executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) ioprio_set$pid(0x1, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 1.48827182s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c0ef815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaad1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69922050000f5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762e122428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302be7ff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9d3fded31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000000000000000000000000000000bb60bc1f1635caf0ca9eabf804adc94e0a73923976299c7ac285542e5de1dd14183f1bb171eabe19fe98f551e1b635300d8e38f07eda29341535e532a6d64ed36fac9c77827bf85ac369eac8879e515b58a03438561c5e78157649c6d45e7e621b79d724e277f1ee49e5b63e81180626a73510be26082a097de42b016336707866d422a93e01c1cbe0cefd4a89dc24b0d7f549908b8620ffd7d900a0a96a381fdd763b39f0bc0af5faf593c5d39fdf43430e4b7c23b5cf691792248cfb9ec9f882dd19a9f6e9426b4f88fe14487942bb34e585083f7b98900682e2683922a94e2f0baecc00f74071d025220bcdbc7f5575ce72981e918681b5a0b1ee9af749885fd8cefb9e182b326eaebad4616647fe1c8c16e42e123c9651f634e962219f"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=@newtaction={0x58, 0x30, 0x1, 0x0, 0x0, {}, [{0x44, 0x1, [@m_bpf={0x40, 0x1, 0x0, 0x0, {{0x8}, {0x34}, {0x15, 0x6, "44a5c07fb5f9f2866a5c7b5e2226bf3705"}, {0xc}, {0xc}}}]}]}, 0x58}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r3}, 0x10) write$evdev(r1, &(0x7f0000000000), 0x100000008) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x5e, &(0x7f0000000040)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x28, 0x2b, 0x0, @private2, @local, {[@hopopts={0x87}, @srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}]}], {0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r0}, 0x6, &(0x7f0000000140)=[0x0, 0x8, 0x9cf0, 0x6, 0x1ff, 0x7], 0x800, 0x0, 0x1}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x40086602, 0x0) 1.464180724s ago: executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 1.391621535s ago: executing program 4: unshare(0x22020400) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000016c0)={'pimreg0\x00', 0x41}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000140)=r1) 1.096244961s ago: executing program 4: read$msr(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 1.054413947s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001c2df6f270000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bind$bt_l2cap(r8, &(0x7f0000000000)={0x1f, 0x0, @any, 0x404, 0x2}, 0xe) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) r9 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x140, 0x0) r10 = syz_io_uring_setup(0x241d, &(0x7f0000000380)={0x0, 0x0, 0x13090}, &(0x7f0000000100), &(0x7f0000000080)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r10, 0x1000}], 0x1, &(0x7f0000000440)={r11, r12+60000000}, &(0x7f00000004c0)={[0x4]}, 0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r10}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_TOKEN={0x8}]}, 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r13 = socket$kcm(0x29, 0x7, 0x0) setsockopt$SO_ATTACH_FILTER(r13, 0x1, 0x1a, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x8, 0xff, 0x2}, {0x5, 0x8, 0x23, 0x4}, {0x2, 0x2, 0x6, 0x9}, {0xfff, 0xf6, 0x6, 0xc9}, {0x0, 0x3, 0x81, 0x9}]}, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) 147.473627ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0x0, @ANYBLOB="0000000027db2b6a7376bd00007b8af8ff00000000bfa0009f000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x0, 'io'}]}, 0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907021175f375380586dd6300a273000000000000686158bbcfe8875a06030000ff23000000000000000000000000ac1414aa3b200007"], 0xfdef) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000), 0xfdef) 147.102867ms ago: executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) ioprio_set$pid(0x1, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) 135.224949ms ago: executing program 3: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x2}, @NFTA_SET_KEY_TYPE={0x8}]}], {0x14, 0x10}}, 0x68}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="3ba8", 0x584, 0x0, 0x0, 0xf5ffffff) 112.842132ms ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x24}}, 0x0) 85.984976ms ago: executing program 3: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000010000002c000280060002004e2000000800090010000000060002004e210000080007000101000006000f000700000008000400ff7fffff1400028008000600020000000800090008000000080004000200000060000180080009005600000007000600666f00000c0007002000000002000000080008000100000008000b00736970000600010002000000080005"], 0xc4}}, 0x0) 0s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001c2df6f270000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bind$bt_l2cap(r8, &(0x7f0000000000)={0x1f, 0x0, @any, 0x404, 0x2}, 0xe) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) r9 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x140, 0x0) r10 = syz_io_uring_setup(0x241d, &(0x7f0000000380)={0x0, 0x0, 0x13090}, &(0x7f0000000100), &(0x7f0000000080)) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r10, 0x1000}], 0x1, &(0x7f0000000440)={r11, r12+60000000}, &(0x7f00000004c0)={[0x4]}, 0x8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r9}, 0x2c, {'wfdno', 0x3d, r10}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_TOKEN={0x8}]}, 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r13 = socket$kcm(0x29, 0x7, 0x0) setsockopt$SO_ATTACH_FILTER(r13, 0x1, 0x1a, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x8, 0xff, 0x2}, {0x5, 0x8, 0x23, 0x4}, {0x2, 0x2, 0x6, 0x9}, {0xfff, 0xf6, 0x6, 0xc9}, {0x0, 0x3, 0x81, 0x9}]}, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) kernel console output (not intermixed with test programs): 89935][ T6578] vhci_hcd: connection closed [ 80.892096][ T3220] vhci_hcd: stop threads [ 80.901250][ T3220] vhci_hcd: release socket [ 80.905766][ T3220] vhci_hcd: disconnect device [ 81.309187][ T29] audit: type=1400 audit(1716923147.417:595): avc: denied { name_bind } for pid=6599 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 81.349022][ T6602] loop3: detected capacity change from 0 to 128 [ 81.427357][ T6606] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(8) [ 81.433895][ T6606] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 81.441578][ T6606] vhci_hcd vhci_hcd.0: Device attached [ 81.466361][ T6607] vhci_hcd: connection closed [ 81.466523][ T3220] vhci_hcd: stop threads [ 81.475523][ T3220] vhci_hcd: release socket [ 81.479928][ T3220] vhci_hcd: disconnect device [ 81.602872][ T6616] process 'syz-executor.1' launched './file1' with NULL argv: empty string added [ 81.622069][ T6616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.689381][ T6621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.728679][ T6624] loop1: detected capacity change from 0 to 512 [ 81.758122][ T6624] EXT4-fs mount: 14 callbacks suppressed [ 81.758137][ T6624] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.776699][ T6632] loop2: detected capacity change from 0 to 128 [ 81.784820][ T6624] ext4 filesystem being mounted at /root/syzkaller-testdir1201239577/syzkaller.cZwsEy/53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.812267][ T6624] EXT4-fs error (device loop1): ext4_search_dir:1548: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 81.837106][ T29] audit: type=1400 audit(1716923147.947:596): avc: denied { unlink } for pid=6623 comm="syz-executor.1" name="file1" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 81.862899][ T5960] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.953243][ T6642] qrtr: Invalid version 0 [ 81.960155][ T6641] loop2: detected capacity change from 0 to 256 [ 81.994212][ T6641] FAT-fs (loop2): codepage cp936 not found [ 82.049999][ T6641] loop2: detected capacity change from 0 to 512 [ 82.063649][ T6641] EXT4-fs: test_dummy_encryption option not supported [ 82.088753][ T6657] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.101998][ T6659] loop4: detected capacity change from 0 to 128 [ 82.110707][ T6657] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 82.264840][ T6671] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(8) [ 82.271374][ T6671] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 82.279009][ T6671] vhci_hcd vhci_hcd.0: Device attached [ 82.289147][ T6672] vhci_hcd: connection closed [ 82.289335][ T3220] vhci_hcd: stop threads [ 82.298702][ T3220] vhci_hcd: release socket [ 82.303111][ T3220] vhci_hcd: disconnect device [ 82.442496][ T29] audit: type=1400 audit(1716923148.547:597): avc: denied { write } for pid=6674 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 82.534508][ T6685] sctp: [Deprecated]: syz-executor.1 (pid 6685) Use of struct sctp_assoc_value in delayed_ack socket option. [ 82.534508][ T6685] Use struct sctp_sack_info instead [ 82.603828][ T6692] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.727800][ T6709] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.759061][ T6712] loop1: detected capacity change from 0 to 512 [ 82.767241][ T6712] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.775055][ T6712] EXT4-fs error (device loop1): __ext4_iget:4906: inode #11: block 1: comm syz-executor.1: invalid block [ 82.800472][ T6712] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 11 (err -117) [ 82.811714][ T6715] loop0: detected capacity change from 0 to 512 [ 82.822598][ T6715] EXT4-fs: Ignoring removed mblk_io_submit option [ 82.829725][ T6712] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.830755][ T6715] EXT4-fs error (device loop0): __ext4_iget:4906: inode #11: block 1: comm syz-executor.0: invalid block [ 82.853764][ T6715] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 11 (err -117) [ 82.872061][ T6715] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.901428][ T5960] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.925762][ T6718] sctp: [Deprecated]: syz-executor.2 (pid 6718) Use of struct sctp_assoc_value in delayed_ack socket option. [ 82.925762][ T6718] Use struct sctp_sack_info instead [ 82.927127][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.979967][ T6721] sctp: [Deprecated]: syz-executor.3 (pid 6721) Use of struct sctp_assoc_value in delayed_ack socket option. [ 82.979967][ T6721] Use struct sctp_sack_info instead [ 83.045919][ T6734] loop3: detected capacity change from 0 to 512 [ 83.066557][ T6728] sctp: [Deprecated]: syz-executor.1 (pid 6728) Use of struct sctp_assoc_value in delayed_ack socket option. [ 83.066557][ T6728] Use struct sctp_sack_info instead [ 83.084369][ T6729] sctp: [Deprecated]: syz-executor.2 (pid 6729) Use of struct sctp_assoc_value in delayed_ack socket option. [ 83.084369][ T6729] Use struct sctp_sack_info instead [ 83.084569][ T6734] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.113802][ T29] audit: type=1400 audit(1716923149.217:598): avc: denied { read } for pid=6736 comm="syz-executor.0" name="/" dev="configfs" ino=1247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 83.126325][ T6734] ext4 filesystem being mounted at /root/syzkaller-testdir1664277055/syzkaller.48ry7O/59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.136080][ T29] audit: type=1400 audit(1716923149.217:599): avc: denied { open } for pid=6736 comm="syz-executor.0" path="/sys/kernel/config" dev="configfs" ino=1247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 83.174527][ T29] audit: type=1400 audit(1716923149.217:600): avc: denied { search } for pid=6736 comm="syz-executor.0" name="/" dev="configfs" ino=1247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 83.192341][ T6739] loop4: detected capacity change from 0 to 256 [ 83.198761][ T29] audit: type=1400 audit(1716923149.277:601): avc: denied { block_suspend } for pid=6736 comm="syz-executor.0" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 83.235030][ T6734] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 83.267874][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.273101][ T6739] FAT-fs (loop4): codepage cp936 not found [ 83.283094][ T6744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.330551][ T6739] loop4: detected capacity change from 0 to 512 [ 83.338408][ T6739] EXT4-fs: test_dummy_encryption option not supported [ 83.442626][ T6766] sctp: [Deprecated]: syz-executor.0 (pid 6766) Use of struct sctp_assoc_value in delayed_ack socket option. [ 83.442626][ T6766] Use struct sctp_sack_info instead [ 83.463196][ T6769] sctp: [Deprecated]: syz-executor.1 (pid 6769) Use of struct sctp_assoc_value in delayed_ack socket option. [ 83.463196][ T6769] Use struct sctp_sack_info instead [ 83.517540][ T6774] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.606726][ T6785] loop1: detected capacity change from 0 to 512 [ 83.614538][ T6785] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.623560][ T6785] EXT4-fs error (device loop1): __ext4_iget:4906: inode #11: block 1: comm syz-executor.1: invalid block [ 83.636167][ T6785] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 11 (err -117) [ 83.649813][ T6785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.701303][ T6794] loop3: detected capacity change from 0 to 512 [ 83.713807][ T6794] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.722780][ T5960] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.733734][ T6794] EXT4-fs error (device loop3): __ext4_iget:4906: inode #11: block 1: comm syz-executor.3: invalid block [ 83.747145][ T6794] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 11 (err -117) [ 83.759749][ T6794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.812785][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.898440][ T6805] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.974335][ T6811] loop3: detected capacity change from 0 to 1764 [ 83.982835][ T6811] grow_buffers: requested out-of-range block 18446744072509557520 for device loop3 [ 83.992149][ T6811] isofs_fill_super: bread failed, dev=loop3, iso_blknum=1547486600, block=-1199994096 [ 84.043272][ T6811] tmpfs: Bad value for 'nr_inodes' [ 84.114418][ T6824] loop3: detected capacity change from 0 to 512 [ 84.123147][ T6824] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.131326][ T6824] EXT4-fs error (device loop3): __ext4_iget:4906: inode #11: block 1: comm syz-executor.3: invalid block [ 84.144289][ T6824] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 11 (err -117) [ 84.158200][ T6824] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.204038][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.213468][ T29] audit: type=1326 audit(1716923150.327:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07e9055ee9 code=0x7ffc0000 [ 84.237492][ T29] audit: type=1326 audit(1716923150.327:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07e9055ee9 code=0x7ffc0000 [ 84.263417][ T29] audit: type=1326 audit(1716923150.357:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f07e9055ee9 code=0x7ffc0000 [ 84.287449][ T29] audit: type=1326 audit(1716923150.367:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07e9055ee9 code=0x7ffc0000 [ 84.360438][ T6836] loop4: detected capacity change from 0 to 256 [ 84.374386][ T6836] FAT-fs (loop4): Directory bread(block 64) failed [ 84.381345][ T6836] FAT-fs (loop4): Directory bread(block 65) failed [ 84.387925][ T6836] FAT-fs (loop4): Directory bread(block 66) failed [ 84.394453][ T6836] FAT-fs (loop4): Directory bread(block 67) failed [ 84.401338][ T6836] FAT-fs (loop4): Directory bread(block 68) failed [ 84.408078][ T6836] FAT-fs (loop4): Directory bread(block 69) failed [ 84.414637][ T6836] FAT-fs (loop4): Directory bread(block 70) failed [ 84.421214][ T6836] FAT-fs (loop4): Directory bread(block 71) failed [ 84.427753][ T6836] FAT-fs (loop4): Directory bread(block 72) failed [ 84.434251][ T6836] FAT-fs (loop4): Directory bread(block 73) failed [ 84.457066][ T40] kworker/u8:2: attempt to access beyond end of device [ 84.457066][ T40] loop4: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 84.526236][ T6840] loop4: detected capacity change from 0 to 512 [ 84.533809][ T6840] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.545442][ T6840] EXT4-fs error (device loop4): __ext4_iget:4906: inode #11: block 1: comm syz-executor.4: invalid block [ 84.558174][ T55] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.583617][ T6840] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 11 (err -117) [ 84.610306][ T6840] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.628787][ T55] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.664806][ T5776] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.682346][ T55] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.751936][ T55] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.779677][ T6863] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.817339][ T6863] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 84.884047][ T55] bridge_slave_1: left allmulticast mode [ 84.889880][ T55] bridge_slave_1: left promiscuous mode [ 84.895819][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.917497][ T55] bridge_slave_0: left allmulticast mode [ 84.923170][ T55] bridge_slave_0: left promiscuous mode [ 84.929112][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.944729][ T6882] loop4: detected capacity change from 0 to 512 [ 84.963616][ T6882] EXT4-fs: Ignoring removed mblk_io_submit option [ 84.987929][ T6882] EXT4-fs error (device loop4): __ext4_iget:4906: inode #11: block 1: comm syz-executor.4: invalid block [ 84.992112][ T6889] loop1: detected capacity change from 0 to 256 [ 85.003162][ T6891] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 85.026217][ T6891] netlink: 'syz-executor.0': attribute type 32 has an invalid length. [ 85.034568][ T6882] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 11 (err -117) [ 85.038770][ T6889] FAT-fs (loop1): codepage cp936 not found [ 85.048762][ T6882] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.083325][ T6889] loop1: detected capacity change from 0 to 512 [ 85.090804][ T6889] EXT4-fs: test_dummy_encryption option not supported [ 85.098269][ T5776] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.157741][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.173754][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.192845][ T55] bond0 (unregistering): Released all slaves [ 85.238846][ T6901] loop3: detected capacity change from 0 to 512 [ 85.241623][ T6902] loop4: detected capacity change from 0 to 256 [ 85.263963][ T6901] EXT4-fs error (device loop3): __ext4_fill_super:5447: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 85.279523][ T6845] chnl_net:caif_netlink_parms(): no params data found [ 85.282139][ T6902] FAT-fs (loop4): Directory bread(block 64) failed [ 85.293587][ T6901] EXT4-fs (loop3): get root inode failed [ 85.299077][ T6902] FAT-fs (loop4): Directory bread(block 65) failed [ 85.299263][ T6901] EXT4-fs (loop3): mount failed [ 85.312573][ T6902] FAT-fs (loop4): Directory bread(block 66) failed [ 85.322598][ T55] hsr_slave_0: left promiscuous mode [ 85.328409][ T6902] FAT-fs (loop4): Directory bread(block 67) failed [ 85.334940][ T6902] FAT-fs (loop4): Directory bread(block 68) failed [ 85.341748][ T6902] FAT-fs (loop4): Directory bread(block 69) failed [ 85.348479][ T55] hsr_slave_1: left promiscuous mode [ 85.354185][ T6902] FAT-fs (loop4): Directory bread(block 70) failed [ 85.360866][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.368368][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.375670][ T6902] FAT-fs (loop4): Directory bread(block 71) failed [ 85.376052][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.389648][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.391760][ T6902] FAT-fs (loop4): Directory bread(block 72) failed [ 85.405309][ T6902] FAT-fs (loop4): Directory bread(block 73) failed [ 85.410139][ T55] veth1_macvtap: left promiscuous mode [ 85.418246][ T55] veth0_macvtap: left promiscuous mode [ 85.423805][ T55] veth1_vlan: left promiscuous mode [ 85.429233][ T55] veth0_vlan: left promiscuous mode [ 85.460979][ T6916] loop0: detected capacity change from 0 to 256 [ 85.497236][ T40] kworker/u8:2: attempt to access beyond end of device [ 85.497236][ T40] loop4: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 85.503459][ T6916] FAT-fs (loop0): Directory bread(block 64) failed [ 85.522263][ T6916] FAT-fs (loop0): Directory bread(block 65) failed [ 85.530650][ T6916] FAT-fs (loop0): Directory bread(block 66) failed [ 85.537479][ T6916] FAT-fs (loop0): Directory bread(block 67) failed [ 85.544107][ T6916] FAT-fs (loop0): Directory bread(block 68) failed [ 85.558421][ T6916] FAT-fs (loop0): Directory bread(block 69) failed [ 85.565141][ T6916] FAT-fs (loop0): Directory bread(block 70) failed [ 85.572140][ T6916] FAT-fs (loop0): Directory bread(block 71) failed [ 85.578753][ T6916] FAT-fs (loop0): Directory bread(block 72) failed [ 85.579130][ T55] team0 (unregistering): Port device team_slave_1 removed [ 85.587025][ T6916] FAT-fs (loop0): Directory bread(block 73) failed [ 85.603180][ T55] team0 (unregistering): Port device team_slave_0 removed [ 85.665131][ T6845] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.672283][ T6845] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.684104][ T3220] kworker/u8:7: attempt to access beyond end of device [ 85.684104][ T3220] loop0: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 85.697692][ T6845] bridge_slave_0: entered allmulticast mode [ 85.704361][ T6845] bridge_slave_0: entered promiscuous mode [ 85.711844][ T6845] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.712008][ T6929] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.719012][ T6845] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.740766][ T6845] bridge_slave_1: entered allmulticast mode [ 85.761908][ T6845] bridge_slave_1: entered promiscuous mode [ 85.762589][ T6933] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.782825][ T6937] loop0: detected capacity change from 0 to 256 [ 85.793729][ T6845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.814178][ T6845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.830040][ T6941] loop4: detected capacity change from 0 to 256 [ 85.849032][ T6845] team0: Port device team_slave_0 added [ 85.856781][ T6845] team0: Port device team_slave_1 added [ 85.868935][ T6943] loop3: detected capacity change from 0 to 512 [ 85.895054][ T6943] EXT4-fs error (device loop3): __ext4_fill_super:5447: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 85.899307][ T6845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.913744][ T6943] EXT4-fs (loop3): get root inode failed [ 85.915124][ T6845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.920884][ T6943] EXT4-fs (loop3): mount failed [ 85.946774][ T6845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.950758][ T6845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.969211][ T6845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.995342][ T6845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.034061][ T6845] hsr_slave_0: entered promiscuous mode [ 86.040252][ T6845] hsr_slave_1: entered promiscuous mode [ 86.046368][ T6845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.053984][ T6845] Cannot create hsr debugfs directory [ 86.128181][ T6959] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.219511][ T6974] loop0: detected capacity change from 0 to 256 [ 86.228248][ T6976] loop3: detected capacity change from 0 to 256 [ 86.257926][ T6981] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 86.278809][ T6981] netlink: 'syz-executor.1': attribute type 32 has an invalid length. [ 86.308497][ T6985] loop4: detected capacity change from 0 to 256 [ 86.314943][ T6845] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 86.325671][ T6845] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 86.334522][ T6845] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 86.344818][ T6845] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 86.355948][ T6985] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.4'. [ 86.370196][ T6845] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.377286][ T6845] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.384690][ T6845] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.391824][ T6845] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.420430][ T6845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.432150][ T6845] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.440733][ T6055] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.450297][ T6055] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.466349][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.473407][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.488519][ T6055] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.495585][ T6055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.526438][ T6998] loop3: detected capacity change from 0 to 256 [ 86.527869][ T6845] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 86.543079][ T6845] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.620000][ T6845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.703542][ T6845] veth0_vlan: entered promiscuous mode [ 86.712093][ T6845] veth1_vlan: entered promiscuous mode [ 86.729220][ T6845] veth0_macvtap: entered promiscuous mode [ 86.737240][ T6845] veth1_macvtap: entered promiscuous mode [ 86.769966][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.780608][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.790492][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.800957][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.810803][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.821257][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.831145][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.841685][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.853351][ T6845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.862735][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.873260][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.883127][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.893563][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.903396][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.913896][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.923719][ T6845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.934216][ T6845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.944991][ T6845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.954235][ T7028] loop3: detected capacity change from 0 to 256 [ 86.959018][ T6845] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.969307][ T6845] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.978106][ T6845] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.987180][ T6845] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.008380][ T3220] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.072851][ T7034] loop2: detected capacity change from 0 to 1764 [ 87.087364][ T3220] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.106385][ T7034] grow_buffers: requested out-of-range block 18446744072509557520 for device loop2 [ 87.115773][ T7034] isofs_fill_super: bread failed, dev=loop2, iso_blknum=1547486600, block=-1199994096 [ 87.185171][ T7051] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.194599][ T7051] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 87.212673][ T3220] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.213196][ T7034] tmpfs: Bad value for 'nr_inodes' [ 87.290548][ T3220] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.345704][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 87.345718][ T29] audit: type=1400 audit(1716923153.457:805): avc: denied { bind } for pid=7060 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 87.387276][ T3180] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 87.395260][ T29] audit: type=1400 audit(1716923153.497:806): avc: denied { read write } for pid=7069 comm="syz-executor.2" name="uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 87.420572][ T7035] chnl_net:caif_netlink_parms(): no params data found [ 87.420577][ T29] audit: type=1400 audit(1716923153.497:807): avc: denied { open } for pid=7069 comm="syz-executor.2" path="/dev/uhid" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 87.455862][ T3180] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 87.470277][ T7076] loop4: detected capacity change from 0 to 256 [ 87.520154][ T29] audit: type=1400 audit(1716923153.627:808): avc: denied { write } for pid=7069 comm="syz-executor.2" name="event2" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 87.539181][ T7087] loop3: detected capacity change from 0 to 256 [ 87.543692][ T29] audit: type=1400 audit(1716923153.627:809): avc: denied { read } for pid=7069 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 87.552793][ T7035] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.577078][ T7035] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.584747][ T7035] bridge_slave_0: entered allmulticast mode [ 87.592410][ T7035] bridge_slave_0: entered promiscuous mode [ 87.595625][ T7087] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.3'. [ 87.599841][ T3220] bridge_slave_1: left allmulticast mode [ 87.613436][ T3220] bridge_slave_1: left promiscuous mode [ 87.619184][ T3220] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.627510][ T3220] bridge_slave_0: left allmulticast mode [ 87.633151][ T3220] bridge_slave_0: left promiscuous mode [ 87.638922][ T3220] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.765472][ T7092] loop4: detected capacity change from 0 to 256 [ 87.799607][ T7092] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.958122][ T3220] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 87.968445][ T3220] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 87.978973][ T3220] bond0 (unregistering): Released all slaves [ 87.986923][ T7035] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.993989][ T7035] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.001381][ T7035] bridge_slave_1: entered allmulticast mode [ 88.007930][ T7035] bridge_slave_1: entered promiscuous mode [ 88.029379][ T7035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.040007][ T7035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.060001][ T7035] team0: Port device team_slave_0 added [ 88.067468][ T7035] team0: Port device team_slave_1 added [ 88.085338][ T3220] hsr_slave_0: left promiscuous mode [ 88.091002][ T3220] hsr_slave_1: left promiscuous mode [ 88.096817][ T3220] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.104267][ T3220] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.111925][ T3220] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.119355][ T3220] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.128575][ T3220] veth1_macvtap: left promiscuous mode [ 88.134076][ T3220] veth0_macvtap: left promiscuous mode [ 88.139655][ T3220] veth1_vlan: left promiscuous mode [ 88.144896][ T3220] veth0_vlan: left promiscuous mode [ 88.222090][ T3220] team0 (unregistering): Port device team_slave_1 removed [ 88.234632][ T3220] team0 (unregistering): Port device team_slave_0 removed [ 88.236337][ T7095] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.251277][ T7095] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.285735][ T7035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.292812][ T7035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.318778][ T7035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.335611][ T7035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.342561][ T7035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.368627][ T7035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.414517][ T7035] hsr_slave_0: entered promiscuous mode [ 88.425133][ T7035] hsr_slave_1: entered promiscuous mode [ 88.437406][ T7035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.448483][ T7035] Cannot create hsr debugfs directory [ 88.508427][ T3182] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 88.526884][ T7121] loop2: detected capacity change from 0 to 256 [ 88.606637][ T3180] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 88.787689][ T7035] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.796385][ T7035] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.806437][ T7035] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.815052][ T7035] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.849428][ T7035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.868135][ T7035] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.878471][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.885546][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.903259][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.910347][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.926136][ T7156] loop4: detected capacity change from 0 to 256 [ 88.968893][ T7035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.031186][ T7035] veth0_vlan: entered promiscuous mode [ 89.039395][ T7035] veth1_vlan: entered promiscuous mode [ 89.054115][ T7035] veth0_macvtap: entered promiscuous mode [ 89.061398][ T7035] veth1_macvtap: entered promiscuous mode [ 89.071091][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.081646][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.091482][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.101929][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.111751][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.122200][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.132004][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 89.142562][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.153693][ T7035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.166774][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.177349][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.187221][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.197651][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.207512][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.217946][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.227799][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.238260][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.248951][ T7035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.259388][ T7035] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.268132][ T7035] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.276867][ T7035] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.285585][ T7035] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.449429][ T3179] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 89.482061][ T29] audit: type=1326 audit(1716923155.587:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62a6c58ee9 code=0x7ffc0000 [ 89.489101][ T7204] loop0: detected capacity change from 0 to 256 [ 89.506004][ T29] audit: type=1326 audit(1716923155.587:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62a6c58ee9 code=0x7ffc0000 [ 89.536211][ T29] audit: type=1326 audit(1716923155.587:812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62a6c58ee9 code=0x7ffc0000 [ 89.560111][ T29] audit: type=1326 audit(1716923155.587:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62a6c58ee9 code=0x7ffc0000 [ 89.584054][ T29] audit: type=1326 audit(1716923155.587:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7187 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62a6c58ee9 code=0x7ffc0000 [ 89.849409][ T3182] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 89.950634][ T3182] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 90.293183][ T7244] loop1: detected capacity change from 0 to 256 [ 90.335924][ T7247] loop0: detected capacity change from 0 to 256 [ 90.827238][ T7274] loop4: detected capacity change from 0 to 1024 [ 90.847630][ T7274] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 90.860731][ T7274] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 90.877669][ T7274] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 90.895530][ T7274] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 90.902500][ T7274] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.932394][ T5776] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.186343][ T7300] loop4: detected capacity change from 0 to 1024 [ 91.194569][ T7300] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 91.207629][ T7300] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.218981][ T7300] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 91.227293][ T7300] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 91.236488][ T7300] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.306050][ T5776] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.363934][ T7321] __nla_validate_parse: 6 callbacks suppressed [ 91.363947][ T7321] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.552727][ T7351] loop2: detected capacity change from 0 to 1024 [ 91.566827][ T7351] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 91.590737][ T7351] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.609842][ T7351] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 91.627537][ T7351] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 91.650909][ T7351] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.722253][ T6845] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.748187][ T7373] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.780630][ T7373] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.791807][ T7373] vxcan1: MTU too low for tipc bearer [ 91.797256][ T7373] tipc: Enabling of bearer rejected, failed to enable media [ 92.355798][ T29] kauditd_printk_skb: 13486 callbacks suppressed [ 92.355813][ T29] audit: type=1326 audit(1716923158.467:14302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7385 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f07e9019329 code=0x7ffc0000 [ 92.412649][ T29] audit: type=1326 audit(1716923158.457:14301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffbeb8b3667 code=0x7ffc0000 [ 92.436663][ T29] audit: type=1326 audit(1716923158.467:14303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffbeb879329 code=0x7ffc0000 [ 92.461384][ T29] audit: type=1326 audit(1716923158.467:14304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbeb8b5ee9 code=0x7ffc0000 [ 92.486242][ T29] audit: type=1326 audit(1716923158.467:14305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffbeb8b3667 code=0x7ffc0000 [ 92.510237][ T29] audit: type=1326 audit(1716923158.477:14306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffbeb879329 code=0x7ffc0000 [ 92.534247][ T29] audit: type=1326 audit(1716923158.477:14307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbeb8b5ee9 code=0x7ffc0000 [ 92.558336][ T29] audit: type=1326 audit(1716923158.477:14308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ffbeb8b3667 code=0x7ffc0000 [ 92.582268][ T29] audit: type=1326 audit(1716923158.477:14309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ffbeb879329 code=0x7ffc0000 [ 92.606174][ T29] audit: type=1326 audit(1716923158.477:14310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffbeb8b5ee9 code=0x7ffc0000 [ 92.671437][ T7423] loop3: detected capacity change from 0 to 256 [ 92.707540][ T7423] FAT-fs (loop3): Directory bread(block 64) failed [ 92.729469][ T7423] FAT-fs (loop3): Directory bread(block 65) failed [ 92.750048][ T7423] FAT-fs (loop3): Directory bread(block 66) failed [ 92.777183][ T7423] FAT-fs (loop3): Directory bread(block 67) failed [ 92.793681][ T7423] FAT-fs (loop3): Directory bread(block 68) failed [ 92.806225][ T7423] FAT-fs (loop3): Directory bread(block 69) failed [ 92.819267][ T7423] FAT-fs (loop3): Directory bread(block 70) failed [ 92.841423][ T7423] FAT-fs (loop3): Directory bread(block 71) failed [ 92.856891][ T7423] FAT-fs (loop3): Directory bread(block 72) failed [ 92.865450][ T7423] FAT-fs (loop3): Directory bread(block 73) failed [ 92.939954][ T7446] loop2: detected capacity change from 0 to 4096 [ 92.953731][ T7446] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 92.967891][ T7446] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 93.005144][ T6845] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.038327][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 93.156972][ T7475] loop2: detected capacity change from 0 to 2048 [ 93.202595][ T7479] loop1: detected capacity change from 0 to 256 [ 93.210247][ T7475] loop2: p1 p2 < > p3 p4 < > [ 93.214938][ T7475] loop2: partition table partially beyond EOD, truncated [ 93.228090][ T7475] loop2: p1 start 117442817 is beyond EOD, truncated [ 93.234847][ T7475] loop2: p2 start 4294902784 is beyond EOD, truncated [ 93.241706][ T7475] loop2: p3 start 4278191616 is beyond EOD, truncated [ 93.251499][ T7479] FAT-fs (loop1): Directory bread(block 64) failed [ 93.258243][ T7479] FAT-fs (loop1): Directory bread(block 65) failed [ 93.265092][ T7479] FAT-fs (loop1): Directory bread(block 66) failed [ 93.272736][ T7479] FAT-fs (loop1): Directory bread(block 67) failed [ 93.281489][ T7475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.292352][ T7479] FAT-fs (loop1): Directory bread(block 68) failed [ 93.304987][ T7479] FAT-fs (loop1): Directory bread(block 69) failed [ 93.318567][ T7479] FAT-fs (loop1): Directory bread(block 70) failed [ 93.326928][ T7479] FAT-fs (loop1): Directory bread(block 71) failed [ 93.333925][ T7479] FAT-fs (loop1): Directory bread(block 72) failed [ 93.341588][ T7479] FAT-fs (loop1): Directory bread(block 73) failed [ 93.491056][ T7485] loop2: detected capacity change from 0 to 4096 [ 93.512007][ T7485] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.587809][ T6845] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.603940][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 93.757338][ T7498] loop1: detected capacity change from 0 to 4096 [ 93.774632][ T7504] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 93.786771][ T7498] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.913604][ T7035] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.954084][ T7517] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 93.962292][ T7517] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 94.051965][ T7529] loop0: detected capacity change from 0 to 2048 [ 94.117956][ T7529] loop0: p1 p2 < > p3 p4 < > [ 94.122665][ T7529] loop0: partition table partially beyond EOD, truncated [ 94.132920][ T7529] loop0: p1 start 117442817 is beyond EOD, truncated [ 94.139755][ T7529] loop0: p2 start 4294902784 is beyond EOD, truncated [ 94.146796][ T7529] loop0: p3 start 4278191616 is beyond EOD, truncated [ 94.162468][ T7535] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.188167][ T7529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.189895][ T7535] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.251880][ T7535] vxcan1: MTU too low for tipc bearer [ 94.257487][ T7535] tipc: Enabling of bearer rejected, failed to enable media [ 94.320462][ T7544] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.341638][ T7544] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.352822][ T7544] vxcan1: MTU too low for tipc bearer [ 94.358303][ T7544] tipc: Enabling of bearer rejected, failed to enable media [ 94.422477][ T7547] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 94.430628][ T7547] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 94.552657][ T7555] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 94.954059][ T7566] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 94.962234][ T7566] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 95.076700][ T7574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 95.127237][ T7574] vxcan1: MTU too low for tipc bearer [ 95.132663][ T7574] tipc: Enabling of bearer rejected, failed to enable media [ 95.257464][ T7592] loop2: detected capacity change from 0 to 512 [ 95.273822][ T7592] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 95.298297][ T7592] EXT4-fs error (device loop2): __ext4_fill_super:5447: inode #2: comm syz-executor.2: casefold flag without casefold feature [ 95.322471][ T7592] EXT4-fs (loop2): get root inode failed [ 95.328253][ T7592] EXT4-fs (loop2): mount failed [ 95.510109][ T7625] loop0: detected capacity change from 0 to 512 [ 95.534858][ T7625] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 95.556035][ T7630] loop2: detected capacity change from 0 to 512 [ 95.566659][ T7625] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 95.575291][ T7625] System zones: 0-2, 18-18, 34-35 [ 95.584412][ T7630] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 95.588914][ T7625] EXT4-fs (loop0): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.613069][ T7630] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 95.640828][ T7630] System zones: 0-2, 18-18, 34-35 [ 95.657378][ T7630] EXT4-fs (loop2): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.691189][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 95.733084][ T6845] EXT4-fs (loop2): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 95.799779][ T7663] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 95.808104][ T7663] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 95.849995][ T7663] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.857321][ T7672] loop4: detected capacity change from 0 to 512 [ 95.858834][ T7663] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.873747][ T7663] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.875560][ T7672] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 95.882567][ T7663] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 95.892694][ T7672] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 95.909676][ T7672] System zones: 0-2, 18-18, 34-35 [ 95.919772][ T7672] EXT4-fs (loop4): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.950783][ T7677] loop0: detected capacity change from 0 to 512 [ 95.959520][ T7677] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 95.974255][ T7677] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 95.984213][ T7677] System zones: 0-2, 18-18, 34-35 [ 95.990882][ T7677] EXT4-fs (loop0): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.005868][ T7663] vxlan0: entered promiscuous mode [ 96.060614][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 96.080413][ T5776] EXT4-fs (loop4): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 96.124346][ T7696] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 96.132545][ T7696] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 96.193858][ T7712] loop3: detected capacity change from 0 to 512 [ 96.206984][ T7716] loop0: detected capacity change from 0 to 512 [ 96.215642][ T7716] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 96.216041][ T7712] EXT4-fs (loop3): orphan cleanup on readonly fs [ 96.224941][ T7716] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 96.243750][ T7716] System zones: 0-2, 18-18, 34-35 [ 96.247503][ T7712] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 96.256418][ T7716] EXT4-fs (loop0): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.263378][ T7712] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 96.287391][ T7712] EXT4-fs (loop3): 1 truncate cleaned up [ 96.293614][ T7712] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 96.320110][ T7723] loop4: detected capacity change from 0 to 512 [ 96.329105][ T7723] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 96.338965][ T7712] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 96.358539][ T7723] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 96.370272][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 96.379807][ T7723] System zones: 0-2, 18-18, 34-35 [ 96.396697][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.407218][ T7723] EXT4-fs (loop4): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 96.431100][ T7723] __nla_validate_parse: 7 callbacks suppressed [ 96.431114][ T7723] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.447010][ T7728] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.498188][ T5776] EXT4-fs (loop4): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 96.552655][ T7752] loop0: detected capacity change from 0 to 1024 [ 96.567536][ T7752] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 96.594901][ T7752] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.612438][ T7752] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 96.630866][ T7766] xt_addrtype: ipv6 does not support BROADCAST matching [ 96.649125][ T7769] SELinux: Context is not valid (left unmapped). [ 96.675297][ T7752] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 96.705763][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.770545][ T7789] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.827600][ T7797] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.839338][ T7798] loop2: detected capacity change from 0 to 128 [ 96.867546][ T7804] loop3: detected capacity change from 0 to 1024 [ 96.877867][ T7806] xt_addrtype: ipv6 does not support BROADCAST matching [ 96.880588][ T7804] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 96.901731][ T7804] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.924207][ T7804] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 96.938433][ T7804] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 96.961507][ T6845] FAT-fs (loop2): error, invalid access to FAT (entry 0x05000006) [ 96.969512][ T6845] FAT-fs (loop2): Filesystem has been set read-only [ 96.983223][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.334140][ T7847] loop3: detected capacity change from 0 to 1024 [ 97.352034][ T7847] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 97.377624][ T7847] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.404301][ T7851] tap0: tun_chr_ioctl cmd 1074025675 [ 97.409688][ T7851] tap0: persist disabled [ 97.414073][ T7847] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 97.442082][ T7847] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 97.474974][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.506774][ T7853] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 97.693788][ T7862] loop1: detected capacity change from 0 to 512 [ 97.703017][ T7865] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 97.724789][ T7862] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 97.729918][ T7868] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.738631][ T7862] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 97.772871][ T7875] loop3: detected capacity change from 0 to 128 [ 97.773154][ T7874] loop4: detected capacity change from 0 to 512 [ 97.786316][ T7862] System zones: 0-2, 18-18, 34-35 [ 97.788072][ T7874] EXT4-fs: Ignoring removed i_version option [ 97.798517][ T7874] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.803357][ T7862] EXT4-fs (loop1): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.805462][ T7874] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 97.821302][ T7878] loop0: detected capacity change from 0 to 1024 [ 97.836906][ T7874] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056e118, mo2=0002] [ 97.844935][ T7874] System zones: 1-12 [ 97.850965][ T7878] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 97.860103][ T7874] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_value size too large [ 97.864406][ T7878] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.875264][ T7874] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 97.893120][ T7862] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.899596][ T7874] EXT4-fs (loop4): mounted filesystem 00000000-00c8-1300-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.922953][ T5994] FAT-fs (loop3): error, invalid access to FAT (entry 0x05000006) [ 97.930811][ T5994] FAT-fs (loop3): Filesystem has been set read-only [ 97.949325][ T7878] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 97.960361][ T5776] EXT4-fs (loop4): unmounting filesystem 00000000-00c8-1300-0000-000000000000. [ 97.961212][ T7878] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 97.989129][ T7035] EXT4-fs (loop1): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 98.008362][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.050306][ T7891] loop4: detected capacity change from 0 to 512 [ 98.060607][ T7891] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.067736][ T7891] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 98.082681][ T7891] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 98.096388][ T7891] EXT4-fs (loop4): orphan cleanup on readonly fs [ 98.106389][ T7891] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #11: comm syz-executor.4: attempt to clear invalid blocks 1024 len 1 [ 98.120623][ T7891] EXT4-fs (loop4): Remounting filesystem read-only [ 98.128368][ T7891] EXT4-fs (loop4): 1 truncate cleaned up [ 98.134405][ T7891] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 98.137234][ T7901] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.147207][ T7891] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 98.162639][ T7891] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 98.212340][ T7907] loop0: detected capacity change from 0 to 512 [ 98.218501][ T7909] loop3: detected capacity change from 0 to 512 [ 98.226234][ T7909] EXT4-fs: Ignoring removed i_version option [ 98.232418][ T7909] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.240006][ T7907] EXT4-fs: Ignoring removed i_version option [ 98.240060][ T7909] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 98.246827][ T7907] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.257410][ T7909] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056e118, mo2=0002] [ 98.264081][ T7907] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 98.270031][ T7909] System zones: 1-12 [ 98.277154][ T7909] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: e_value size too large [ 98.277613][ T7909] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 98.278352][ T7909] EXT4-fs (loop3): mounted filesystem 00000000-00c8-1300-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.285322][ T29] kauditd_printk_skb: 13506 callbacks suppressed [ 98.285335][ T29] audit: type=1400 audit(1716923164.387:27815): avc: denied { create } for pid=7910 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 98.347818][ T7907] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056e118, mo2=0002] [ 98.356026][ T7907] System zones: 1-12 [ 98.356301][ T7907] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: e_value size too large [ 98.356565][ T7907] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 98.356602][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-00c8-1300-0000-000000000000. [ 98.357382][ T7907] EXT4-fs (loop0): mounted filesystem 00000000-00c8-1300-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.427161][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-00c8-1300-0000-000000000000. [ 98.466707][ T7923] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.527377][ T7925] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.587590][ T7925] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.671261][ T7925] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.718646][ T7951] loop0: detected capacity change from 0 to 512 [ 98.730761][ T7925] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.731858][ T7951] EXT4-fs: Ignoring removed i_version option [ 98.749022][ T7951] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.756874][ T7951] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 98.768940][ T7951] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056e118, mo2=0002] [ 98.778139][ T7951] System zones: 1-12 [ 98.782374][ T7951] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: e_value size too large [ 98.783030][ T1510] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.807266][ T1510] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.818801][ T7951] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 98.838739][ T7951] EXT4-fs (loop0): mounted filesystem 00000000-00c8-1300-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.845999][ T29] audit: type=1400 audit(1716923164.947:27816): avc: denied { append } for pid=7956 comm="syz-executor.4" name="ptp0" dev="devtmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 98.875507][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 98.896207][ T1510] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.906579][ T1510] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.923608][ T7925] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.924912][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-00c8-1300-0000-000000000000. [ 98.934978][ T7925] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.953635][ T7925] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.962559][ T7926] chnl_net:caif_netlink_parms(): no params data found [ 98.979131][ T1510] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 98.989511][ T1510] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.003183][ T7925] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.025428][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 99.044467][ T1510] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 99.054864][ T1510] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.077427][ T7926] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.084516][ T7926] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.094338][ T7926] bridge_slave_0: entered allmulticast mode [ 99.100890][ T7926] bridge_slave_0: entered promiscuous mode [ 99.111085][ T7926] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.118246][ T7926] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.129299][ T7977] loop3: detected capacity change from 0 to 512 [ 99.129563][ T7926] bridge_slave_1: entered allmulticast mode [ 99.136879][ T7977] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.143115][ T7926] bridge_slave_1: entered promiscuous mode [ 99.149446][ T7977] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 99.164153][ T7977] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 99.172634][ T7977] EXT4-fs (loop3): orphan cleanup on readonly fs [ 99.179481][ T7977] EXT4-fs error (device loop3): ext4_clear_blocks:883: inode #11: comm syz-executor.3: attempt to clear invalid blocks 1024 len 1 [ 99.184970][ T7926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.193565][ T7977] EXT4-fs (loop3): Remounting filesystem read-only [ 99.216611][ T7977] EXT4-fs (loop3): 1 truncate cleaned up [ 99.225981][ T1510] bridge_slave_1: left allmulticast mode [ 99.231629][ T1510] bridge_slave_1: left promiscuous mode [ 99.234321][ T7977] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 99.237296][ T1510] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.253166][ T1510] bridge_slave_0: left allmulticast mode [ 99.258926][ T1510] bridge_slave_0: left promiscuous mode [ 99.264567][ T1510] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.333318][ T29] audit: type=1326 audit(1716923165.437:27817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7987 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a90179ee9 code=0x7ffc0000 [ 99.361100][ T29] audit: type=1326 audit(1716923165.437:27818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7987 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a90179ee9 code=0x7ffc0000 [ 99.385176][ T29] audit: type=1326 audit(1716923165.437:27819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7987 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f8a90179ee9 code=0x7ffc0000 [ 99.385411][ T29] audit: type=1326 audit(1716923165.437:27820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7987 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a90179ee9 code=0x7ffc0000 [ 99.385436][ T29] audit: type=1326 audit(1716923165.437:27821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7987 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a90179ee9 code=0x7ffc0000 [ 99.414601][ T1510] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.440186][ T1510] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.441593][ T1510] bond0 (unregistering): Released all slaves [ 99.445707][ T7926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.526423][ T7926] team0: Port device team_slave_0 added [ 99.538271][ T7926] team0: Port device team_slave_1 added [ 99.545860][ T29] audit: type=1400 audit(1716923165.647:27822): avc: denied { name_connect } for pid=7995 comm="syz-executor.4" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 99.575404][ T7926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.582475][ T7926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.608428][ T7926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.622103][ T1510] hsr_slave_0: left promiscuous mode [ 99.628122][ T1510] hsr_slave_1: left promiscuous mode [ 99.633868][ T1510] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.641303][ T1510] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.648853][ T1510] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.656314][ T1510] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.666871][ T1510] veth1_macvtap: left promiscuous mode [ 99.672391][ T1510] veth0_macvtap: left promiscuous mode [ 99.672464][ T1510] veth1_vlan: left promiscuous mode [ 99.683182][ T1510] veth0_vlan: left promiscuous mode [ 99.762273][ T1510] team0 (unregistering): Port device team_slave_1 removed [ 99.779703][ T1510] team0 (unregistering): Port device team_slave_0 removed [ 99.830435][ T7926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.837549][ T7926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.863490][ T7926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.892079][ T29] audit: type=1400 audit(1716923165.997:27823): avc: denied { mount } for pid=8026 comm="syz-executor.0" name="/" dev="hugetlbfs" ino=26196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 99.929578][ T7926] hsr_slave_0: entered promiscuous mode [ 99.933081][ T8031] xt_CT: You must specify a L4 protocol and not use inversions on it [ 99.947805][ T7926] hsr_slave_1: entered promiscuous mode [ 99.955108][ T7926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.964934][ T7926] Cannot create hsr debugfs directory [ 100.053680][ T29] audit: type=1326 audit(1716923166.157:27824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8045 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a90179ee9 code=0x7ffc0000 [ 100.055488][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.086948][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.292000][ T8058] xt_CT: You must specify a L4 protocol and not use inversions on it [ 100.306930][ T8060] xt_CT: You must specify a L4 protocol and not use inversions on it [ 100.319466][ T8062] xt_CT: You must specify a L4 protocol and not use inversions on it [ 100.336913][ T7926] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 100.353656][ T7926] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 100.358708][ T8064] xt_CT: You must specify a L4 protocol and not use inversions on it [ 100.364486][ T8066] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.388108][ T7926] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 100.401699][ T7926] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 100.464520][ T7926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.490839][ T7926] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.518754][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.525864][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.534753][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.541987][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.559408][ T7926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.615712][ T24] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.665416][ T7926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.777529][ T7926] veth0_vlan: entered promiscuous mode [ 100.785994][ T3179] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.799763][ T7926] veth1_vlan: entered promiscuous mode [ 100.836518][ T7926] veth0_macvtap: entered promiscuous mode [ 100.848311][ T7926] veth1_macvtap: entered promiscuous mode [ 100.860985][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.871462][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.881499][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.892076][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.901973][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.912550][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.912566][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 100.912596][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.914127][ T7926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.942346][ T8143] loop0: detected capacity change from 0 to 512 [ 100.944569][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.966888][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.976803][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.987469][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.987484][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.987503][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.987517][ T7926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 100.987528][ T7926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.010580][ T7926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.054087][ T8143] ext4 filesystem being mounted at /root/syzkaller-testdir3597267700/syzkaller.jq9SOR/165/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.070643][ T7926] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.079439][ T7926] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.088247][ T7926] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.096994][ T7926] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.105776][ T909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 101.194821][ T8154] program syz-executor.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 101.401268][ T8175] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.539658][ T8199] kernel profiling enabled (shift: 0) [ 102.135406][ T909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 103.175856][ T909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 103.345495][ T1510] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 103.610605][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 103.610618][ T29] audit: type=1400 audit(1716923169.717:27831): avc: denied { bind } for pid=8205 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 103.659013][ T29] audit: type=1400 audit(1716923169.757:27832): avc: denied { getopt } for pid=8210 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 103.805164][ T8236] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 103.823511][ T29] audit: type=1326 audit(1716923169.927:27833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff730effee9 code=0x7ffc0000 [ 103.849404][ T29] audit: type=1326 audit(1716923169.927:27834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff730effee9 code=0x7ffc0000 [ 103.874782][ T29] audit: type=1326 audit(1716923169.957:27835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff730effee9 code=0x7ffc0000 [ 103.938484][ T29] audit: type=1326 audit(1716923170.037:27836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff730effee9 code=0x7ffc0000 [ 103.962686][ T29] audit: type=1326 audit(1716923170.037:27837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff730effee9 code=0x7ffc0000 [ 103.986898][ T29] audit: type=1326 audit(1716923170.047:27838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff730effee9 code=0x7ffc0000 [ 104.011793][ T909] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.025771][ T29] audit: type=1326 audit(1716923170.127:27839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff730effee9 code=0x7ffc0000 [ 104.049809][ T29] audit: type=1326 audit(1716923170.127:27840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8239 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff730efd667 code=0x7ffc0000 [ 104.216813][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 104.221626][ T8270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 104.317088][ T8281] netlink: 165 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.371070][ T8287] Y4`Ҙ: renamed from lo (while UP) [ 104.440248][ T8296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 104.588661][ T8325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 104.694247][ T8348] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.708166][ T8348] loop3: detected capacity change from 0 to 512 [ 104.715536][ T8348] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 104.768293][ T8348] loop3: detected capacity change from 0 to 512 [ 104.774898][ T8348] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.788174][ T8348] EXT4-fs (loop3): 1 truncate cleaned up [ 105.056463][ T8368] netlink: 281 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.133808][ T8376] loop3: detected capacity change from 0 to 2048 [ 105.195938][ T8378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.210982][ T8378] loop3: detected capacity change from 0 to 512 [ 105.218604][ T8378] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 105.255677][ T3179] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.266113][ T6055] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 105.279238][ T8378] loop3: detected capacity change from 0 to 512 [ 105.286405][ T8378] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 105.298218][ T8378] EXT4-fs (loop3): 1 truncate cleaned up [ 105.458798][ T8385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.472331][ T8385] loop4: detected capacity change from 0 to 512 [ 105.479616][ T8385] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 105.493885][ T8387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.508468][ T8387] loop1: detected capacity change from 0 to 512 [ 105.509649][ T8390] loop0: detected capacity change from 0 to 512 [ 105.516867][ T8387] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 105.522033][ T8390] EXT4-fs: Invalid uid value -1 [ 105.534787][ T8385] loop4: detected capacity change from 0 to 512 [ 105.541484][ T8385] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 105.552869][ T8385] EXT4-fs (loop4): 1 truncate cleaned up [ 105.575169][ T8387] loop1: detected capacity change from 0 to 512 [ 105.582476][ T8387] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 105.593886][ T8387] EXT4-fs (loop1): 1 truncate cleaned up [ 105.642624][ T8398] syzkaller1: entered promiscuous mode [ 105.648227][ T8398] syzkaller1: entered allmulticast mode [ 105.783013][ T8409] loop4: detected capacity change from 0 to 2048 [ 105.882927][ T8413] loop0: detected capacity change from 0 to 512 [ 105.893619][ T8413] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 105.940680][ T8413] loop0: detected capacity change from 0 to 512 [ 105.947754][ T8413] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 105.962765][ T8413] EXT4-fs (loop0): 1 truncate cleaned up [ 106.012402][ T55] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.046077][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 106.066581][ T8436] loop1: detected capacity change from 0 to 512 [ 106.074246][ T8436] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 106.087311][ T55] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.104133][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.111246][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.118810][ T8414] bridge_slave_0: entered allmulticast mode [ 106.127121][ T8414] bridge_slave_0: entered promiscuous mode [ 106.127603][ T8436] loop1: detected capacity change from 0 to 512 [ 106.140710][ T8436] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 106.152260][ T55] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.152939][ T8436] EXT4-fs (loop1): 1 truncate cleaned up [ 106.168375][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.175532][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.182795][ T8414] bridge_slave_1: entered allmulticast mode [ 106.189327][ T8414] bridge_slave_1: entered promiscuous mode [ 106.206796][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.217414][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.234745][ T8414] team0: Port device team_slave_0 added [ 106.242232][ T8414] team0: Port device team_slave_1 added [ 106.251700][ T55] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 106.274411][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.281473][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.302253][ T8449] loop3: detected capacity change from 0 to 2048 [ 106.307745][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.322121][ T8449] EXT4-fs: Ignoring removed bh option [ 106.325640][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.329533][ T8449] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.336425][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.359362][ T8449] EXT4-fs: Ignoring removed nobh option [ 106.368864][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.414326][ T8448] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 2: invalid block bitmap [ 106.438314][ T8414] hsr_slave_0: entered promiscuous mode [ 106.449021][ T8414] hsr_slave_1: entered promiscuous mode [ 106.455117][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.463070][ T8414] Cannot create hsr debugfs directory [ 106.471392][ T55] bridge_slave_1: left allmulticast mode [ 106.477124][ T55] bridge_slave_1: left promiscuous mode [ 106.482765][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.499185][ T55] bridge_slave_0: left allmulticast mode [ 106.504874][ T55] bridge_slave_0: left promiscuous mode [ 106.510840][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.531551][ T8468] loop0: detected capacity change from 0 to 256 [ 106.668078][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 106.679074][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 106.689072][ T55] bond0 (unregistering): Released all slaves [ 106.747064][ T8487] loop0: detected capacity change from 0 to 512 [ 106.754333][ T8487] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 106.764473][ T55] hsr_slave_0: left promiscuous mode [ 106.771109][ T55] hsr_slave_1: left promiscuous mode [ 106.777749][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.785224][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.793981][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.797824][ T8487] loop0: detected capacity change from 0 to 512 [ 106.801387][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.808547][ T8487] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 106.826247][ T8487] EXT4-fs (loop0): 1 truncate cleaned up [ 106.832010][ T55] veth1_macvtap: left promiscuous mode [ 106.837553][ T55] veth0_macvtap: left promiscuous mode [ 106.843036][ T55] veth1_vlan: left promiscuous mode [ 106.848373][ T55] veth0_vlan: left promiscuous mode [ 106.932386][ T55] team0 (unregistering): Port device team_slave_1 removed [ 106.943511][ T55] team0 (unregistering): Port device team_slave_0 removed [ 106.982109][ T8493] loop0: detected capacity change from 0 to 256 [ 107.168457][ T8508] loop0: detected capacity change from 0 to 512 [ 107.177023][ T8508] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.183968][ T8508] EXT4-fs (loop0): filesystem is read-only [ 107.190845][ T8508] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 107.202145][ T8508] EXT4-fs (loop0): filesystem is read-only [ 107.208202][ T8508] EXT4-fs (loop0): orphan cleanup on readonly fs [ 107.214736][ T8508] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 64: padding at end of block bitmap is not set [ 107.229543][ T8508] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 107.238814][ T8508] EXT4-fs (loop0): 1 orphan inode deleted [ 107.300689][ T8414] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 107.309243][ T8414] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 107.317619][ T8414] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 107.326073][ T8414] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 107.361668][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.377298][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.388468][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.395637][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.408930][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.416004][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.429699][ T8518] loop0: detected capacity change from 0 to 2048 [ 107.433539][ T8414] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.437386][ T8518] EXT4-fs: Ignoring removed bh option [ 107.446413][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.462170][ T8518] EXT4-fs: Ignoring removed nomblk_io_submit option [ 107.483748][ T8518] EXT4-fs: Ignoring removed nobh option [ 107.498073][ T8522] loop1: detected capacity change from 0 to 2048 [ 107.505899][ T8522] EXT4-fs: Ignoring removed bh option [ 107.511375][ T8522] EXT4-fs: Ignoring removed nomblk_io_submit option [ 107.518068][ T8518] EXT4-fs error (device loop0): __ext4_remount:6503: comm syz-executor.0: Abort forced by user [ 107.518102][ T8522] EXT4-fs: Ignoring removed nobh option [ 107.531133][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.541078][ T8518] EXT4-fs (loop0): Remounting filesystem read-only [ 107.549485][ T8518] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 107.566708][ T8518] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 107.576211][ T8522] EXT4-fs error (device loop1): __ext4_remount:6503: comm syz-executor.1: Abort forced by user [ 107.589061][ T8522] EXT4-fs (loop1): Remounting filesystem read-only [ 107.598046][ T8522] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 107.607025][ T8522] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 107.661701][ T8414] veth0_vlan: entered promiscuous mode [ 107.671424][ T8414] veth1_vlan: entered promiscuous mode [ 107.681720][ T8542] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 107.688169][ T8414] veth0_macvtap: entered promiscuous mode [ 107.691552][ T8542] vhci_hcd: invalid port number 246 [ 107.697499][ T8414] veth1_macvtap: entered promiscuous mode [ 107.699997][ T8542] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 107.711220][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.725000][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.734854][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.745390][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.755431][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.766055][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.775939][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.786412][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.798775][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.807559][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.818195][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.828215][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.838750][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.848609][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.859144][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.869228][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 107.879688][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.890565][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.906603][ T8414] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.915437][ T8414] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.924422][ T8414] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.933210][ T8414] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.038679][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 108.045791][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 108.119388][ T8581] loop4: detected capacity change from 0 to 1024 [ 108.138408][ T8581] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 108.149477][ T8581] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 108.173190][ T8581] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 108.183583][ T8581] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 108.192283][ T8581] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 108.971195][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 109.241077][ T8627] loop4: detected capacity change from 0 to 8192 [ 109.269874][ T8633] loop3: detected capacity change from 0 to 1024 [ 109.277658][ T8633] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 109.289180][ T8633] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 109.309682][ T8633] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 109.310162][ T8627] openvswitch: netlink: Port 285220524 exceeds max allowable 65535 [ 109.319809][ T8633] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 109.319830][ T8633] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 109.347495][ T8640] __nla_validate_parse: 8 callbacks suppressed [ 109.347509][ T8640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.366987][ T8640] vlan2: entered promiscuous mode [ 109.372047][ T8640] team0: entered promiscuous mode [ 109.377106][ T8640] team_slave_0: entered promiscuous mode [ 109.382861][ T8640] team_slave_1: entered promiscuous mode [ 109.389309][ T8640] vlan2: entered allmulticast mode [ 109.394422][ T8640] team0: entered allmulticast mode [ 109.400111][ T8640] team_slave_0: entered allmulticast mode [ 109.405923][ T8640] team_slave_1: entered allmulticast mode [ 109.413695][ T8640] team0: left allmulticast mode [ 109.415165][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 109.415877][ T29] audit: type=1400 audit(1716923175.517:27982): avc: denied { map } for pid=8646 comm="syz-executor.4" path="socket:[29395]" dev="sockfs" ino=29395 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 109.419239][ T8640] team_slave_0: left allmulticast mode [ 109.454657][ T8640] team_slave_1: left allmulticast mode [ 109.460215][ T8640] team0: left promiscuous mode [ 109.465012][ T8640] team_slave_0: left promiscuous mode [ 109.470463][ T8640] team_slave_1: left promiscuous mode [ 109.504532][ T8649] loop4: detected capacity change from 0 to 1024 [ 109.513616][ T8649] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 109.524584][ T8649] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 109.534830][ T8649] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 109.546288][ T8649] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 109.554986][ T8649] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 109.573822][ T8655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.723020][ T8666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.934385][ T8671] loop1: detected capacity change from 0 to 8192 [ 110.028153][ T8671] openvswitch: netlink: Port 285220524 exceeds max allowable 65535 [ 110.079654][ T8675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.107301][ T8675] vlan2: entered promiscuous mode [ 110.112392][ T8675] team0: entered promiscuous mode [ 110.118647][ T8675] team_slave_0: entered promiscuous mode [ 110.124344][ T8675] team_slave_1: entered promiscuous mode [ 110.130370][ T8675] vlan2: entered allmulticast mode [ 110.135524][ T8675] team0: entered allmulticast mode [ 110.140660][ T8675] team_slave_0: entered allmulticast mode [ 110.147654][ T8675] team_slave_1: entered allmulticast mode [ 110.167261][ T8675] team0: left allmulticast mode [ 110.172175][ T8675] team_slave_0: left allmulticast mode [ 110.178959][ T8675] team_slave_1: left allmulticast mode [ 110.184542][ T8675] team0: left promiscuous mode [ 110.189425][ T8675] team_slave_0: left promiscuous mode [ 110.194936][ T8675] team_slave_1: left promiscuous mode [ 110.462963][ T8685] loop3: detected capacity change from 0 to 512 [ 110.468481][ T29] audit: type=1400 audit(1716923176.577:27983): avc: denied { listen } for pid=8684 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 110.476507][ T8685] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.490458][ T29] audit: type=1400 audit(1716923176.577:27984): avc: denied { accept } for pid=8684 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 110.515577][ T8685] EXT4-fs (loop3): filesystem is read-only [ 110.515642][ T8685] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 110.516198][ T8685] EXT4-fs (loop3): filesystem is read-only [ 110.516248][ T8685] EXT4-fs (loop3): orphan cleanup on readonly fs [ 110.516362][ T8685] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 64: padding at end of block bitmap is not set [ 110.516573][ T8685] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 110.516944][ T8685] EXT4-fs (loop3): 1 orphan inode deleted [ 110.599666][ T8693] loop1: detected capacity change from 0 to 1024 [ 110.612582][ T8693] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 110.623688][ T8693] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 110.641224][ T8693] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 110.651380][ T8693] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 110.660084][ T8693] EXT4-fs (loop1): filesystem has both journal inode and journal device! [ 110.678824][ T8701] validate_nla: 1 callbacks suppressed [ 110.678837][ T8701] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 110.720345][ T29] audit: type=1400 audit(1716923176.827:27985): avc: denied { ioctl } for pid=8705 comm="syz-executor.0" path="socket:[29488]" dev="sockfs" ino=29488 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 110.770564][ T8710] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.781383][ T29] audit: type=1326 audit(1716923176.877:27986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2148deee9 code=0x7ffc0000 [ 110.806258][ T29] audit: type=1326 audit(1716923176.877:27987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2148deee9 code=0x7ffc0000 [ 110.830244][ T29] audit: type=1326 audit(1716923176.877:27988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2148deee9 code=0x7ffc0000 [ 110.855562][ T29] audit: type=1326 audit(1716923176.887:27989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2148deee9 code=0x7ffc0000 [ 110.880185][ T29] audit: type=1326 audit(1716923176.887:27990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff2148deee9 code=0x7ffc0000 [ 110.905954][ T29] audit: type=1326 audit(1716923176.887:27991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8711 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff2148deee9 code=0x7ffc0000 [ 111.047204][ T8720] loop1: detected capacity change from 0 to 8192 [ 111.130662][ T8720] openvswitch: netlink: Port 285220524 exceeds max allowable 65535 [ 111.290799][ T8737] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 111.907129][ T8778] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.390969][ T8794] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.398258][ T8794] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.420871][ T8794] bridge_slave_1: left allmulticast mode [ 112.426564][ T8794] bridge_slave_1: left promiscuous mode [ 112.432180][ T8794] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.441423][ T8794] bridge_slave_0: left allmulticast mode [ 112.447077][ T8794] bridge_slave_0: left promiscuous mode [ 112.452669][ T8794] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.485664][ T8797] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 112.499039][ T8797] loop1: detected capacity change from 0 to 256 [ 112.567005][ T8802] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 112.581438][ T8803] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 112.964487][ T8839] netlink: 'syz-executor.4': attribute type 30 has an invalid length. [ 113.117384][ T8856] loop0: detected capacity change from 0 to 512 [ 113.124599][ T8856] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.132841][ T8856] EXT4-fs error (device loop0): __ext4_iget:4906: inode #11: block 1: comm syz-executor.0: invalid block [ 113.144556][ T8856] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 11 (err -117) [ 113.158492][ T8856] EXT4-fs mount: 28 callbacks suppressed [ 113.158501][ T8856] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.189657][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.471257][ T8878] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.478432][ T8878] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.496313][ T8878] bridge_slave_1: left allmulticast mode [ 113.502020][ T8878] bridge_slave_1: left promiscuous mode [ 113.507743][ T8878] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.518164][ T8878] bridge_slave_0: left allmulticast mode [ 113.523824][ T8878] bridge_slave_0: left promiscuous mode [ 113.530308][ T8878] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.566213][ T8883] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.586959][ T8882] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.601558][ T8883] loop0: detected capacity change from 0 to 256 [ 113.726253][ T8903] loop3: detected capacity change from 0 to 512 [ 113.733701][ T8903] EXT4-fs: Ignoring removed mblk_io_submit option [ 113.742518][ T8903] EXT4-fs error (device loop3): __ext4_iget:4906: inode #11: block 1: comm syz-executor.3: invalid block [ 113.757892][ T8903] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 11 (err -117) [ 113.771221][ T8903] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.798255][ T8909] loop1: detected capacity change from 0 to 256 [ 113.806792][ T8909] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 113.820882][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.842503][ T8913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.882761][ T8919] loop3: detected capacity change from 0 to 512 [ 113.893941][ T8919] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 113.911286][ T8919] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 4278190080 (level 0) [ 113.925896][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.930093][ T8919] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 1 (level 1) [ 113.933084][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.948585][ T8919] EXT4-fs (loop3): 1 truncate cleaned up [ 113.959493][ T8919] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.980294][ T8919] EXT4-fs error (device loop3): ext4_lookup:1846: inode #2: comm syz-executor.3: bad inode number: 1 [ 113.988168][ T8917] bridge_slave_1: left allmulticast mode [ 113.996856][ T8917] bridge_slave_1: left promiscuous mode [ 113.998181][ T8926] loop0: detected capacity change from 0 to 512 [ 114.002489][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.019083][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.030315][ T8926] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz-executor.0: iget: bogus i_mode (0) [ 114.042848][ T8926] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 114.056522][ T8926] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.056761][ T8917] bridge_slave_0: left allmulticast mode [ 114.074283][ T8917] bridge_slave_0: left promiscuous mode [ 114.077514][ T8926] devpts: called with bogus options [ 114.081945][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.095782][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.174308][ T8930] loop4: detected capacity change from 0 to 256 [ 114.183198][ T8947] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 114.234522][ T8955] loop0: detected capacity change from 0 to 256 [ 114.243527][ T8957] loop3: detected capacity change from 0 to 512 [ 114.251256][ T8955] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 114.264820][ T8957] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 114.283632][ T8957] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 4278190080 (level 0) [ 114.308333][ T8957] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 1 (level 1) [ 114.329069][ T8957] EXT4-fs (loop3): 1 truncate cleaned up [ 114.335111][ T8957] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.359938][ T8957] EXT4-fs error (device loop3): ext4_lookup:1846: inode #2: comm syz-executor.3: bad inode number: 1 [ 114.391047][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.417825][ T8976] __nla_validate_parse: 2 callbacks suppressed [ 114.417839][ T8976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.433317][ T8976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.529191][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 114.529203][ T29] audit: type=1326 audit(1716923180.637:28019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8991 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d5808ee9 code=0x7ffc0000 [ 114.598140][ T29] audit: type=1326 audit(1716923180.637:28020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8991 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d5808ee9 code=0x7ffc0000 [ 114.622231][ T29] audit: type=1326 audit(1716923180.637:28021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8991 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f26d5808ee9 code=0x7ffc0000 [ 114.646318][ T29] audit: type=1326 audit(1716923180.637:28022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8991 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d5808ee9 code=0x7ffc0000 [ 114.672287][ T29] audit: type=1326 audit(1716923180.637:28023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8991 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f26d5808ee9 code=0x7ffc0000 [ 114.698102][ T29] audit: type=1326 audit(1716923180.637:28024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8991 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d5808ee9 code=0x7ffc0000 [ 114.710883][ T9017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.722148][ T29] audit: type=1326 audit(1716923180.637:28025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8991 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f26d5808ee9 code=0x7ffc0000 [ 114.732029][ T9017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.741204][ T9019] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 114.759047][ T29] audit: type=1326 audit(1716923180.637:28026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8991 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26d5808ee9 code=0x7ffc0000 [ 114.801382][ T29] audit: type=1326 audit(1716923180.677:28027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a90179ee9 code=0x7ffc0000 [ 114.827200][ T29] audit: type=1326 audit(1716923180.677:28028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8996 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7f8a90179ee9 code=0x7ffc0000 [ 114.846430][ T9025] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.905103][ T9030] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.909726][ T9025] loop4: detected capacity change from 0 to 512 [ 114.914537][ T9030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.941797][ T9025] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #17: comm syz-executor.4: iget: bogus i_mode (0) [ 114.965919][ T9025] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 17 (err -117) [ 114.981392][ T9025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.012926][ T9025] devpts: called with bogus options [ 115.034347][ T8414] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.199891][ T9043] loop0: detected capacity change from 0 to 8192 [ 115.236066][ T9043] loop0: p1 p4 [ 115.239620][ T9043] loop0: p1 size 8388608 extends beyond EOD, truncated [ 115.247402][ T9043] loop0: p4 start 4278190080 is beyond EOD, truncated [ 115.301502][ T9057] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.311621][ T9057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.392618][ T9060] loop4: detected capacity change from 0 to 8192 [ 115.436051][ T9060] loop4: p1 p4 [ 115.439651][ T9060] loop4: p1 size 8388608 extends beyond EOD, truncated [ 115.447389][ T9060] loop4: p4 start 4278190080 is beyond EOD, truncated [ 116.258727][ T9078] loop0: detected capacity change from 0 to 512 [ 116.271154][ T9078] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 116.286381][ T9078] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 4278190080 (level 0) [ 116.303334][ T9078] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 1 (level 1) [ 116.318498][ T9078] EXT4-fs (loop0): 1 truncate cleaned up [ 116.324788][ T9078] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.341775][ T9078] EXT4-fs error (device loop0): ext4_lookup:1846: inode #2: comm syz-executor.0: bad inode number: 1 [ 116.357764][ T9085] loop3: detected capacity change from 0 to 8192 [ 116.365798][ T6034] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.415937][ T9085] loop3: p1 p4 [ 116.419628][ T9085] loop3: p1 size 8388608 extends beyond EOD, truncated [ 116.430740][ T9085] loop3: p4 start 4278190080 is beyond EOD, truncated [ 116.463662][ T9094] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 116.511528][ T9102] loop3: detected capacity change from 0 to 512 [ 116.519620][ T9102] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 116.530443][ T9102] EXT4-fs (loop3): 1 truncate cleaned up [ 116.537661][ T9102] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.555262][ T9102] EXT4-fs warning (device loop3): __ext4fs_dirhash:270: inode #2: comm syz-executor.3: Siphash requires key [ 116.601511][ T5994] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.749386][ T9106] chnl_net:caif_netlink_parms(): no params data found [ 116.782488][ T9106] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.789615][ T9106] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.796779][ T9106] bridge_slave_0: entered allmulticast mode [ 116.803273][ T9106] bridge_slave_0: entered promiscuous mode [ 116.812366][ T55] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.823337][ T9106] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.830407][ T9106] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.837922][ T9106] bridge_slave_1: entered allmulticast mode [ 116.844233][ T9106] bridge_slave_1: entered promiscuous mode [ 116.860922][ T9106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.871982][ T9106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.883249][ T55] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.904510][ T9106] team0: Port device team_slave_0 added [ 116.911505][ T9106] team0: Port device team_slave_1 added [ 116.927565][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.934594][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.962312][ T9106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.975972][ T55] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.988425][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.995493][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.022795][ T9106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.051101][ T9106] hsr_slave_0: entered promiscuous mode [ 117.058557][ T9106] hsr_slave_1: entered promiscuous mode [ 117.064702][ T9106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.073813][ T9106] Cannot create hsr debugfs directory [ 117.084679][ T55] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.140045][ T9128] loop4: detected capacity change from 0 to 8192 [ 117.186554][ T9128] loop4: p1 p4 [ 117.190213][ T9128] loop4: p1 size 8388608 extends beyond EOD, truncated [ 117.198878][ T9128] loop4: p4 start 4278190080 is beyond EOD, truncated [ 117.224168][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.234293][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.246160][ T55] bond0 (unregistering): Released all slaves [ 117.367714][ T55] hsr_slave_0: left promiscuous mode [ 117.373591][ T55] hsr_slave_1: left promiscuous mode [ 117.383205][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 117.390726][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.408836][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 117.416768][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.428298][ T55] veth1_macvtap: left promiscuous mode [ 117.433818][ T55] veth0_macvtap: left promiscuous mode [ 117.440081][ T55] veth1_vlan: left promiscuous mode [ 117.445374][ T55] veth0_vlan: left promiscuous mode [ 117.575977][ T55] team0 (unregistering): Port device team_slave_1 removed [ 117.588741][ T55] team0 (unregistering): Port device team_slave_0 removed [ 117.722911][ T9154] loop4: detected capacity change from 0 to 2048 [ 117.749741][ T9154] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.799069][ T9106] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 117.807438][ T9154] loop4: detected capacity change from 2048 to 64 [ 117.816043][ T9106] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 117.825306][ T9154] syz-executor.4: attempt to access beyond end of device [ 117.825306][ T9154] loop4: rw=524288, sector=448, nr_sectors = 120 limit=64 [ 117.841983][ T9106] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 117.857284][ T9106] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 117.870974][ T9154] syz-executor.4: attempt to access beyond end of device [ 117.870974][ T9154] loop4: rw=0, sector=448, nr_sectors = 8 limit=64 [ 117.903716][ T9154] syz-executor.4: attempt to access beyond end of device [ 117.903716][ T9154] loop4: rw=0, sector=448, nr_sectors = 8 limit=64 [ 117.936337][ T9154] syz-executor.4: attempt to access beyond end of device [ 117.936337][ T9154] loop4: rw=0, sector=448, nr_sectors = 8 limit=64 [ 117.949156][ T9106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.967409][ T9106] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.969998][ T9154] syz-executor.4: attempt to access beyond end of device [ 117.969998][ T9154] loop4: rw=0, sector=448, nr_sectors = 8 limit=64 [ 117.977486][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.994492][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.018351][ T9106] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.029448][ T9106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.042703][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.049856][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.073522][ T8414] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.099303][ T9158] kmmpd-loop4: attempt to access beyond end of device [ 118.099303][ T9158] loop4: rw=14337, sector=256, nr_sectors = 4 limit=64 [ 118.114088][ T9158] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 118.176671][ T9106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.307774][ T9106] veth0_vlan: entered promiscuous mode [ 118.328689][ T1510] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.358109][ T9106] veth1_vlan: entered promiscuous mode [ 118.389440][ T1510] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.408565][ T9106] veth0_macvtap: entered promiscuous mode [ 118.420841][ T9106] veth1_macvtap: entered promiscuous mode [ 118.444168][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.454741][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.464620][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.476381][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.486215][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.496651][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.507789][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.518219][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.538144][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.548289][ T1510] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.562925][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.573989][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.583794][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.594260][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.604753][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.615172][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.624988][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.636090][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.656330][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.720480][ T1510] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.744329][ T9106] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.754217][ T9106] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.763014][ T9106] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.767546][ T9182] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.771825][ T9106] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.781919][ T8] IPVS: starting estimator thread 0... [ 118.870211][ T3177] ================================================================== [ 118.878324][ T3177] BUG: KCSAN: data-race in p9_poll_workfn / p9_write_work [ 118.885455][ T3177] [ 118.887771][ T3177] write to 0xffff8881172fd29c of 4 bytes by task 3155 on cpu 1: [ 118.895397][ T3177] p9_write_work+0x1d5/0x750 [ 118.900010][ T3177] process_scheduled_works+0x483/0x9a0 [ 118.905479][ T3177] worker_thread+0x526/0x730 [ 118.910072][ T3177] kthread+0x1d1/0x210 [ 118.914125][ T3177] ret_from_fork+0x4b/0x60 [ 118.918522][ T3177] ret_from_fork_asm+0x1a/0x30 [ 118.923272][ T3177] [ 118.925590][ T3177] read to 0xffff8881172fd29c of 4 bytes by task 3177 on cpu 0: [ 118.933132][ T3177] p9_poll_workfn+0x2bf/0x420 [ 118.937813][ T3177] process_scheduled_works+0x483/0x9a0 [ 118.943268][ T3177] worker_thread+0x526/0x730 [ 118.947853][ T3177] kthread+0x1d1/0x210 [ 118.951920][ T3177] ret_from_fork+0x4b/0x60 [ 118.956330][ T3177] ret_from_fork_asm+0x1a/0x30 [ 118.961105][ T3177] [ 118.963414][ T3177] value changed: 0x00000000 -> 0x00000015 [ 118.969116][ T3177] [ 118.971423][ T3177] Reported by Kernel Concurrency Sanitizer on: [ 118.977564][ T3177] CPU: 0 PID: 3177 Comm: kworker/0:3 Tainted: G W 6.10.0-rc1-syzkaller-00021-ge0cce98fe279 #0 [ 118.989182][ T3177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 118.999316][ T3177] Workqueue: events p9_poll_workfn [ 119.004430][ T3177] ================================================================== 2024/05/28 19:06:25 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 119.022214][ T9184] IPVS: using max 2256 ests per chain, 112800 per kthread [ 119.056865][ T1510] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [