last executing test programs: 12.430686999s ago: executing program 2 (id=2109): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x81, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x4c8c1, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x40, 0x6, @random="bf73a9e561c5"}, 0x14) 12.430453569s ago: executing program 2 (id=2110): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x70}, [], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xc0a}, 0x90) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func_proto]}}, 0x0, 0x32}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x80000000, 0x1a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x34}}, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x1e79, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r8, 0x0, 0xf3a, 0x0) tee(r7, r5, 0x8, 0x0) write$binfmt_script(r8, 0x0, 0xfffffe48) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2400080000000000000047576408000020000100000000000000000002000000000050fcfa8498c812809df7abe60a490000"], 0x24}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000080)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a32000000000000140007800800114000000000080006400000000011000300686173683a69702c6d61726b00000000"], 0x60}}, 0x0) 11.513953821s ago: executing program 2 (id=2129): bind$unix(0xffffffffffffffff, &(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x34}}, 0x0) (async) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[], 0x34}}, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)={0x185802, 0x1dc, 0x1d}, 0x18) (async) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)={0x185802, 0x1dc, 0x1d}, 0x18) renameat(r0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r1, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00') prctl$PR_MCE_KILL(0x21, 0x0, 0x0) (async) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={0x38, r2, 0x800, 0x0, 0x0, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@pci={{0x8}, {0x11}}]}, 0x38}}, 0x0) (async) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000740)={0x38, r2, 0x800, 0x0, 0x0, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @handle=@pci={{0x8}, {0x11}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0x0, 0xfc}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "39f9dac5a3619b2c"}, 0x4}}]}, 0x34}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@can_delroute={0x34, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0x0, 0xfc}}, @CGW_MOD_AND={0x15, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "39f9dac5a3619b2c"}, 0x4}}]}, 0x34}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0xb6}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x48}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0xc, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0xb6}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x48}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0xc, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @auto=[0x38, 0x63, 0x30, 0x33, 0x35, 0x62, 0x0, 0x37, 0x63, 0x39, 0x34, 0x34, 0x31, 0x32, 0x63, 0x30]}, &(0x7f0000000140)={0x0, "523cb30e34b3db65988ea42d6614c5bd4bcb59a860612ba7564c55876c9ed189ad2acbf13811a281d56d582fcc23f9ef1654d7baebb4db72cda98bdfadf37140", 0x36}, 0x48, 0x0) (async) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @auto=[0x38, 0x63, 0x30, 0x33, 0x35, 0x62, 0x0, 0x37, 0x63, 0x39, 0x34, 0x34, 0x31, 0x32, 0x63, 0x30]}, &(0x7f0000000140)={0x0, "523cb30e34b3db65988ea42d6614c5bd4bcb59a860612ba7564c55876c9ed189ad2acbf13811a281d56d582fcc23f9ef1654d7baebb4db72cda98bdfadf37140", 0x36}, 0x48, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in=@broadcast, @in6=@initdev}}, {{@in=@remote}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast1}}}, &(0x7f00000001c0)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), 0x2000) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r6, &(0x7f0000000ec0)=[{{&(0x7f0000000300)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000002c0)}}], 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r5, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc, 0x2d, {0xaaaaaaaaaaaa0102}}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) socket$nl_route(0x10, 0x3, 0x0) shutdown(r6, 0x1) getsockopt$bt_hci(r6, 0x84, 0xa, &(0x7f00000010c0)=""/4111, &(0x7f0000000000)=0x100f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) 11.394677509s ago: executing program 2 (id=2132): sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="faf4c46a9e84e084a1e8047896446a94cd07e6d0b1cfb799a1b0ef35476d8fda47b4405ec0041f86c32d31db6eeadbcbaaa4942f617494d7e440e8e705c28025db4c7fa2eaf4f65e47c10657a480635b021a03170903538407843619a34248220002890ab4395d82308e76df4e612b88c60e9a99e17807fc96036d121defecadf9af4ea30a42aaac0a957f8c13f6095736a988cf824d41aa0eebb3aa6d8f935d36b1589fba85e451d62bfe23531ed0725c649dde12734c895b64863e5b0654e212301a862e2bac7bb9dd1ba16243973088d188a4e9acc75aa0156a646e1a4b", 0xdf, 0x40044, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000140)=r0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x8040, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@privport}, {@nodevmap}, {@debug={'debug', 0x3d, 0x2}}], [{@appraise}, {@smackfsroot={'smackfsroot', 0x3d, '*/^)'}}, {@dont_measure}, {@fsname}, {@permit_directio}, {@appraise_type}, {@flag='nomand'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xffffffff, @mcast2, 0x9}, {0xa, 0x4e23, 0x6d55, @empty, 0xdf}, r5, 0x8863}}, 0x48) r6 = dup(r3) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r6) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000004c0)={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000500)="e2e1c4552c2e84e9b89afc0386726273e90118dc748e386ab18aa42730dcfd00e9bd63c76f05620884da8d353ddc01fdd454704e162437a070cf56fc72f2be5917128134f91a5a3d96ac00776128008ba653677f85a8d3f8a502d540b45ef41ecfb92fb55c1f52207cd7828a097104c7fbe9c9d2f459c08aad20b77e6e65e93804e21ef708d6ad28e5e27fc794fe617c691ca607376a6d0d1149d9df0c7e2b912c1ee1bd6dc198d7781ee7593a290027b4b3e98cf5ac7922efe6fe6d7a2775971403061906feecdf229ed538c0653c81908ded291344b438ac07694231215769fc7a8cb4733c1e3f8a5db33992de264110eca4f81026", 0xf6}, {&(0x7f0000000600)="b5b65e04b2738fa7d530d98cf198fc517d13d94347bf10fd37c3d78646b4b2146415b6e1a114c5b78132a1adfc32211678e4453c9b416c1b34151831470c3d2d", 0x40}, {&(0x7f0000000640)="31351faad2606bcf475ad8ffd7e35793a0ddf4528f1a1d493ebc552437f3ddb4f1ec430154b92d938c3a5ae2d447324e78bbcb0363769fe01cedb353e169ef3637c0e0b57d0c16d2c5b45b844e3ea1eb42ce83269c2f69bfa116f1d469a42e47bd889a8d04edac8970908b8f5eb014335b930a7a2d14741a40dd6db9c061776928bab859173ff403eebf557a53aa27327c44417cea62674997cd6e3a8705f3ecb3380cd803bd79d8f4356106b34452e1161ecd11efb7cd4a3640b1e9a2dd13a520155191089cdec7677edc62be7da167f44d654b0dfbcd942c8a9b30d5f33a0b03a7e8604f2d9bb9e8b5b0116f4b00b88136a784", 0xf4}], 0x3, &(0x7f0000000780)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x34}}], 0x18}, 0x20004000) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000840)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000800)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) chdir(&(0x7f0000000880)='./file1\x00') getsockopt$inet_int(r4, 0x0, 0x5, &(0x7f00000008c0), &(0x7f0000000900)=0x4) timer_create(0x0, &(0x7f0000000a80)={0x0, 0x22, 0x0, @thr={&(0x7f0000000940)="5b2df6fd55cc54a53a13dd01279a381d6462dafb5388816a1c906fbd1441e06c6d32324389309133f0c9914fb2d9335ccad13a93fdea9043eb81da2c82b442e012e85cae4a029b0a299598657c465e08596f1f45f5541c07cc87ea14b575f5a9c4b0426242734f8c235e6042b0fa30d0753b0bce182a0789364ecf203d0545f229d473e1a0cb49bdeb1b8e69e47a4e1415d4921869becfab2bfb703f2979ed3d57aefd9ced5c18d98d31dad8a0a4ff87eabe220ea9c4abdc7ab1eee8502c8557d5a40a2afc439259149ef5b7fc66fa992814b1222d8a869c2f055fd366d10ef82cf7902c74b972d4ebd7053b1918", &(0x7f0000000a40)="439d54e5bc8450beaafe6ce3d7"}}, &(0x7f0000000ac0)) pwritev2(r2, &(0x7f0000000b40)=[{&(0x7f0000000b00)="e2901576bda287cffc2cb0ab38dbf1d254b7b55667a21f301f8b7b5f1e0e7db3bf68fa0dfff96d8c255d77c48269845d5215", 0x32}], 0x1, 0x8, 0x8, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/self/attr/keycreate\x00', 0x2, 0x0) shutdown(r6, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(0xffffffffffffffff, 0x80489439, &(0x7f0000000bc0)) r7 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000c40)=0xffffffffffffffff, 0x4) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r3, 0xc400941d, &(0x7f0000000c80)={0x0, 0x71b, 0x7fffffff}) ioctl$BTRFS_IOC_GET_DEV_STATS(r7, 0xc4089434, &(0x7f0000001080)={r8, 0x63, 0x0, [0x81, 0x13, 0x68d, 0x200, 0x7], [0x0, 0x1, 0x100000001, 0x9, 0x8, 0x2, 0x5, 0x8, 0x1, 0x8000000000000001, 0xbb, 0xb5, 0xbd, 0xffffffffffff730b, 0x200, 0x9, 0x3ff, 0xfffffffffffffffe, 0x8, 0x2, 0x6, 0x0, 0xdd01, 0x0, 0x8aa8, 0x3, 0x1, 0x4, 0x20, 0x0, 0x2, 0x7, 0x5, 0x0, 0x46f0, 0x1, 0x6, 0x9, 0x2, 0x9, 0x5, 0x5ab33c3e, 0x8, 0x1, 0xfffffffffffffff7, 0x59, 0x81, 0x2, 0x1, 0x9, 0x5, 0xffffffffffffd0a6, 0x3, 0x200, 0x9, 0x80000000, 0xcfa, 0x97af, 0xffffffffffffffff, 0x9, 0xf2d3, 0x2, 0x9, 0x8, 0x0, 0x0, 0x1ff, 0x5, 0x7fff, 0x7, 0x6, 0x4, 0x6, 0x2aa, 0x5, 0x1, 0x5, 0xc1c, 0x796, 0x200, 0x1, 0x0, 0x2, 0x6cd64e79, 0x1, 0x40, 0xd6, 0x1f, 0x5, 0x2, 0x3, 0xfe, 0x101, 0x100, 0x4, 0x7fffffffffffffff, 0x8, 0x5, 0x2, 0x1, 0xd36, 0x5, 0x8, 0x101, 0x58b5, 0x1, 0x100000000000000, 0xfe, 0x4, 0x3, 0x7f, 0x20, 0x0, 0xe00000000000, 0x8, 0x4, 0x8b8, 0x8000000000000001, 0x0, 0x20, 0x200]}) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001500), r6) getsockname$packet(r6, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001580)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000015c0)={'vxcan1\x00', 0x0}) getpeername$packet(r6, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001640)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000001700)={'ip6gre0\x00', &(0x7f0000001680)={'ip6tnl0\x00', 0x0, 0x4, 0x9, 0xf9, 0x1, 0x40, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0xf816, 0x1e5c, 0x6}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r6, &(0x7f0000001a40)={&(0x7f00000014c0), 0xc, &(0x7f0000001a00)={&(0x7f0000001880)={0x17c, r9, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}]}, 0x17c}}, 0x40040) 11.314584932s ago: executing program 2 (id=2135): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000100)='./bus\x00', 0x1000002, &(0x7f0000000600)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c646973636172640061727365743d63703835322c757466383d202c6e6f6e756d7461696c3d302c6e6f6e75617461696c3d302c7574663c3d302c696f6368619615f9a9d8bc34fd234143727365743d69736f383835392d322c756e695f786c6174653d312c73686f72746e616d653d77696e6e742c756e695f786c6174653d3174653d302c756e695f786c6174653d302c73686f72746e616d653d6d697865642c726f6469722c756e695f786c8c536f64df3ead70943de5d656df13bb45b52f00"/219, @ANYRESDEC], 0x1, 0x368, &(0x7f0000000180)="$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") syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000540)='./file0\x00', 0x1c) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) fallocate(r1, 0x0, 0x0, 0xb5) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x0, 0x1b7c) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r3, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a40)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c2337", 0x89}, {&(0x7f0000000700)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7c", 0x54}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendmsg$inet(r3, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000000)="14fafa37bf25f04bda99eefbbdd8d76b8136ee6cfdee25bdb2d1873ce347c7b623dd3140cfb2326fa1bf9f1dc2375eeba25df45aefdb3c49a4e7ffab4ed7181180bde98af644d11f", 0x48}, {&(0x7f0000000240)="16a6fca1943502d7ac24a672321690c0215b73b201e67576ef51abd7cb2bcd21ebc41893e255eea9bba2639084f4dec0", 0x30}, {&(0x7f0000000580)="c3e361cabaa484b0c035139c64932a377f926342f6b052b6a3b273c187a5e0c26fe049092a54eb9b6be2ac2df69e6a36fad43d88851aa162b6aa0d4734e36aad318ea99586ca9f642920068473af2e996703149f0c13bcfae9beeb8d0db1a62525fe8d35518c4f382090dae83362e60a49eb899e5a2a", 0x76}, {&(0x7f0000000800)="8434335f698d91a2a3efe5291f7ebbc2424bb7ee30459376efe5541dc546f93c4ad4f9343e78f0ab4905fd5197956540e7a587c2be6b3d04eb4e90b3f388e9a908564032db194919454c842247e2803e", 0x50}], 0x4}, 0x0) sendto$inet(r3, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) r4 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r4, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="7dbffafa", @ANYRES16=r6, @ANYBLOB="100000000000000000000f00000020000780080002007f00000008000200010000000c000400acc1000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000940)={0x98, r6, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbc}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r7 = syz_io_uring_setup(0x18d6, &(0x7f0000000040), &(0x7f0000ffe000), &(0x7f0000ffe000)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r7, 0x2, &(0x7f0000000180), 0xfe) io_uring_register$IORING_UNREGISTER_FILES(r7, 0x3, 0x0, 0x0) 11.00050587s ago: executing program 2 (id=2146): recvmmsg(0xffffffffffffffff, &(0x7f0000008780)=[{{&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/68, 0x44}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f00000002c0)=""/32, 0x20}, {&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000340)=""/151, 0x97}], 0x6, &(0x7f0000000480)=""/226, 0xe2}, 0xbd}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/27, 0x1b}, {&(0x7f00000005c0)=""/194, 0xc2}], 0x2}, 0x1}, {{&(0x7f0000000700)=@nfc, 0x80, &(0x7f0000001840)=[{&(0x7f0000000780)=""/145, 0x91}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x2, &(0x7f0000001880)=""/143, 0x8f}, 0xae8}, {{&(0x7f0000001940)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000019c0)=""/209, 0xd1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/165, 0xa5}], 0x3, &(0x7f0000002bc0)=""/220, 0xdc}, 0x6}, {{&(0x7f0000002cc0)=@generic, 0x80, &(0x7f00000040c0)=[{&(0x7f0000002d40)=""/114, 0x72}, {&(0x7f0000002dc0)=""/188, 0xbc}, {&(0x7f0000002e80)=""/30, 0x1e}, {&(0x7f0000002ec0)=""/179, 0xb3}, {&(0x7f0000002f80)=""/182, 0xb6}, {&(0x7f0000003040)=""/46, 0x2e}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/30, 0x1e}], 0x8}, 0x5}, {{0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000004140)=""/221, 0xdd}, {&(0x7f0000004240)=""/26, 0x1a}, {&(0x7f0000004280)=""/223, 0xdf}, {&(0x7f0000004b40)=""/4096, 0x1000}, {&(0x7f0000004380)=""/65, 0x41}, {&(0x7f0000004400)=""/121, 0x79}, {&(0x7f0000004480)=""/16, 0x10}, {&(0x7f00000044c0)=""/1, 0x1}, {&(0x7f0000004500)=""/129, 0x81}, {&(0x7f00000045c0)=""/149, 0x95}], 0xa, &(0x7f0000004740)=""/185, 0xb9}}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000004800)=""/90, 0x5a}], 0x1, &(0x7f00000048c0)=""/153, 0x99}, 0x7}, {{&(0x7f0000004980)=@sco, 0x80, &(0x7f0000005d40)=[{&(0x7f0000004a00)=""/237, 0xed}, {&(0x7f0000005b40)=""/147, 0x93}, {&(0x7f0000005c00)=""/212, 0xd4}, {&(0x7f0000005d00)=""/34, 0x22}], 0x4, &(0x7f0000005d80)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000006d80)=@hci, 0x80, &(0x7f0000007300)=[{&(0x7f0000006e00)=""/134, 0x86}, {&(0x7f0000006ec0)=""/172, 0xac}, {&(0x7f0000006f80)=""/251, 0xfb}, {&(0x7f0000007080)=""/125, 0x7d}, {&(0x7f0000007100)=""/238, 0xee}, {&(0x7f0000007200)=""/248, 0xf8}], 0x6}, 0xfffff801}, {{&(0x7f0000007380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000007700)=[{&(0x7f0000007400)=""/115, 0x73}, {&(0x7f0000007480)}, {&(0x7f00000074c0)=""/140, 0x8c}, {&(0x7f0000007580)=""/201, 0xc9}, {&(0x7f0000007680)=""/58, 0x3a}, {&(0x7f00000076c0)}], 0x6, &(0x7f0000007780)=""/4096, 0x1000}, 0x4}], 0xa, 0x2000, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x1) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) ptrace$getenv(0x4205, r2, 0x202, &(0x7f0000000000)) socket$inet(0x2, 0x3, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000008a00)=ANY=[@ANYBLOB="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"], 0x0) socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 9.31667469s ago: executing program 3 (id=2177): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x4, 0xc9b2, 0x5, 0x401, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000001600)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="baeaa33aae0b7076ac1c8eeef652aba3f219c4c4cb42400116d270b11b749d1c4ba0a5af3df82426a05fe4f082e1a5bd766c030becc023df36b57ae8936eb484b6b4549f2cb8e293e230ef1e0cb45cfd7449a68e1eafaf6829b69749d1992f92908a2f8432d60a527a9ddda683313b648adf8a053d6c9ebe6fc8e9ed0b46e5117e9a318f9af6093745f65b369ffbc4ba0f983613e4132b193b46a3af15947a23c8e57e0d9656bdde4cd1eae77e3277744b4a3d6feb728668a3a7baba8a47243a0e225d62261f0db7045167ca02f3f3abe39b9e741397fd703eebb404dbc0746db44bf0ad98ed0d31a464cccf9cc7b640257c9f163d392498fad45f86a08fd88786c2a2c0baf922426411e96ed864c5ea3b769b8cb15a5dc5eaaae9268e7edd762dd8fb433be7d7a34e6f10eb2c5df09365d76784229a45085a203074d25acff9e3db6930a53f0f3d7a4651c9fa1c4cb214465901ab9aecfbd88f69d50a7aad269e2a5731e653a6ecabf6f87d8ed8c2eaa8a1b9b346c6dd7adb8aed9676aea2573c5e50b08244b906f367720564301ac8956930e72010353a1a8f824bff3e152cdccf8b7aae8575cb4ff5c0970fde92f0d3d7868557be77ca8a9cccd8f94d4f4dd381d7315808d43439796439d17d0b08ec1ea9aa4609e55b014e88eaa90c752ee8139db3a9ac3183426c8a8867f95ce3f1c3e76c44007f44d319bab7f00d1a04929525f5b798e6d1da6a94253c3ce1ef11000fa67c466be0656a77b00c1117e97c08ba1b7da3728aaca96e2349a64670d996cba4ad970681762ffc7b89d75185435b40294cad87a65126eee5e80f769e3608c550c5d67116b668db44fa2ed6069db781070c1b109817677d6027b61e9f4063ef22742754bdbe1ca813f22bf40d8b4d51f6ac6bec7ed9bf7b6f771c6c18c43f6a3c70a523efbb6e50057318b5d07ce9095da002a4176a09ad8fff5b3b8a76825daa295dee9f82e73e91303f71237b025cb85c6110f26768434f0935b2d92c5d87149ef7c643fc23666f7fb68f89a21eae44a14f402a515c8527e66ec784c71f2682c7d4c66dc9e51c9f1de11c25c970d17dc202dfcc16be0038e96781654fd00511673d01897994241e6d6177f0116f6236c68afd7031cc357aa3ffbcfb851b7dceb37b14b17560ae4ae3bd14fabbca436392bbc9abe642ff984340177602e3727d627145817ab1ac8e75c196fd61d8c8804ae719d5289fd6b4a9c019127d384333616ae1fb42018d0cde052c4b783ba62b094ccaa22dcf08d471e2be5ae5f3d27391f174469f09344dc947154ff32d6f0f7c80e39d350d374b21bfcbca17d6ebb4f78cfe7da7d4dfb709ac82d9b5cdb344fdd0499a967b65cd69f22a19c534b6a27f3adcec7d55febafeab8dee387d0d095857fdbaab6e28caa09a7f24f3d305ce55d6895bb9d4a78565fc9aa3545399d5083da01562897c2c7eb0d2effd4ff5283b3acc6a69e296fa8639b454e627015d1a3c713b02ddcef69c7969630fbb19a83fabe5ffbeb9b7de87182ea40e22cf267be4fe561effe9164340a105bea237876412009cc4a0faefa55d44aa0c27d92915494220eb0fd6e9cb57b1a8fd717f45c6b5c77e409f50e3c5c1aa961b3853c1d7d4f48da5b124d7b3257506e143e054c310ce40d2294a91abc26802b6251c1f201898c56c8eef1c5d40e64c58b87e35e5ed96990611523279f8c6688199ddf8d0082416e42435076d274cc23da4ef286b518e08b63e8e57f85e00b567162b620e6bb9b5abf8c476d76ac4512ea2ba7eae7c47b928fb739ce3566bfc0efc31a6d0f9edf4656663a6e0a0861025b1fdc333f7dc22fda11bad6befd34df25907518a4c2d34d2ac32a02f3912e1b26d3ca054e1806e5e694d4ead2b030c81bdffbaf880d5375c44e19d4c4e9df5c435a596fb4151c83c3a9e07f860656a768f20f98a43de165bc5d9e45727c2937a1139416617d2bbb5102e444a4247c3175fa745cfc426f94a761af3e282bc2fb19806063ceb856aee53fc0894c72031d124a772108cbbb483d2c18dd1c3396ae528a27f90669a1276191d65def43d47252138c81cfec3be39ddc5fbf2920b44a0c5cc3f62b10367177231140c9a73c4fee3cff97436f4bbd7be13ff3ab7b9e5a93a89bc5482b258bfe0468dbeedb9b77f9db136ff92197cc76046955cae2082d2fab12832ce7695c9441e6d53627a3bded9f6fa947c91739d626e85a095099882a9fb878c6638aa89d167304cbc284b5fc07795f8519b2bdc8733ede82c50f6df878b549081dc8f0b04c94799e7f2f1485e0badd49b57b451b9661db7ca5062b96bb75c3456ad47f9f1bf601d0b7ca8bb7c6e547dd852d5998306cabdb4a6567e3108e6f0b4c3e4b30154a10c1127cb5280bf81eb3b42a36ad869404936cdded408ac0b85102880547ec267ea166d4592be51b8c8d28786224d03e9bc8f9c3bb8a466ff7ee47d035e89c08bbd9c28267df487a413573fa8183c49e43982a15508de38920a4277c7e52150bfc2a2b96f0bc559aad4ec481fe7aefda3cda4391270fdd29723952b208d1992c08d2216a21bb0f2813156e45bbafe4c8c959f25b8dfcd01624b228448b12cba67e4a04b70afad0b0af2451be4a34e483e9b100e56ed193f25113f0bc4264f23164453295ff3102d5c4e7e7641f66fabaae820f817a345213ea4b1be54566d66d20c8a1843bbc1bd42a8618b80f42b91ef9930ed2e16f71cc335fe46b13ee6d1b3f5c0c027137eeb0067c6eb2029959fa1f0a906eb01f717bac23c037fde09df61a1aea0436ef401364f632783452e63198eacaae757cc00b8d09b8e3c9650914e2c0352b49b5fea36c3a4dec77a787da30d79cbdabf83fbc39099c22efc1544deac59b4727aaf51491ec5f6fb99a7af2282fb0d9f97ae45e9116effbf390413db980bec5f33a9c6ef96e65464fd531585529867b767e8f0553335bdfccdeb1358260864239cafc7759840de5c07c52cf41e9d86f4aa3969608ca59ddbc4e9db062b54c88ef49f4f3eb72abbd2256de47fc464d6fb59a4395f2ac413408614dcfe0d625cd6f1993fb6bb36245bb7c4f2066715239aecb74849a8e10c15525b5cdeacc17b4cef8d8c1415d129233872d4b9e046b7a0ae9fd37c824356f724f3dc3989e29a4f490ca4eb5619f155384426972cf1115aaf2650368dfdab2075058e81250a556564c6207e90227027bf9c1b4f02d25ad1e5a446dbea878991c9ce1a89b434451e5a7f05e6fed23d2c0766558d147a37887a26bbd65947454b795b0e9938f041a05ee8660dbb98f4210c3cedd06a3547a40499a844d413eab3eebeded2217bbfe4abee8d03ad72ddd63817d04cdbc85e6c02d442d1b80f07c47d5784ee97d80d92ba03e33e4cd5c48589c18da9aa6566398bc73673d4e34b49ecb72d72a2db06f2ac4c266ab60f1fcd3fd2a1719e321b3ca4f3fc8bd93f7ed688712cd7a7b385d248f8c13b8fc3c6af639a9af7efba1869652eb39d53209550725c88190d09a5aab0dbfb21fbf9854c66cf9dc45982fa3e956b4a499c146e47c29f1632224535cd1c6d68f998187d9f4c07f427b212396c5c8089557cd7d4af0e9050100fc3f96e4fd1a4ada1d6a7b32669700a32bb1f46157139c72302511b35e6c8f73cb5bda67c7c5d0a3a81cb8b79dd759d46e2d8986c5ea037a94ad58b729e8b1ad3bde9e204eecf6ce9b2db642b6b61eb4ced557e67a7b21d9d6fa1daec7df57da68f3ad81b531d6197ae0aa16b2c7a07eaa577a44000ecf5ad4c94fd899d9d25b596c599e252b6cd5a2848489c013d800b0a926edb9ca1599f740bedb9522bc87a0256b7eb6c6894cbb79c859bb4664b742ea8300bb2584ee02d9e8b983fa0c64cb7480c08b56d6bc80ff3babd57dc4d7de305fe4ee93b26e60f390c6143cdaa27b559ebd8d421057fc06f250cb5a67e4745e0218564b710daa42ecffba9e5a0e92e5f28fae8959f27a6fa0c21e3493157c663a80d224e27f1f7cecca602a2faedcd0a6952ba5d90e115578a605b7ef4e84e0f6dcccdb2ea07e5a14190075e9aa89c483c5f8ddc3159197294288ded8eec2d8ecf864ac9baf47243a53346f4161f910bb0fe6d8eb1f0da9ba840410b0af7de17b5ffd72a77a8dcfa84fc7ac6b2f82b45d58da70ea88ea26da13a776d075afc3bc9338b978ae044db36077bd45efbcaee3e5d68a04ecc7d4a44048a9f0790d86e588c2d3d21a4d37c19dd20a2fe2381c06334eff0a523a5b2284c26e84b2cb3f0d4d33e29414e1359df72ebca7f2984d5b14a7454f13606dd78df02b46cdd42f2fdded460fa45fd96f897388c4d31cd18281946a046d4a153916a95a0d45b0297c557ae86e9bfbdf66d69aafc573bfc711484094449217744349b43c7fc7ce70c9fd49c03f9a44f5c1929768ea0391e1b2bda34c64b038584ee48852f11ade109a4bce9e358092dc98024799efd51e69cdea02bf86b919b256a0ea45127d23fd821213834b1b341f6d18f083847bfb48494325ce164f87468736272180d95d0c4b2332edeb7f2632de03fc59141c544de3fb803f7803cbca907a16867204c504956e50f863dbd6d5736c1fa074596cbb18aabaa8ed4cfaf74e74657278ca39a26006321e59df1b7a33cc6e94b9de2f14dd3278a0c8369965cf6e1af6bd589bbf3b14deccef46542f396cb0bca2f6f33f9dd6947692cb2e18332acfe83017bdafe23da71958073732cecd00b5bed8ca40f9f7bc4194ef8b378b4c445f77a3a40fbc0fec0302a595a83a67769eeeeb2d6d2e474f6a283ba147569cecff5d5e51a3fa0909144a1ef31557f972d26193f0c0a038d52880aff043aea646eaaf5c3b58fa900ee53ea635f68cc6db09e3ef4dda82adb7fc816c60acc562d0dfd2196cf225061e547e9499ab5f87bc10cc0a9de0c2340106038d164f8556d2c537e6f5413658981beebf38061dc4d967f87b2580047c373c1761859169878cd04fe23ae80b161d52137b1ca3471620d0a1fb8e970b4a771c9743f5e58ddb334f1a6991ebb815fbe15ecc745cd6371b50e66a078fa5019ed3a9a71b086f8206a125b08de8b860ba7680dff2efb60524ffca7833b3d3213cb16b826259c7912b95787a17d79e2dea40668625292ea9f8fc520ff10f2463452b1663036d362a82cd6cb30a4d4b1b9d5f1e881510c0da15b1d27a3fd4259e730d7184242c2bf143802811bd6d162b1133b47c7f571a49461c5e5f135c913b344387461a794031034ac1b25007c7dc7df786c652324f5cdbbad3740b1fbfc8428304b6ece88fd7eaad2baa2b283c90c23696a669ae51cce0c2aa5640b32b39182ec4f8719eb6f819fbd51c68a7a227ff82574b80e2ba5a1b115c4b3a843b20e433a1aac193d96e37a1a9ff07c9ca3e38628bcd86c3f98a24576b7ea785d7384573e52a9704d6fccd8d65bb7eacee0609f2bf808c9e748f228b0a926ba6837309a7b38bc741642b779dba041a93ca053f8680870c96162635e563979ee50a06dea2770ffbe48739a0a644edcf2c14032034717a823cd9f6d735c45ff2a813df92202a3c90583b80b255c9801a1211dcb7cb14a8c6f2e93cb70268e252a764c27cb6234fb3fa936ea8cdc0026ecf5c8d4e36f92cfe54e0b6dfe235ff2f8e5f1736a633380db8cf2c5c29093517f528c8dc9c91f7cc44d202ba4c311c6adb6101c942e686ea1844a8b7901ee5af3b532a2e46c50afefe5591f1fddb22e6fb555a1470eec7e846558b39ed3ab93d5f8a498552c83b46112b857f03bc47efca0dc", @ANYRES64=r0, @ANYRES16=r0, @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) r2 = creat(&(0x7f0000000240)='./bus\x00', 0xa) unshare(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, 0x0, 0x4e) read(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x184c, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="a347f73843ca5303c6aa9ec76452e4848ce82e4ee2e9349194d939bd65e20c613f8462582e25dfe7980f682457dcf55de04519ac515ff32324076977db59cdf843f3f58ecc3b02b3abec7c351ab4740fa279321360d5135c8fd17dcdc8a19b513d5f91632aaadd7701c6adff1dad2494070391b8ef9b28f13db16f6ae192ca4abe79ce3ac49d26132edab18a7995cd529a5a790d476c7e474087c9f46a618910c83a426a3ad94415a561", @ANYRES16=r6, @ANYBLOB="010000000000000000001b00000008009a000200000053120a5cf556ab83afd5032837485aefe536bb8446dc762ae044ed0862"], 0x1c}, 0x1, 0x0, 0x0, 0x2000c8c0}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000240)=[0xffffffffffffffff], 0x1) sendto(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x8040, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60a9b8bf00140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000fffc", @ANYBLOB="8ea48d4e42168a27b4e2711b5ce38c79e0813c46d7916a65b696b5ed05c04ccb9ff6596e61526d02680172ebb7abbba7212054c2f27abe1d8c92e173adcd9f9168154f5baf6d1aa56a343f66c36d8a0f7d7bcacba899824b0d1ac912c039cd298cbf80b1ceb7daefb57077781005b6053985d60908abfc101ffa357c8ff242593819e032494d067cdd38aa142770ef53ced532e476b289d2c36e912f0e12fd908e5567ea840d928647b89cd13349c71cb8071ec5f6f26de34de5180f84b8f667ade826cc492e0988e1fb4e21e052c11012f9a237a391d155388420d96b1d07e5b2bbc13b38ce153cd23e63a66dfb15", @ANYRES32=0x41424344, @ANYRES16=r4], 0x0) writev(r3, &(0x7f0000000380)=[{&(0x7f0000000300)}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x5d, '\x00', 0x0, 0x0, r2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='xprtrdma_dma_maperr\x00', r7}, 0x10) r8 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r8, 0x6, 0x0, 0x0, 0x0) fsmount(r8, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x200000d4, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x1e2febc4}, 0x10, 0xffffffffffffffff}, 0x7c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r9, 0x0, 0x74, 0x0, &(0x7f0000000600)="348b0d151f8218e3c73697e40800496c2767737fe59e59be3f8514b90900000093291cfc5e8b99005e8b9900000037063cecab2c65de91f8f4b65346fccb3ec961a80e8dbf7e6d1daff2dd4c4b3dfaa729b43bd304baf51fda213876900725b6c9aa94e781afd6ac2b7bf18cb7d155e5a41a26d2", 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x50) 9.306420812s ago: executing program 3 (id=2178): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) (rerun: 64) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x7}}, './file0\x00'}) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) (async) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x2880008, r1}) (async) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x800) 9.273741287s ago: executing program 3 (id=2180): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @any, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000017c0)=@newtaction={0xe78, 0x30, 0x25, 0x0, 0x0, {}, [{0xe64, 0x1, [@m_pedit={0xe60, 0x1, 0x0, 0x0, {{0xa}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x2}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe78}}, 0x0) r6 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000100)={0x0, 0x48000000, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x4002010) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 8.873225179s ago: executing program 3 (id=2185): r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0xff}}}}]}, 0x88}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x3e, 0x7, 0x3f, 0xc00, 0xffffffffffffffff, 0x3, '\x00', r4, 0xffffffffffffffff, 0x5, 0x4, 0x1, 0x1}, 0x97) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000076000d0b0000000000000000030000000010000008000a0000000000080005"], 0x28}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x44, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, r5, 0x0, 0x2}, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x821c10, 0x0) mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81105a, 0x0) io_setup(0x4, &(0x7f00000014c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') io_submit(r7, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r8, 0x0}]) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) getpgid(0xffffffffffffffff) gettid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r9, 0x0) ftruncate(r9, 0xc17a) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 8.73465128s ago: executing program 3 (id=2189): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2000000020008104090f9becdb4cb92e0a000069bd7d910000eaf60d00086b02", 0x20}], 0x1}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x1fz\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socket$kcm(0x2b, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="93630100200501001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x4c}}, 0x0) 1.598354913s ago: executing program 0 (id=2294): open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000100)={0x0, 0x48000f00, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x48, 0x600, 0x0, 0x0, 0x4000}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) syz_open_dev$MSR(&(0x7f0000002580), 0x8000000000000000, 0x0) 1.29382733s ago: executing program 3 (id=2301): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x7}}], 0x400000000000181, 0x9200000000000000) close_range(r0, 0xffffffffffffffff, 0x0) 1.087884941s ago: executing program 4 (id=2309): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init1(0x0) poll(&(0x7f00000000c0)=[{r0, 0x700}], 0x1, 0x0) 1.007566324s ago: executing program 0 (id=2310): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 1.007170654s ago: executing program 0 (id=2311): r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2000000020008104090f9becdb4cb92e0a000069bd7d910000eaf60d00086b02", 0x20}], 0x1}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x1fz\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) socket$kcm(0x2b, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="93630100200501001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x4c}}, 0x0) 934.580945ms ago: executing program 4 (id=2312): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x71) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000340)={0x0, 0x9000000000, 0x8001, 0x1}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000740)={r1, 0x3, 0x7fffffff}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x24, 0x5f, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x5, 0x2}, {0x1}}}, 0x24}}, 0x0) shutdown(r0, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x1a, &(0x7f0000000000), &(0x7f00000000c0)=0x10) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="250000001a0069ae00000000000003001c00000000000000000000000800010000000000"], 0x24}}, 0x0) 905.38538ms ago: executing program 0 (id=2314): r0 = socket(0x15, 0x5, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x30, 0x1e, 0x1, 0x0, 0x0, {0x7}, [@NDA_LLADDR={0xa}, @NDA_MASTER={0x8, 0x9, 0xfa}]}, 0x30}}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000340), 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt(r0, 0x200000000114, 0x271e, &(0x7f0000000580)=""/102393, &(0x7f0000000040)=0x18ff9) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r6 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r6, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_DEL_MFC_PROXY(r6, 0x0, 0xd3, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="7fff000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="d3cd797b547ce4be9bfde88fa5568893f3aa6b3c"], 0x44}}, 0x0) 683.383164ms ago: executing program 4 (id=2315): ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000080)={{0x0, 0x3938700}, {0x77359400}}, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008000, &(0x7f0000000240)={[{@debug}, {@orlov}, {@nomblk_io_submit}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x3}}, {@init_itable_val}, {@usrquota}, {@usrquota}]}, 0x5, 0x5ba, &(0x7f0000001bc0)="$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") mkdir(&(0x7f00000013c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioperm(0x0, 0x20, 0x10001) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r3}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', r3}, 0x18) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB="2802000010001307000000000000000020010000000000000000000000000000000000000000000000000000000000000000832e59b373ec9508000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x228}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="48010000100013070000800000000000000000000000000000000000000000000000000000000000000000000000000000000000fffc00000000080000000000daee681a6fd861dc70cfc0d877e60a9cf804b144dc0ed89f94628bfd18a980c7f7787b58f74e64fdf9b98a58c48d33c65d0e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x20000}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x100, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) pipe2$9p(&(0x7f0000000140), 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x19, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRES64=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='xprtrdma_err_unrecognized\x00', r6}, 0x10) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000340)={0x23, 0x8, 0x0, 0x7f}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) read$msr(0xffffffffffffffff, &(0x7f0000032680)=""/102400, 0x19000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2, r0}, 0x90) 669.638456ms ago: executing program 1 (id=2316): ioperm(0x0, 0x100, 0x8000000000000001) bpf$BPF_BTF_GET_FD_BY_ID(0x1d, 0x0, 0x0) 610.637045ms ago: executing program 1 (id=2317): r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000000dcc0)={0x0, ""/256, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x3c0, 0x1d0, 0x0, 0xe8, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28}}, {{@uncond, 0xc0, 0x1d0}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f000000dec0)={"a5b7d781a11c768fe48a39344a59b585", 0x0, r2, {0x401, 0x4}, {0x0, 0xff}, 0x0, [0x0, 0x0, 0x1, 0x0, 0x0, 0x800, 0x3, 0x8000, 0x0, 0xc3a, 0x79, 0x0, 0xff51, 0x0, 0x5, 0x10001]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000002c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"46a2940f64c804345f16996f38d4e3cd", r2, r4, {0x6, 0x3}, {0x3, 0x5}, 0xfff, [0x4, 0xce, 0x81, 0x100000001, 0x800, 0x3, 0x0, 0x6, 0x9, 0x5, 0x0, 0x2, 0xfff, 0x8, 0x40, 0x4]}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a2, &(0x7f0000000000)='bridge0\x00') 530.385408ms ago: executing program 4 (id=2318): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000020301020000000000000000000100"/28], 0x1c}}, 0x0) close(r1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0xfffe, 0xfffffffc, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x20000000}, 0x1c) ioperm(0x7, 0x8, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000400)=@gcm_128={{0x304, 0x38}, "be00", "00000c70423a000000000000ffff00", "ec69d337", "00000000008dee00"}, 0x28) setsockopt$SO_ATTACH_FILTER(r0, 0x29, 0x6, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000440), 0x2000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x4) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106}}, 0x20) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x7) shutdown(r4, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000000000000ff7f000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000f8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000082000000181100"/67, @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28007541d12d2fe89ecf13fb76c22e3e6a1852c910000104000000000000009ac611ceb1951ead79bc91b4f329fee180aa012269127ac00870875bb3e5504588a91638408c8842e46c050e47de3195f1d4671b84d122c283eed4efbfded0853d028db55c691f1ba6e337e6480cb981", @ANYRES32=r12, @ANYBLOB="000000000000000008000300", @ANYRES32=r10, @ANYBLOB], 0x28}, 0x1, 0x8}, 0x0) 428.758654ms ago: executing program 4 (id=2319): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001500)="ff9a91a756e98850be10a95046846770a4d958ac3ed41d939828470e156316d675f39da0de7daa2ac7b913ff7e52091dff51468ab529e249ad66ecc38dd2d9cee8ba2d2f2b5f52f3e6097aff4f7221e4365ca637ba5f4c689cc4a62ee0a80b018a1191dbaea9765931320b3d270777b73a96bac3cccb94cc24573bac91e1", 0x7e) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) bind$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @private=0xa010102}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendmmsg$inet(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)="5baf4ae9a2c27133029103464745179949a27a15641b9296877fd9213cb965f636c4b7aed249489ab84166acc331b609e30d2c713073a5d6784fa9e8c1ae7f63fc69ac6aacff4ac2059dcf600ff01a7047cafe259502098044bb8615efceae15672d441b54570f5cb56f91008a2a5136f00e9b2ddf4f7689ec12e437e95c2a284146056e8d70964582a84328920791c7b24412ce617f2be5c3e950e4fdf448b03ef3863940a9fe3d65c8c8659c647825919793283b49f60107ed8fb3e388b98a6f2bf2b513a376aca1762dd97b86a0e8f7c9be341723f6feabd05223436b7a2e558c75004f972fbf4011588b7be1193b2e58a8b5663df6805b7a87b8b989dc5f978d1ff8c8e913a074103f3a91db734438df9434591954203b4dd6e41abbfe2492f9535f589c7fcbec49618e8746f3644bdab6e3640dd9138280ff5ffaa0c7bd6361f5e02ac8bf8206c53a34ec792230c78ce2e999b66f847a028b21b947004b9a43cbdf64a1a4582f64f0cd884420912e76ecf8a1c4da522960423eb3ba2c6a6d782fbe651294ea32b3ac5ba7f9309b9d938d843e73e9eefd1b49db15c55cffafb2fbb5b5144cc6a0d7f3de6cf0fb16f9481f443f055b6b65a1d1e6cb2162b3d3625645d994ae7c29600820d87e2c91a03335fc8314cd4940e5dfb16fc78ed76559bc5bda5514026d1031c30be70224c8fc7bcd8e711d4a81bef0d2ae6545a9666cecef5f6e4a70c6ca98d7ea1b815d8b9da0793843918d4e9299893f546e232903dcbf85717b0ba426d7bc7fa390ae466c74b6ed515cbd89e6b47af5f90cb2c192c3ae25b5dcc7f49b4926102ca24bf00934affa74a681ac35d7e5de6c177edf117685ac0be971167d48d266d0e04aee14582ffaf6372cd809862c86ed3b5755e525be41e95e9293900d056f69c4106b99e960320ae80c39db9c6e09275c2c044afe3a838836ee8bcc7c59cb3035a3c9aed890b7bf95918127ece3ac1a0563443d63739b4e6111daf6a15c111d5853c16e8f3695501d9a8f0e97f17d02a66ed8a5a2c36c1a5950f1840d71b9018f401b77271ddb053bd7ecbdf52fb7549741174e36bc768dae82124a238c36278bd641fa942738556f515e567e7c60a3a5f0897d53b41caef032037b6b140fe03d65ece738f4e27b7026dcf6491b27fad1e63abb6cc44e1d109dcfe271305b0e343a0b694729eb1c3537427b5303afec8b3ad80f02fc990e151a91eb7069c052b0505d7446cf9f012b25beed61638e65f572444174b1cc7ac1247639970e737a5287310cc989cc1bfde01392ef07a637272771607a1428f18deed1731089e82c5824b9e73398f1f20db0f116ed35a0cc7cd0e6958e3c325c18c4f571f47528cdac34d93036043876a18b721c3554173d87c5cbf12df449293a504e3b693febae9e44016529e1375608566c3a5f233615003ef3162cdd3228cbdcafe09c611fb26b918a369275c1d2f81324e431efae98db5e3898406dbce7d299b1667756fa8d344524be7ad6c9eaf73118e32ddbdb9db7a2bfa943124af77edd370eb955022a1e99e2b689fb356b67925bbfb42095a0b89ba7f758a798368cfc02db533e1e304a16d879893a402a9b63ac2a75afbd2f75d9533933cb411a0dcf4b96aae1071e133bdfb9f8610229384b0b2ab48c077f2d1319f4baee3fa8e2f17c5cb9ff3348831831a5107488cf733924a959eef5ffaa37362f6de0a3db64242d39e9530681176ae43fc488336a89f0cd7c9e7b636424021afeef77ee9708341c7f22a4bedb4df35fb5515fff3135732ceaaa726748dba38f00a0ad696d459422e9932b546cb8caedcba7e49dc7b94c039cc4487c2515b0cfedaa2ec423e4d20ac641420d07ec9ccdc8ced5bdd98161a74958f459a1fb0cebc782e7f0223be8b52555e6dc6aded21ae7c71f1785ce6b9b2c3d71a99a6c36e81872ff88e4ee79dd7f4beb472076fa953b1f91fd0887eb528057b3e1c420d3942b2da6e8305d9fdf183f848ffa9462c18c2e1647b141eac695b1d1dcd9044ef64c7d467e13c6072d7c5a109b3bba387d611ea60a75e0256dd06068ecbf835b2833a1a9839dea052594121a41a54f07ac7cff0ce1cf0023118f9d78b9fbf35cac58f09103f48fff2a648a11f6b5eb550ee388bb93ec781cc70b86c8dce603bf54d9c979518c2007e73c74929fbf6c948ac29891a0761d36aa101e34f8d03c9f5f7b07da41b58bafbef811ed162859efe105f2e3a465ae56ef3f1b597f95ccb78dfabc18fff72acf9d108944a3f7e6fd7214a8b93df979a82314498cfbdda9d1e947c4f947e3627e4c378e5d24142bf66d7b8e34d281f7125e0e6ffa84237eaf92d5a9db79cfa13952c9d75141160a45920f02f790e06175820cf31a22479d530b059e780dc68e78f87feab4fcfb72e7047f47b2b1e6a522c6e29cf0b054d66130d609b7dd9771e200c00e7f9836d65cd4b16de2d41e01972f9a44d049b77fa341df484027ee9f4cb9bb71a497cc36d315a4baf3ba3b409a2adff1919123c9054ac9d1c86476def479800bba115fff3464644e5249c4c545b1402b699249f7a2c4f8a33c6c049a4a6f946324b50f3a21df24043a44caa6582b5d7475513a2a74eed07de17bad99cad511e4da34cd882c6cdf5abb49356b56ba4883f08c7e9a75fd12c21127838d9c91b73f9df9b4a7969d912c61c0002f661a107f0b833ac5fbe417aa5257b65402d99f507c0170bf4c7761ab66b5fa314983abbe30f33d22f50c14f7f319ccc8169bd8f3cf850119b73ad324b6fedc3129a536f1944e68315b00777fd0979f5f83a112cee411274e6c9d4f6806c06483c4635774ef43b9096b870257561231bee0af6e1ed4cbdd19402f6ff58ff169d865e26b8d4d7e9c1a2d1f92ea390680436d1785ef8ccd4b5c47666970db3d449b4bc4d9e8f77994ba2768060ed1f033c9ebdac45a6d0fe251a31fc305840b6d28acda0d0d1c20a96ce679d0b5072fd4cad0bdb66e6a2b3c903957768c10cdf4c961d65cd9c1c1388cdc063659ac486a3d53932edb22aff913253896a4638844b938acafeb386d36540711a56b6d174bb0ee5e2cfe9634dd29a600d6fb4fb7050c4342f5f8d011ce274d473479ab5edfcacf5a0cef6227da3a950ab4ce34ec9374eb2be564efad2ed303ffffcc6b99605a7e60349415a97a5e9fd78eab52518fb2be91110c520790d6e141462ae1d5619ed58e3aa8b6054dfe9c7a8af9e83673a741eda389411b68312545cee7025680e2d1e5cc1f8948f1831fad67459c1faca20a50b376a0e0a3ad8d1d6f204d73af279b0cd358812e50f08fd8d6e8e2f0f2caf9851e94a3248e85928267042d73aabae1684bb2a4e9577c818a34", 0x952}], 0x1}}, {{&(0x7f0000000300)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000001600)="9ac154779e96a77bc3f6cfedfc73c86c2dda1938021510b5a62c6e99eda41abda33e76904837a3adcea0b6beebbbd33ca507b6808299cbe199be1d1526ed5afc4884a5a60a1b80e9acdfba62d590dcdc0ac86b059c16bb39e70b8762cc82b9cb5425a6ae0a6adab3f3a9c3821298724bd6c5a15782d438443cf743c99dfb98feeeddc8ad0b5343", 0x87}, {&(0x7f00000016c0)="8f0defcd0183be14b4d12bcbc5c4667e2b1654c882294d9a1620b232479c396b81a1f4742c73cc6e49f05f99c84c17dafc73da8160800c1fa8b96cce86519d7853420962e7487bb4ea04d9479cbee4a9e0ddd459d62815b6430e821d95ea2cf76098448b12d542ae999b4ca2fb9770c3fa66e6c20396ca97a1a277798bc7ee8435743368bc364a697066363014303c9f312734c36db469dba1e31b2d68baf61740b41979a18f46cbee0dea6479", 0xad}, {&(0x7f0000001780)="de468e97d2dd74792478f5e9695447e555117ab49919ea4722eed691af45fdb4ccd3289fba2400f8e8ca102f1b0aeaffbd10a73adf81fc0a0b6bac7f83d5128ab41d31daf9caae06afd702aa9508d9da5bb3590c8a7b7e58dc15ab9565ac92c6c47d4be45a5f7a7e6d24597960f05a3563928dd1c924ac698216e46f332fdc488ccc61a6e2b510d9ebcc1cf6c04bac90f27e855000faa0cab14057", 0x9b}, {&(0x7f0000000380)="4f94f0f9b5", 0x5}, {&(0x7f0000000280)}, {&(0x7f0000001940)="fd418816ca6a3274d7f8a1629ef0cf1370de235acd2072cff1e5398b09556bfeba2fc12a85b9e2bf36fe63944d0cfa65eb53070a52ce8f40169c4211b9ee0840e19959d9a38d9d38c48922cc65f2aefd92fb605c23d1c116906aa3869d4aa6f6f198ae49126cf4d68cb4a575c3a0fc4c1749dbdbda760eb22456513e4eae8085b81c4978ed550fd837abe28c18f6de7c1ada22d3141c086a363bccf31a2211d578e0717bc657205039c84cc15d10b09539561f9e47b9f33f6af4c8992854bfc40c049434b18dbcfc795e9da0c02a893318355d14d79ea3b39b0499cc46b47f2352f8473c4c6e5c", 0xe7}], 0x6}}], 0x2, 0x44084) 366.497693ms ago: executing program 4 (id=2320): bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x5, 0x4, 0x8, 0x6}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='ext4_request_inode\x00', r2}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1}, 0x8}, 0x90) r3 = socket(0x840000000002, 0x3, 0x100) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet(r3, &(0x7f0000005240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}, 0xfffffdef}], 0x4000095, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0xd1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, 0x0, 0x32600) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000680)=@req={0x28, &(0x7f0000000200)={'sit0\x00', @ifru_addrs=@ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}}}) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) write$nci(r6, &(0x7f0000000380)=@NCI_OP_CORE_INIT_RSP={0x0, 0x0, 0x2, 0x1, 0x81}, 0x14) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r5, &(0x7f0000000280)="ca", &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r5, &(0x7f0000000140), &(0x7f0000000000)=""/6, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r5, &(0x7f0000000100), &(0x7f0000000000), 0x2}, 0x20) 334.476418ms ago: executing program 1 (id=2321): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 284.022096ms ago: executing program 1 (id=2322): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x8001) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, 0x3, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @local}}}]}]}, 0x50}}, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000400000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000016608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x18, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 170.816553ms ago: executing program 1 (id=2323): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000140)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x28, 0x5, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x14) r3 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r3, 0x0) connect$vsock_stream(r2, &(0x7f0000000080), 0x10) shutdown(r2, 0x1) writev(r2, &(0x7f00000015c0)=[{&(0x7f0000000280)="99", 0x1}], 0x1) close(r1) socket$netlink(0x10, 0x3, 0x0) mq_open(&(0x7f0000000680)=']\x00', 0x41, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xc}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c00014000000000000000080800044000000001"], 0xdc}}, 0x0) 144.108947ms ago: executing program 0 (id=2324): syz_io_uring_setup(0x0, &(0x7f00000004c0)={0x0, 0x8}, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f0000000000)='.+:#-%\x00', 0x0, 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) 26.665306ms ago: executing program 1 (id=2326): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) io_submit(0x0, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x65c00}]) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x1, 0x4ab, &(0x7f0000000000)="$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") 0s ago: executing program 0 (id=2327): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x9}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x6, 0x2}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x3c}}, 0x0) kernel console output (not intermixed with test programs): link_route_socket pid=8319 comm=syz.4.1520 [ 110.632242][ T8336] loop4: detected capacity change from 0 to 512 [ 110.653202][ T8336] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.666120][ T8336] ext4 filesystem being mounted at /root/syzkaller.s69OCo/167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 110.680682][ T8336] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.686365][ T8340] loop0: detected capacity change from 0 to 8192 [ 110.696664][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 110.696677][ T29] audit: type=1400 audit(2000000058.654:1234): avc: denied { remount } for pid=8338 comm="syz.0.1530" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 110.698066][ T8345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8345 comm=syz.1.1531 [ 110.747791][ T8347] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1532'. [ 110.785716][ T8347] vlan2: entered promiscuous mode [ 110.791182][ T8347] dummy0: entered promiscuous mode [ 110.798140][ T8347] team0: Port device vlan2 added [ 110.831217][ T8354] vlan2: entered promiscuous mode [ 110.836330][ T8354] bond0: entered promiscuous mode [ 110.843046][ T8354] bond0: left promiscuous mode [ 111.144941][ T29] audit: type=1400 audit(2000000059.060:1235): avc: denied { create } for pid=8369 comm="syz.1.1542" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=atmpvc_socket permissive=1 [ 111.165632][ T29] audit: type=1400 audit(2000000059.060:1236): avc: denied { create } for pid=8369 comm="syz.1.1542" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 111.185673][ T29] audit: type=1400 audit(2000000059.060:1237): avc: denied { setopt } for pid=8369 comm="syz.1.1542" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 111.205977][ T29] audit: type=1400 audit(2000000059.060:1238): avc: denied { create } for pid=8369 comm="syz.1.1542" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 111.241386][ T29] audit: type=1400 audit(2000000059.153:1239): avc: denied { ioctl } for pid=8369 comm="syz.1.1542" path="socket:[23097]" dev="sockfs" ino=23097 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 111.267341][ T8370] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1542'. [ 111.267356][ T29] audit: type=1400 audit(2000000059.180:1240): avc: denied { write } for pid=8369 comm="syz.1.1542" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 111.267425][ T29] audit: type=1400 audit(2000000059.180:1241): avc: denied { nlmsg_write } for pid=8369 comm="syz.1.1542" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 111.321026][ T8373] loop2: detected capacity change from 0 to 1024 [ 111.328683][ T8373] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 111.339901][ T8373] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.365601][ T8373] 9pnet: Could not find request transport: fdFrfdno=0x0000000000000007 [ 111.375150][ T29] audit: type=1326 audit(2000000059.273:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8372 comm="syz.2.1543" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f37584abb99 code=0x0 [ 111.381105][ T8377] loop1: detected capacity change from 0 to 512 [ 111.410651][ T8377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.423290][ T8377] ext4 filesystem being mounted at /root/syzkaller.kFbjTc/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.436064][ T8377] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.614440][ T29] audit: type=1326 audit(2000000059.494:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.3.1554" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8075ee9b99 code=0x0 [ 111.707634][ T8414] 9pnet_fd: Insufficient options for proto=fd [ 111.761809][ T8431] netlink: 'syz.0.1564': attribute type 1 has an invalid length. [ 111.775577][ T8431] 8021q: adding VLAN 0 to HW filter on device bond1 [ 111.834105][ T8438] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.169725][ T6269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.302479][ T8446] vlan2: entered promiscuous mode [ 112.307542][ T8446] bond0: entered promiscuous mode [ 112.313911][ T8446] bond0: left promiscuous mode [ 112.530022][ T8448] netlink: 6 bytes leftover after parsing attributes in process `syz.3.1570'. [ 112.564603][ T8452] loop3: detected capacity change from 0 to 512 [ 112.573810][ T8452] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.1572: casefold flag without casefold feature [ 112.586696][ T8452] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1572: couldn't read orphan inode 15 (err -117) [ 112.598939][ T8452] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.625639][ T4448] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.712541][ T8467] loop0: detected capacity change from 0 to 1024 [ 112.719706][ T8467] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 112.731564][ T8467] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.746020][ T8467] EXT4-fs error (device loop0): ext4_read_inline_dir:1560: inode #12: block 16: comm syz.0.1578: path /root/syzkaller.kv5Py3/69/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=40, inode=301989902, rec_len=0, size=80 fake=0 [ 112.782521][ T8467] 9pnet: Could not find request transport: fdFrfdno=0x0000000000000008 [ 113.244444][ T8481] kexec: Could not allocate control_code_buffer [ 113.617127][ T7248] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.757775][ T8507] loop3: detected capacity change from 0 to 512 [ 113.766820][ T8507] EXT4-fs: Ignoring removed orlov option [ 113.773031][ T8507] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 113.913869][ T8516] loop3: detected capacity change from 0 to 8192 [ 113.922005][ T8516] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 113.945979][ T8524] loop0: detected capacity change from 0 to 1024 [ 113.952980][ T8524] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 113.963491][ T8524] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.977282][ T8524] EXT4-fs error (device loop0): ext4_read_inline_dir:1560: inode #12: block 16: comm syz.0.1595: path /root/syzkaller.kv5Py3/74/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=40, inode=301989902, rec_len=0, size=80 fake=0 [ 114.013013][ T8524] 9pnet: Could not find request transport: fdFrfdno=0x0000000000000008 [ 114.187957][ T8532] loop2: detected capacity change from 0 to 512 [ 114.195703][ T8532] EXT4-fs: Ignoring removed orlov option [ 114.201819][ T8532] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 114.271122][ T8535] netlink: 484 bytes leftover after parsing attributes in process `syz.2.1598'. [ 114.280307][ T8535] netlink: 162 bytes leftover after parsing attributes in process `syz.2.1598'. [ 114.313284][ T8539] bridge0: port 1(team0) entered blocking state [ 114.319627][ T8539] bridge0: port 1(team0) entered disabled state [ 114.326114][ T8539] team0: entered allmulticast mode [ 114.662797][ T8438] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.720464][ T8438] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.778486][ T8438] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.805252][ T8561] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1609'. [ 114.850904][ T7248] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.851618][ T8438] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.871288][ T8438] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.883083][ T8438] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.894052][ T8438] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.919618][ T8569] bridge0: port 3(team0) entered blocking state [ 114.925932][ T8569] bridge0: port 3(team0) entered disabled state [ 114.932902][ T8569] team0: entered allmulticast mode [ 114.938017][ T8569] team_slave_0: entered allmulticast mode [ 114.943859][ T8569] team_slave_1: entered allmulticast mode [ 114.949599][ T8569] vlan2: entered allmulticast mode [ 114.954746][ T8569] dummy0: entered allmulticast mode [ 114.963563][ T8569] team0: entered promiscuous mode [ 114.968607][ T8569] team_slave_0: entered promiscuous mode [ 114.974320][ T8569] team_slave_1: entered promiscuous mode [ 114.981258][ T8569] bridge0: port 3(team0) entered blocking state [ 114.987744][ T8569] bridge0: port 3(team0) entered forwarding state [ 114.995291][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 115.006406][ T8572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5904 sclass=netlink_route_socket pid=8572 comm=syz.1.1614 [ 115.076748][ T8585] loop2: detected capacity change from 0 to 1024 [ 115.086790][ T8585] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 115.106415][ T8585] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.120380][ T8585] EXT4-fs error (device loop2): ext4_read_inline_dir:1560: inode #12: block 16: comm syz.2.1621: path /root/syzkaller.iNSLOV/186/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=40, inode=301989902, rec_len=0, size=80 fake=0 [ 115.150631][ T8591] bridge0: port 3(team0) entered blocking state [ 115.156943][ T8591] bridge0: port 3(team0) entered disabled state [ 115.167974][ T8591] team0: entered allmulticast mode [ 115.173161][ T8591] team_slave_0: entered allmulticast mode [ 115.178931][ T8591] team_slave_1: entered allmulticast mode [ 115.184713][ T8591] vlan2: entered allmulticast mode [ 115.189827][ T8591] dummy0: entered allmulticast mode [ 115.192499][ T8585] 9pnet: Could not find request transport: fdFrfdno=0x0000000000000008 [ 115.196113][ T8591] team0: entered promiscuous mode [ 115.208472][ T8591] team_slave_0: entered promiscuous mode [ 115.214253][ T8591] team_slave_1: entered promiscuous mode [ 115.242928][ T8602] loop3: detected capacity change from 0 to 2048 [ 115.257684][ T8602] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.274943][ T8602] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1628'. [ 115.328578][ T8457] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.357374][ T6098] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.367266][ T6098] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.380156][ T8624] loop1: detected capacity change from 0 to 512 [ 115.389342][ T8624] ext4: Unknown parameter '/sys/kernel/profiling' [ 115.441969][ T6098] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.451886][ T6098] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.479934][ T8634] bridge0: port 1(team0) entered blocking state [ 115.486521][ T8634] bridge0: port 1(team0) entered disabled state [ 115.493225][ T8634] team0: entered allmulticast mode [ 115.498884][ T8634] team0: left allmulticast mode [ 115.506101][ T6098] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.516017][ T6098] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.559463][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 115.572871][ T6098] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.582706][ T6098] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.653005][ T6098] team0: left allmulticast mode [ 115.658162][ T6098] team0: left promiscuous mode [ 115.663023][ T6098] bridge0: port 1(team0) entered disabled state [ 115.744926][ T6098] bond0 (unregistering): Released all slaves [ 115.753323][ T6098] bond1 (unregistering): Released all slaves [ 115.761915][ T6098] bond2 (unregistering): Released all slaves [ 115.771105][ T6098] bond3 (unregistering): Released all slaves [ 115.781036][ T8628] chnl_net:caif_netlink_parms(): no params data found [ 115.823367][ T8628] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.830608][ T8628] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.848930][ T8628] bridge_slave_0: entered allmulticast mode [ 115.863817][ T8628] bridge_slave_0: entered promiscuous mode [ 115.872532][ T6098] hsr_slave_0: left promiscuous mode [ 115.883137][ T6098] hsr_slave_1: left promiscuous mode [ 115.892216][ T6098] veth1_macvtap: left promiscuous mode [ 115.897775][ T6098] veth0_macvtap: left promiscuous mode [ 115.903282][ T6098] veth1_vlan: left promiscuous mode [ 115.908751][ T6098] veth0_vlan: left promiscuous mode [ 115.994347][ T6269] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.007689][ T8694] loop4: detected capacity change from 0 to 164 [ 116.014420][ T8694] iso9660: Unknown parameter 'ÿ00000000000000000000003' [ 116.126364][ T8628] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.133491][ T8628] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.140772][ T8628] bridge_slave_1: entered allmulticast mode [ 116.148275][ T8628] bridge_slave_1: entered promiscuous mode [ 116.178942][ T8697] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.211238][ T8628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.223814][ T8628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.255199][ T8697] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.268335][ T8628] team0: Port device team_slave_0 added [ 116.279990][ T8628] team0: Port device team_slave_1 added [ 116.320689][ T8628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.327730][ T8628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.354153][ T8628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.368248][ T8697] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.396433][ T8628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.403414][ T8628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.429500][ T8628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.473694][ T8697] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.488497][ T8628] hsr_slave_0: entered promiscuous mode [ 116.499409][ T8628] hsr_slave_1: entered promiscuous mode [ 116.509803][ T8628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.528083][ T8628] Cannot create hsr debugfs directory [ 116.631056][ T8697] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.653988][ T8697] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.662606][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 116.662617][ T29] audit: type=1400 audit(2000000064.155:1273): avc: denied { override_creds } for pid=8721 comm="syz.1.1673" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 116.699111][ T8697] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.730847][ T8697] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.760739][ T8735] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1677'. [ 116.794093][ T8735] vlan3: entered promiscuous mode [ 116.802307][ T8735] team0: Device vlan3 is already an upper device of the team interface [ 116.819307][ T8739] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1679'. [ 116.834106][ T8739] vlan2: entered promiscuous mode [ 116.840940][ T8739] team0: Device vlan2 is already an upper device of the team interface [ 116.890049][ T29] audit: type=1400 audit(2000000064.368:1274): avc: denied { name_connect } for pid=8743 comm="syz.4.1682" dest=224 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 117.037050][ T29] audit: type=1326 audit(2000000064.506:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz.4.1689" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2edfc36b99 code=0x0 [ 117.078621][ T8628] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 117.087477][ T8628] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 117.102009][ T8628] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 117.116372][ T8628] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 117.192511][ T8628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.229910][ T8628] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.256566][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.263736][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.276180][ T29] audit: type=1326 audit(2000000064.728:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8769 comm="syz.2.1694" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f37584abb99 code=0x0 [ 117.283572][ T3126] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.306240][ T3126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.366998][ T8768] loop0: detected capacity change from 0 to 1024 [ 117.385906][ T8768] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 117.394815][ T29] audit: type=1400 audit(2000000064.811:1277): avc: denied { sys_module } for pid=8628 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 117.418882][ T8768] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 117.430161][ T8768] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2)! [ 117.440336][ T8768] EXT4-fs (loop0): group descriptors corrupted! [ 117.476831][ T8628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.561392][ T8791] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1696'. [ 117.578461][ T8628] veth0_vlan: entered promiscuous mode [ 117.587431][ T8791] vlan3: entered promiscuous mode [ 117.592825][ T8791] team0: Device vlan3 is already an upper device of the team interface [ 117.605923][ T8628] veth1_vlan: entered promiscuous mode [ 117.621975][ T8628] veth0_macvtap: entered promiscuous mode [ 117.630152][ T8628] veth1_macvtap: entered promiscuous mode [ 117.641257][ T8628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.651713][ T8628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.661540][ T8628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.672112][ T8628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.682939][ T8628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.691280][ T8628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.701801][ T8628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.711678][ T8628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.722221][ T8628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.733408][ T8628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.742950][ T29] audit: type=1400 audit(2000000065.161:1278): avc: denied { execute } for pid=8792 comm="syz.0.1697" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1244 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 117.747770][ T8628] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.777388][ T8628] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.786235][ T8628] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.795058][ T8628] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.866291][ T29] audit: type=1400 audit(2000000065.272:1279): avc: denied { mounton } for pid=8799 comm="syz.3.1637" path="/root/syzkaller.lXD8k5/0/file0" dev="sda1" ino=2010 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 118.015269][ T8817] loop0: detected capacity change from 0 to 512 [ 118.033788][ T8816] bridge_slave_0: left allmulticast mode [ 118.039606][ T8816] bridge_slave_0: left promiscuous mode [ 118.045409][ T8816] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.056853][ T8817] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.057687][ T8816] bridge_slave_1: left allmulticast mode [ 118.070204][ T8817] ext4 filesystem being mounted at /root/syzkaller.kv5Py3/88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.075125][ T8816] bridge_slave_1: left promiscuous mode [ 118.093381][ T8816] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.095472][ T8826] usb usb9: check_ctrlrecip: process 8826 (syz.1.1707) requesting ep 01 but needs 81 [ 118.110085][ T8826] usb usb9: usbfs: process 8826 (syz.1.1707) did not claim interface 0 before use [ 118.122037][ T8816] bond0: (slave bond_slave_0): Releasing backup interface [ 118.133255][ T8816] bond0: (slave bond_slave_1): Releasing backup interface [ 118.140616][ T8817] loop0: detected capacity change from 512 to 511 [ 118.147828][ T8827] syz.0.1708: attempt to access beyond end of device [ 118.147828][ T8827] loop0: rw=2051, sector=176, nr_sectors = 336 limit=511 [ 118.168996][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 22: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.170621][ T8816] team0: Port device team_slave_0 removed [ 118.192210][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.220116][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 4: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.226264][ T8816] team0: Port device team_slave_1 removed [ 118.243635][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 5: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.254865][ T8816] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.272124][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 6: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.277947][ T8816] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.301953][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 7: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.330626][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 8: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.332926][ T8816] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.354643][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 9: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.360475][ T8816] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.384057][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 10: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.412552][ T7248] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 11: comm syz-executor: path /root/syzkaller.kv5Py3/88/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=2048 fake=0 [ 118.435068][ T8825] bridge0: port 1(team0) entered blocking state [ 118.441385][ T8825] bridge0: port 1(team0) entered disabled state [ 118.451345][ T8825] team0: entered allmulticast mode [ 118.460719][ T8825] team0: entered promiscuous mode [ 118.466903][ T7248] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.472324][ T8829] loop1: detected capacity change from 0 to 2048 [ 118.483042][ T8825] bridge0: port 1(team0) entered blocking state [ 118.489352][ T8825] bridge0: port 1(team0) entered forwarding state [ 118.501425][ T3154] bridge0: port 1(team0) entered disabled state [ 118.619325][ T8852] team0: left promiscuous mode [ 118.747781][ T961] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.849017][ T961] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.908210][ T961] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.964348][ T961] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.021287][ T8883] chnl_net:caif_netlink_parms(): no params data found [ 119.060314][ T961] team0: left allmulticast mode [ 119.065267][ T961] team_slave_0: left allmulticast mode [ 119.070769][ T961] team_slave_1: left allmulticast mode [ 119.076230][ T961] vlan2: left allmulticast mode [ 119.081155][ T961] dummy0: left allmulticast mode [ 119.086159][ T961] team0: left promiscuous mode [ 119.091017][ T961] team_slave_0: left promiscuous mode [ 119.096546][ T961] team_slave_1: left promiscuous mode [ 119.102177][ T961] bridge0: port 3(team0) entered disabled state [ 119.109111][ T961] bridge_slave_1: left allmulticast mode [ 119.114760][ T961] bridge_slave_1: left promiscuous mode [ 119.120364][ T961] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.128210][ T961] bridge_slave_0: left allmulticast mode [ 119.133890][ T961] bridge_slave_0: left promiscuous mode [ 119.139646][ T961] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.266239][ T961] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.277450][ T961] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.288075][ T961] bond0 (unregistering): Released all slaves [ 119.296784][ T961] bond1 (unregistering): Released all slaves [ 119.319275][ T8883] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.326417][ T8883] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.333625][ T8883] bridge_slave_0: entered allmulticast mode [ 119.340263][ T8883] bridge_slave_0: entered promiscuous mode [ 119.347648][ T8883] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.354855][ T8883] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.363042][ T8883] bridge_slave_1: entered allmulticast mode [ 119.369635][ T8883] bridge_slave_1: entered promiscuous mode [ 119.390565][ T8883] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.402200][ T8883] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.423427][ T8883] team0: Port device team_slave_0 added [ 119.433224][ T961] hsr_slave_0: left promiscuous mode [ 119.438901][ T961] hsr_slave_1: left promiscuous mode [ 119.444580][ T961] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.452157][ T961] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.459800][ T961] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.467240][ T961] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.481960][ T961] dummy0: left promiscuous mode [ 119.486905][ T961] veth1_macvtap: left promiscuous mode [ 119.492568][ T961] veth0_macvtap: left promiscuous mode [ 119.498191][ T961] veth1_vlan: left promiscuous mode [ 119.503549][ T961] veth0_vlan: left promiscuous mode [ 119.561504][ T961] team0 (unregistering): Port device vlan2 removed [ 119.598503][ T961] team0 (unregistering): Port device team_slave_1 removed [ 119.609714][ T961] team0 (unregistering): Port device team_slave_0 removed [ 119.645267][ T8883] team0: Port device team_slave_1 added [ 119.661651][ T8883] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.668643][ T8883] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.694694][ T8883] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.708049][ T8883] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.715023][ T8883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.741070][ T8883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.754995][ T8934] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1723'. [ 119.781150][ T8934] vlan2: entered promiscuous mode [ 119.787394][ T8934] team0: Device vlan2 is already an upper device of the team interface [ 119.812054][ T8883] hsr_slave_0: entered promiscuous mode [ 119.819552][ T8940] loop3: detected capacity change from 0 to 2048 [ 119.819812][ T8883] hsr_slave_1: entered promiscuous mode [ 119.832181][ T8883] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.839784][ T8883] Cannot create hsr debugfs directory [ 119.915531][ T8945] loop1: detected capacity change from 0 to 512 [ 119.918187][ T8943] bridge0: port 1(team0) entered blocking state [ 119.922918][ T8945] EXT4-fs: Ignoring removed mblk_io_submit option [ 119.928108][ T8943] bridge0: port 1(team0) entered disabled state [ 119.941683][ T8943] team0: entered allmulticast mode [ 119.947626][ T8943] team0: left allmulticast mode [ 119.947837][ T8945] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #12: comm syz.1.1729: corrupted in-inode xattr: invalid ea_ino [ 119.970038][ T8945] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1729: couldn't read orphan inode 12 (err -117) [ 119.985444][ T8945] EXT4-fs (loop1): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.989651][ T29] audit: type=1400 audit(2000000067.229:1280): avc: denied { relabelfrom } for pid=8948 comm="syz.3.1728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 120.017863][ T29] audit: type=1400 audit(2000000067.229:1281): avc: denied { relabelto } for pid=8948 comm="syz.3.1728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 120.036001][ T8953] syzkaller0: entered promiscuous mode [ 120.043076][ T8953] syzkaller0: entered allmulticast mode [ 120.073200][ T8106] EXT4-fs (loop1): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 120.197360][ T8963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8963 comm=syz.1.1734 [ 120.231045][ T8965] netlink: 'syz.1.1735': attribute type 4 has an invalid length. [ 120.238845][ T8965] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1735'. [ 120.254936][ T8965] loop1: detected capacity change from 0 to 512 [ 120.262564][ T8965] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 120.273775][ T8965] EXT4-fs (loop1): 1 truncate cleaned up [ 120.279960][ T8965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.380050][ T8883] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.388927][ T8883] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.397649][ T8883] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.406339][ T8883] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.440824][ T8883] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.453046][ T8883] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.462714][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.469825][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.481583][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.488803][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.507878][ T8883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 120.518265][ T8883] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.565183][ T8883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.628194][ T8883] veth0_vlan: entered promiscuous mode [ 120.636539][ T8883] veth1_vlan: entered promiscuous mode [ 120.652953][ T8883] veth0_macvtap: entered promiscuous mode [ 120.660577][ T8883] veth1_macvtap: entered promiscuous mode [ 120.671809][ T8883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.682406][ T8883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.693302][ T8883] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.704329][ T8883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.714831][ T8883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.725892][ T8883] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.736424][ T8883] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.745207][ T8883] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.754118][ T8883] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.762834][ T8883] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.921176][ T8982] bridge0: port 1(team0) entered blocking state [ 120.927638][ T8982] bridge0: port 1(team0) entered disabled state [ 120.934240][ T8982] team0: entered allmulticast mode [ 120.939837][ T8982] team0: left allmulticast mode [ 120.959000][ T8985] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1737'. [ 120.972118][ T8985] vlan2: entered promiscuous mode [ 120.977383][ T8985] team0: Device vlan2 is already an upper device of the team interface [ 121.166818][ T8106] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.169448][ T8990] bridge0: port 1(team0) entered blocking state [ 121.182377][ T8990] bridge0: port 1(team0) entered disabled state [ 121.188995][ T8990] team0: entered allmulticast mode [ 121.194854][ T8990] team0: left allmulticast mode [ 121.243376][ T8997] IPVS: length: 68 != 24 [ 121.308123][ T9014] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1747'. [ 121.335374][ T29] audit: type=1400 audit(2000000000.009:1282): avc: denied { bind } for pid=9015 comm="syz.4.1748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 121.440781][ T9033] IPVS: length: 68 != 24 [ 121.777059][ T9040] netlink: 'syz.0.1757': attribute type 21 has an invalid length. [ 121.785050][ T9040] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1757'. [ 121.887473][ T9059] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1763'. [ 121.999806][ T9078] loop0: detected capacity change from 0 to 512 [ 122.080128][ T9078] loop0: detected capacity change from 0 to 128 [ 122.086709][ T9078] FAT-fs (loop0): Unrecognized mount option "" or missing value [ 122.164536][ T9084] loop0: detected capacity change from 0 to 512 [ 122.173915][ T9084] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 122.182509][ T9084] EXT4-fs (loop0): 1 truncate cleaned up [ 122.188754][ T9084] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.209170][ T8883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.315188][ T9096] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1775'. [ 122.324130][ T9096] netlink: 'syz.0.1775': attribute type 15 has an invalid length. [ 122.332076][ T9096] netlink: 'syz.0.1775': attribute type 18 has an invalid length. [ 122.417776][ T9100] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1780'. [ 122.438162][ T29] audit: type=1326 audit(2000000001.015:1283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9099 comm="syz.4.1780" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2edfc36b99 code=0x0 [ 122.509926][ T29] audit: type=1326 audit(2000000001.089:1284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9101 comm="syz.1.1781" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f23bbe14b99 code=0x0 [ 122.561471][ T29] audit: type=1326 audit(2000000001.135:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9099 comm="syz.4.1780" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2edfc36b99 code=0x0 [ 123.180355][ T9112] loop0: detected capacity change from 0 to 512 [ 123.189661][ T9112] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 123.201093][ T9112] EXT4-fs (loop0): 1 truncate cleaned up [ 123.206987][ T9112] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.222813][ T9112] netlink: 'syz.0.1783': attribute type 6 has an invalid length. [ 123.320198][ T9117] loop0: detected capacity change from 0 to 1024 [ 123.327671][ T9117] EXT4-fs: Ignoring removed nomblk_io_submit option [ 123.334411][ T9117] EXT4-fs: dax option not supported [ 123.438024][ T9121] program syz.0.1785 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.450085][ T9121] loop0: detected capacity change from 0 to 128 [ 123.533047][ T9123] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.580391][ T9123] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.657596][ T9123] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.767343][ T9123] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.841429][ T9123] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.852490][ T9123] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.863202][ T9123] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.895522][ T9123] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.928936][ T9149] pim6reg1: entered promiscuous mode [ 123.934280][ T9149] pim6reg1: entered allmulticast mode [ 124.255642][ T9159] sctp: [Deprecated]: syz.4.1803 (pid 9159) Use of struct sctp_assoc_value in delayed_ack socket option. [ 124.255642][ T9159] Use struct sctp_sack_info instead [ 124.307480][ T9168] loop0: detected capacity change from 0 to 512 [ 124.334891][ T9165] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1805'. [ 124.406493][ T9181] tmpfs: Bad value for 'mpol' [ 124.488020][ T9188] xt_hashlimit: max too large, truncated to 1048576 [ 124.547937][ T29] audit: type=1326 audit(2000000002.972:1286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9197 comm="syz.3.1814" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x0 [ 124.729024][ T9213] bond_slave_0: entered promiscuous mode [ 124.734874][ T9213] bond_slave_1: entered promiscuous mode [ 124.743457][ T9213] vlan2: entered promiscuous mode [ 124.748654][ T9213] bond0: entered promiscuous mode [ 124.763779][ T9213] bond0: left promiscuous mode [ 124.768991][ T9213] bond_slave_0: left promiscuous mode [ 124.774366][ T9213] bond_slave_1: left promiscuous mode [ 124.820199][ T9224] netlink: 104 bytes leftover after parsing attributes in process `syz.1.1824'. [ 125.035038][ T9226] loop1: detected capacity change from 0 to 1024 [ 125.042399][ T9226] EXT4-fs: Ignoring removed orlov option [ 125.048064][ T9226] EXT4-fs: Ignoring removed nomblk_io_submit option [ 125.105936][ T9245] loop0: detected capacity change from 0 to 2048 [ 125.170658][ T29] audit: type=1326 audit(2000000003.553:1287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9256 comm="syz.1.1838" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f23bbe14b99 code=0x0 [ 125.196829][ T9259] bond_slave_0: entered promiscuous mode [ 125.202709][ T9259] bond_slave_1: entered promiscuous mode [ 125.208514][ T9259] vlan2: entered promiscuous mode [ 125.213607][ T9259] bond0: entered promiscuous mode [ 125.220612][ T9259] bond0: left promiscuous mode [ 125.225626][ T9259] bond_slave_0: left promiscuous mode [ 125.231063][ T9259] bond_slave_1: left promiscuous mode [ 125.315159][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 125.327056][ T29] audit: type=1400 audit(2000000003.691:1288): avc: denied { getopt } for pid=9264 comm="syz.0.1841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 125.327750][ T9265] xt_cgroup: xt_cgroup: no path or classid specified [ 125.440032][ T9278] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1846'. [ 125.449115][ T9278] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1846'. [ 125.526043][ T9286] loop0: detected capacity change from 0 to 512 [ 125.544819][ T9291] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1850'. [ 125.560834][ T9291] vlan2: entered promiscuous mode [ 125.565412][ T9286] ext4 filesystem being mounted at /root/syzkaller.RL0TTI/49/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.565985][ T9291] team0: Device vlan2 is already an upper device of the team interface [ 125.611190][ T29] audit: type=1400 audit(2000000003.950:1289): avc: denied { setopt } for pid=9292 comm="syz.4.1852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 125.635566][ T9298] netlink: 'syz.0.1853': attribute type 4 has an invalid length. [ 125.643326][ T9298] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1853'. [ 125.727736][ T29] audit: type=1400 audit(2000000004.061:1290): avc: denied { ioctl } for pid=9308 comm="syz.3.1857" path="socket:[27493]" dev="sockfs" ino=27493 ioctlcmd=0xf506 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 125.728233][ T3156] kernel write not supported for file /vcs (pid: 3156 comm: kworker/0:3) [ 125.888325][ T9313] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 126.472557][ T9319] loop4: detected capacity change from 0 to 256 [ 126.483325][ T29] audit: type=1400 audit(2000000004.762:1291): avc: denied { mounton } for pid=9318 comm="syz.4.1860" path="/root/syzkaller.s69OCo/233/file0/bus" dev="loop4" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 126.485548][ T9319] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 126.508124][ T29] audit: type=1400 audit(2000000004.762:1292): avc: denied { mounton } for pid=9318 comm="syz.4.1860" path="/root/syzkaller.s69OCo/233/file0/file0" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 126.543340][ T9319] FAT-fs (loop4): Filesystem has been set read-only [ 126.551822][ T9319] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 126.571861][ T5812] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 126.579634][ T5812] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 126.602780][ T9324] bridge0: port 3(team0) entered blocking state [ 126.609070][ T9324] bridge0: port 3(team0) entered disabled state [ 126.617155][ T9324] team0: entered allmulticast mode [ 126.622473][ T9324] team_slave_0: entered allmulticast mode [ 126.628249][ T9324] team_slave_1: entered allmulticast mode [ 126.635556][ T9324] team0: entered promiscuous mode [ 126.640594][ T9324] team_slave_0: entered promiscuous mode [ 126.646520][ T9324] team_slave_1: entered promiscuous mode [ 126.652580][ T9324] bridge0: port 3(team0) entered blocking state [ 126.658965][ T9324] bridge0: port 3(team0) entered forwarding state [ 126.703730][ T9328] bond_slave_0: entered promiscuous mode [ 126.709470][ T9328] bond_slave_1: entered promiscuous mode [ 126.715542][ T9328] vlan2: entered promiscuous mode [ 126.720627][ T9328] bond0: entered promiscuous mode [ 126.729969][ T9328] bond0: left promiscuous mode [ 126.734913][ T9328] bond_slave_0: left promiscuous mode [ 126.740386][ T9328] bond_slave_1: left promiscuous mode [ 126.814828][ T9334] loop0: detected capacity change from 0 to 512 [ 126.829166][ T9334] ext4 filesystem being mounted at /root/syzkaller.RL0TTI/55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.842251][ T9334] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.1868: bg 0: block 18: invalid block bitmap [ 126.856995][ T9334] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1868: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 126.875624][ T9334] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 126.884860][ T9338] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1868: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 126.903094][ T9338] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 126.913960][ T961] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.924863][ T9334] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1868: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 126.941850][ T9334] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 126.953819][ T9334] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1868: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 126.971641][ T9334] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 126.975011][ T9338] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1868: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 126.998848][ T961] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.002956][ T9338] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 127.014372][ T9334] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz.0.1868: Failed to acquire dquot type 1 [ 127.033214][ T9338] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz.0.1868: Failed to acquire dquot type 1 [ 127.079965][ T961] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.115434][ T9356] netlink: 'syz.1.1872': attribute type 4 has an invalid length. [ 127.123330][ T9356] netlink: 17 bytes leftover after parsing attributes in process `syz.1.1872'. [ 127.143220][ T961] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.144203][ T9356] loop1: detected capacity change from 0 to 512 [ 127.167258][ T9356] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 127.170635][ T9361] netlink: 'syz.0.1873': attribute type 4 has an invalid length. [ 127.184876][ T9361] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1873'. [ 127.201126][ T9361] loop0: detected capacity change from 0 to 512 [ 127.209944][ T9361] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 127.210476][ T9356] EXT4-fs (loop1): 1 truncate cleaned up [ 127.237812][ T9361] EXT4-fs (loop0): 1 truncate cleaned up [ 127.434891][ T961] bond0 (unregistering): Released all slaves [ 127.443426][ T961] bond1 (unregistering): Released all slaves [ 127.467846][ T9369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9369 comm=syz.3.1875 [ 127.483939][ T9348] chnl_net:caif_netlink_parms(): no params data found [ 127.520656][ T9348] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.527794][ T9348] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.535093][ T9348] bridge_slave_0: entered allmulticast mode [ 127.541644][ T9348] bridge_slave_0: entered promiscuous mode [ 127.549654][ T9348] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.556785][ T9348] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.564268][ T9348] bridge_slave_1: entered allmulticast mode [ 127.570853][ T9348] bridge_slave_1: entered promiscuous mode [ 127.577619][ T961] batadv0: left promiscuous mode [ 127.578041][ T9377] loop3: detected capacity change from 0 to 256 [ 127.589156][ T961] team0: left promiscuous mode [ 127.590177][ T9377] FAT-fs (loop3): Unrecognized mount option "check=s”" or missing value [ 127.604052][ T961] hsr_slave_0: left promiscuous mode [ 127.610059][ T961] hsr_slave_1: left promiscuous mode [ 127.617135][ T961] veth1_macvtap: left promiscuous mode [ 127.622677][ T961] veth0_macvtap: left promiscuous mode [ 127.628281][ T961] veth1_vlan: left promiscuous mode [ 127.633499][ T961] veth0_vlan: left promiscuous mode [ 127.747835][ T9348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.761438][ T9348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.782872][ T9348] team0: Port device team_slave_0 added [ 127.789390][ T9348] team0: Port device team_slave_1 added [ 127.806522][ T9348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.813656][ T9348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.839683][ T9348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.852430][ T9348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.859473][ T9348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.885525][ T9348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.910042][ T9382] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 127.922373][ T9348] hsr_slave_0: entered promiscuous mode [ 127.928702][ T9348] hsr_slave_1: entered promiscuous mode [ 128.102746][ T9390] loop1: detected capacity change from 0 to 512 [ 128.120122][ T9390] ext4 filesystem being mounted at /root/syzkaller.kFbjTc/117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.177599][ T961] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.269121][ T961] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.276952][ T9410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9410 comm=syz.0.1885 [ 128.297949][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 128.310573][ T9412] xt_cgroup: xt_cgroup: no path or classid specified [ 128.322912][ T9348] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 128.337428][ T9348] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 128.349641][ T9348] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 128.356984][ T9414] xt_hashlimit: max too large, truncated to 1048576 [ 128.370170][ T961] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.381192][ T9348] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 128.420761][ T961] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.459294][ T9435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9435 comm=syz.1.1895 [ 128.481896][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 128.495472][ T9437] xt_cgroup: xt_cgroup: no path or classid specified [ 128.507898][ T961] team0: left allmulticast mode [ 128.512889][ T961] bridge0: port 1(team0) entered disabled state [ 128.545849][ T9443] 9pnet_fd: Insufficient options for proto=fd [ 128.552534][ T9443] xt_CT: You must specify a L4 protocol and not use inversions on it [ 128.669933][ T961] bond0 (unregistering): Released all slaves [ 128.683619][ T9394] chnl_net:caif_netlink_parms(): no params data found [ 128.699966][ T9445] netlink: 1036 bytes leftover after parsing attributes in process `syz.1.1899'. [ 128.719313][ T9448] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1900'. [ 128.765773][ T961] IPVS: stopping master sync thread 6458 ... [ 128.770212][ T9348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.786302][ T9394] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.793491][ T9394] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.800841][ T9394] bridge_slave_0: entered allmulticast mode [ 128.803731][ T9463] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9463 comm=syz.1.1905 [ 128.807660][ T9394] bridge_slave_0: entered promiscuous mode [ 128.833147][ T9348] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.841812][ T9394] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.848886][ T9394] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.856354][ T9394] bridge_slave_1: entered allmulticast mode [ 128.863058][ T9394] bridge_slave_1: entered promiscuous mode [ 128.877676][ T961] hsr_slave_0: left promiscuous mode [ 128.883257][ T961] hsr_slave_1: left promiscuous mode [ 128.890544][ T961] veth1_macvtap: left promiscuous mode [ 128.896082][ T961] veth0_macvtap: left promiscuous mode [ 128.901556][ T961] veth1_vlan: left promiscuous mode [ 128.906867][ T961] veth0_vlan: left promiscuous mode [ 129.012015][ T9466] team0: Device ipvlan2 failed to register rx_handler [ 129.039463][ T9470] bridge0: port 2(bridge_slave_1) entered listening state [ 129.048285][ T9469] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 129.057890][ T9469] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 129.077931][ T9348] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.088349][ T9348] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.100984][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.108112][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.117194][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.124249][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.140681][ T9394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.152506][ T9394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.183163][ T9394] team0: Port device team_slave_0 added [ 129.191636][ T9476] xt_HMARK: proto mask must be zero with L3 mode [ 129.200253][ T9394] team0: Port device team_slave_1 added [ 129.207420][ T9479] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1911'. [ 129.231039][ T9394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.238099][ T9394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.264069][ T9394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.283664][ T9394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.290706][ T9394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.316628][ T9394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.333878][ T9492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9492 comm=syz.0.1915 [ 129.334866][ T9479] loop1: detected capacity change from 0 to 512 [ 129.353849][ T9348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.390965][ T9479] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.1911: invalid block [ 129.391561][ T9394] hsr_slave_0: entered promiscuous mode [ 129.417593][ T9394] hsr_slave_1: entered promiscuous mode [ 129.423662][ T9479] EXT4-fs (loop1): Remounting filesystem read-only [ 129.430824][ T9479] EXT4-fs (loop1): 2 truncates cleaned up [ 129.436953][ T9394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.444607][ T9394] Cannot create hsr debugfs directory [ 129.444681][ T9479] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 129.450125][ T9496] netlink: 'syz.3.1916': attribute type 4 has an invalid length. [ 129.464466][ T9496] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1916'. [ 129.507367][ T9496] loop3: detected capacity change from 0 to 512 [ 129.531526][ T9496] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 129.555232][ T9496] EXT4-fs (loop3): 1 truncate cleaned up [ 129.638273][ T9348] veth0_vlan: entered promiscuous mode [ 129.647571][ T9348] veth1_vlan: entered promiscuous mode [ 129.666661][ T9348] veth0_macvtap: entered promiscuous mode [ 129.674142][ T9348] veth1_macvtap: entered promiscuous mode [ 129.684642][ T9348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.695097][ T9348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.704929][ T9348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.715471][ T9348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.726476][ T9348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.736945][ T9348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.747392][ T9348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.757365][ T9348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.768015][ T9348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.781206][ T9348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.796132][ T9348] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.804868][ T9348] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.813605][ T9348] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.822364][ T9348] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.858335][ T9544] netlink: 'syz.0.1929': attribute type 1 has an invalid length. [ 129.871859][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 129.871873][ T29] audit: type=1400 audit(2000000007.891:1297): avc: denied { mount } for pid=9543 comm="syz.0.1929" name="/" dev="gadgetfs" ino=29909 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 129.929680][ T29] audit: type=1400 audit(2000000007.937:1298): avc: denied { unmount } for pid=8883 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 129.931588][ T9394] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.967196][ T9394] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 129.992012][ T9394] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 130.010139][ T9394] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 130.100344][ T9394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.125675][ T9394] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.138708][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.145881][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.158893][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.166073][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.255009][ T9572] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 130.345998][ T9574] loop1: detected capacity change from 0 to 512 [ 130.367389][ T8628] EXT4-fs unmount: 20 callbacks suppressed [ 130.367406][ T8628] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.410737][ T9574] EXT4-fs (loop1): orphan cleanup on readonly fs [ 130.417213][ T9574] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 130.426199][ T9574] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 130.441240][ T9574] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.1939: attempt to clear invalid blocks 2 len 1 [ 130.458247][ T9574] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1939: invalid indirect mapped block 1819239214 (level 0) [ 130.472897][ T9574] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1939: invalid indirect mapped block 1819239214 (level 1) [ 130.489108][ T9574] EXT4-fs (loop1): 1 truncate cleaned up [ 130.495097][ T9574] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 130.509990][ T9574] EXT4-fs error (device loop1): ext4_lookup:1851: inode #2: comm syz.1.1939: 'file1' linked to parent dir [ 130.795643][ T9394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.137063][ T8106] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.150657][ T29] audit: type=1326 audit(2000000009.073:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.1941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 131.196456][ T9394] veth0_vlan: entered promiscuous mode [ 131.206860][ T9394] veth1_vlan: entered promiscuous mode [ 131.215482][ T29] audit: type=1326 audit(2000000009.091:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.1941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 131.239066][ T29] audit: type=1326 audit(2000000009.100:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.1941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 131.262591][ T29] audit: type=1326 audit(2000000009.100:1302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.1941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 131.284167][ T9394] veth0_macvtap: entered promiscuous mode [ 131.285962][ T29] audit: type=1326 audit(2000000009.100:1303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.1941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 131.315191][ T29] audit: type=1326 audit(2000000009.100:1304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.1941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 131.316895][ T9394] veth1_macvtap: entered promiscuous mode [ 131.338656][ T29] audit: type=1326 audit(2000000009.100:1305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.1941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 131.352010][ T9590] loop1: detected capacity change from 0 to 2048 [ 131.367890][ T29] audit: type=1326 audit(2000000009.100:1306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9581 comm="syz.3.1941" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 131.407770][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.418267][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.428110][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.438572][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.448389][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.458822][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.495770][ T9394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.499809][ T9548] loop4: detected capacity change from 0 to 65536 [ 131.513724][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.524198][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.534090][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.544548][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.554390][ T9394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.564811][ T9394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.577064][ T9590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.585467][ T9394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.602284][ T9394] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.611078][ T9394] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.620096][ T9394] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.628818][ T9394] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.639285][ T8106] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.667376][ T3159] IPVS: starting estimator thread 0... [ 131.728099][ T9548] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1874'. [ 131.753984][ T9548] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1874'. [ 131.777637][ T9605] IPVS: using max 3120 ests per chain, 156000 per kthread [ 131.819989][ T9624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38160 sclass=netlink_route_socket pid=9624 comm=syz.4.1874 [ 131.844419][ T9617] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.867984][ T9622] vlan2: entered promiscuous mode [ 131.873052][ T9622] bond0: entered promiscuous mode [ 131.889039][ T9622] bond0: left promiscuous mode [ 131.966405][ T9633] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1954'. [ 132.007356][ T9633] loop0: detected capacity change from 0 to 1024 [ 132.018253][ T9639] loop3: detected capacity change from 0 to 512 [ 132.027819][ T9633] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.049397][ T8883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.076586][ T9644] team0: No ports can be present during mode change [ 132.078478][ T9643] loop3: detected capacity change from 0 to 128 [ 132.113615][ T3159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 132.123410][ T3159] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 132.315621][ T9654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=9654 comm=syz.3.1958 [ 132.328613][ T9654] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9654 comm=syz.3.1958 [ 132.823377][ T9670] netlink: 'syz.4.1965': attribute type 4 has an invalid length. [ 132.831191][ T9670] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1965'. [ 132.847944][ T9670] loop4: detected capacity change from 0 to 512 [ 132.855481][ T9670] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 132.866731][ T9670] EXT4-fs (loop4): 1 truncate cleaned up [ 132.872686][ T9670] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.074793][ T9689] loop3: detected capacity change from 0 to 256 [ 133.082637][ T9689] FAT-fs (loop3): Unrecognized mount option "nfloppy" or missing value [ 133.405197][ T961] af_packet: tpacket_rcv: packet too big, clamped from 4370 to 3966. macoff=82 [ 133.491831][ T9718] loop0: detected capacity change from 0 to 128 [ 133.683078][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::1]:20002. Sending cookies. [ 133.695439][ T9722] xt_cgroup: xt_cgroup: no path or classid specified [ 133.713061][ T9723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=9723 comm=syz.0.1980 [ 133.725996][ T9723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9723 comm=syz.0.1980 [ 133.778869][ T9348] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.813682][ T9727] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1984'. [ 133.831545][ T9727] vlan3: entered promiscuous mode [ 134.067919][ T9745] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9745 comm=syz.1.1991 [ 134.121565][ T9749] loop1: detected capacity change from 0 to 512 [ 134.141099][ T9749] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.153941][ T9749] ext4 filesystem being mounted at /root/syzkaller.kFbjTc/163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.166965][ T9749] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.286341][ T9756] loop1: detected capacity change from 0 to 2048 [ 134.294032][ T9756] EXT4-fs: Ignoring removed mblk_io_submit option [ 134.303122][ T9756] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.374451][ T9761] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1995: bg 0: block 234: padding at end of block bitmap is not set [ 134.389821][ T9761] EXT4-fs (loop1): Remounting filesystem read-only [ 134.421509][ T9761] EXT4-fs (loop1): error restoring inline_data for inode -- potential data loss! (inode 18, error -5) [ 134.476165][ T9767] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1998'. [ 134.490725][ T9767] loop0: detected capacity change from 0 to 256 [ 134.541158][ T9767] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1998'. [ 134.554363][ T9767] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.563600][ T9767] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.649091][ T9781] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 134.783277][ T9792] loop0: detected capacity change from 0 to 2048 [ 134.801772][ T9792] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.814859][ T9792] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2005'. [ 134.866228][ T8883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.964163][ T9797] loop0: detected capacity change from 0 to 128 [ 135.063935][ T9806] bridge0: port 3(team0) entered blocking state [ 135.070346][ T9806] bridge0: port 3(team0) entered disabled state [ 135.081419][ T9806] team0: entered allmulticast mode [ 135.086699][ T9806] team_slave_0: entered allmulticast mode [ 135.092484][ T9806] team_slave_1: entered allmulticast mode [ 135.099472][ T9806] team0: entered promiscuous mode [ 135.104694][ T9806] team_slave_0: entered promiscuous mode [ 135.110389][ T9806] team_slave_1: entered promiscuous mode [ 135.116315][ T9806] bridge0: port 3(team0) entered blocking state [ 135.122602][ T9806] bridge0: port 3(team0) entered forwarding state [ 135.197069][ T9810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=9810 comm=syz.0.2006 [ 135.210221][ T9810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9810 comm=syz.0.2006 [ 135.295718][ T8106] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.407293][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 135.407307][ T29] audit: type=1326 audit(2000000012.995:1412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.444916][ T29] audit: type=1326 audit(2000000013.023:1413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.468511][ T29] audit: type=1326 audit(2000000013.023:1414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.492135][ T29] audit: type=1326 audit(2000000013.023:1415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.515768][ T29] audit: type=1326 audit(2000000013.023:1416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.539263][ T29] audit: type=1326 audit(2000000013.023:1417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.562807][ T29] audit: type=1326 audit(2000000013.023:1418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.586589][ T29] audit: type=1326 audit(2000000013.023:1419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.610066][ T29] audit: type=1326 audit(2000000013.023:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.633516][ T29] audit: type=1326 audit(2000000013.023:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.4.2016" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f334c2afb99 code=0x7ffc0000 [ 135.662560][ T9617] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.706444][ T9825] loop4: detected capacity change from 0 to 128 [ 135.730062][ T9825] syz.4.2018: attempt to access beyond end of device [ 135.730062][ T9825] loop4: rw=0, sector=121, nr_sectors = 120 limit=128 [ 135.969785][ T40] kworker/u8:2: attempt to access beyond end of device [ 135.969785][ T40] loop4: rw=1, sector=241, nr_sectors = 800 limit=128 [ 136.195763][ T9851] loop0: detected capacity change from 0 to 128 [ 136.459968][ T9871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=9871 comm=syz.0.2030 [ 136.472884][ T9871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9871 comm=syz.0.2030 [ 136.554076][ T9876] netlink: 'syz.4.2039': attribute type 30 has an invalid length. [ 136.709017][ T9887] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2041'. [ 136.720388][ T9887] vlan2: entered promiscuous mode [ 136.725438][ T9887] erspan0: entered promiscuous mode [ 136.742239][ T9889] loop3: detected capacity change from 0 to 164 [ 136.749278][ T9889] iso9660: Unknown parameter '01777777777777777777777' [ 136.823525][ T9897] vcan0: entered promiscuous mode [ 136.828830][ T9897] vlan3: entered promiscuous mode [ 136.834655][ T9897] vcan0: left promiscuous mode [ 136.894088][ T9900] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2048'. [ 136.907854][ T9900] vlan2: entered promiscuous mode [ 136.966678][ T9906] loop1: detected capacity change from 0 to 512 [ 137.038743][ T9920] loop3: detected capacity change from 0 to 164 [ 137.107200][ T9922] loop3: detected capacity change from 0 to 512 [ 137.154770][ T9922] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.2056: Failed to acquire dquot type 1 [ 137.168120][ T9922] EXT4-fs (loop3): 1 truncate cleaned up [ 137.174354][ T9922] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.188250][ T9922] ext4 filesystem being mounted at /root/syzkaller.lXD8k5/62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.222523][ T8628] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.418428][ T9949] loop0: detected capacity change from 0 to 512 [ 137.443444][ T9951] loop3: detected capacity change from 0 to 128 [ 137.718127][ T9961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=512 sclass=netlink_route_socket pid=9961 comm=syz.3.2067 [ 137.731038][ T9961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=9961 comm=syz.3.2067 [ 137.873021][ T9963] loop4: detected capacity change from 0 to 1764 [ 137.993532][ T9972] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9972 comm=syz.1.2072 [ 138.086458][ T9978] loop0: detected capacity change from 0 to 512 [ 138.096630][ T9617] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.147736][ T9986] can: request_module (can-proto-0) failed. [ 138.177588][ T9617] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.221285][T10007] loop4: detected capacity change from 0 to 1764 [ 138.242400][ T9617] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.257069][ T9617] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.280782][ T9617] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.299685][ T9617] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.338102][T10014] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 138.418446][T10020] vcan0: entered promiscuous mode [ 138.423989][T10020] vlan2: entered promiscuous mode [ 138.431560][T10020] vcan0: left promiscuous mode [ 138.570266][T10042] syz_tun: entered promiscuous mode [ 138.579483][T10042] syz_tun: left promiscuous mode [ 138.635119][T10052] loop3: detected capacity change from 0 to 1764 [ 138.855235][T10078] __nla_validate_parse: 2 callbacks suppressed [ 138.855245][T10078] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2110'. [ 139.672699][T10118] sctp: [Deprecated]: syz.4.2130 (pid 10118) Use of int in maxseg socket option. [ 139.672699][T10118] Use struct sctp_assoc_value instead [ 139.818424][T10127] loop2: detected capacity change from 0 to 256 [ 139.862382][T10127] FAT-fs (loop2): Directory bread(block 64) failed [ 139.876987][T10127] FAT-fs (loop2): Directory bread(block 65) failed [ 139.889503][T10127] FAT-fs (loop2): Directory bread(block 66) failed [ 139.897645][T10127] FAT-fs (loop2): Directory bread(block 67) failed [ 139.904546][T10127] FAT-fs (loop2): Directory bread(block 68) failed [ 139.911153][T10127] FAT-fs (loop2): Directory bread(block 69) failed [ 139.929233][T10127] FAT-fs (loop2): Directory bread(block 70) failed [ 139.941623][T10127] FAT-fs (loop2): Directory bread(block 71) failed [ 139.957934][T10127] FAT-fs (loop2): Directory bread(block 72) failed [ 139.972444][T10127] FAT-fs (loop2): Directory bread(block 73) failed [ 139.974027][T10144] loop3: detected capacity change from 0 to 164 [ 140.031312][T10146] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.077042][T10127] syz.2.2135: attempt to access beyond end of device [ 140.077042][T10127] loop2: rw=2049, sector=1224, nr_sectors = 8 limit=256 [ 140.102400][T10146] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.121100][ T40] kworker/u8:2: attempt to access beyond end of device [ 140.121100][ T40] loop2: rw=1, sector=1224, nr_sectors = 16 limit=256 [ 140.261702][T10146] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.346723][T10146] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.460234][T10146] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.495548][T10146] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.523642][T10146] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.546919][T10146] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.675962][T10185] loop4: detected capacity change from 0 to 512 [ 140.684301][T10185] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 140.842349][T10190] loop1: detected capacity change from 0 to 512 [ 140.858328][T10190] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.871240][T10190] ext4 filesystem being mounted at /root/syzkaller.kFbjTc/182/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.884135][T10190] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.968641][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 140.968656][ T29] audit: type=1400 audit(2000000018.127:1601): avc: denied { create } for pid=10193 comm="syz.1.2154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 140.979143][T10194] devtmpfs: Unknown parameter 'rt' [ 141.199608][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 141.326175][ T29] audit: type=1326 audit(2000000018.459:1602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.3.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 141.349897][ T29] audit: type=1326 audit(2000000018.459:1603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.3.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 141.373464][ T29] audit: type=1326 audit(2000000018.459:1604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.3.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 141.397407][ T29] audit: type=1326 audit(2000000018.459:1605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.3.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 141.421059][ T29] audit: type=1326 audit(2000000018.459:1606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.3.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 141.444623][ T29] audit: type=1326 audit(2000000018.459:1607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.3.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 141.468159][ T29] audit: type=1326 audit(2000000018.459:1608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.3.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 141.491789][ T29] audit: type=1326 audit(2000000018.459:1609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.3.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 141.515279][ T29] audit: type=1326 audit(2000000018.459:1610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10211 comm="syz.3.2161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6a84f9b99 code=0x7ffc0000 [ 141.640774][T10236] loop0: detected capacity change from 0 to 1764 [ 141.852056][T10265] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.963210][T10265] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.028619][T10265] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.093360][T10265] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.147282][T10274] netlink: 'syz.1.2184': attribute type 25 has an invalid length. [ 142.155248][T10274] netlink: 'syz.1.2184': attribute type 8 has an invalid length. [ 142.171891][T10265] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.184934][T10265] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.196474][T10265] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.210262][T10265] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.264548][T10278] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2186'. [ 142.274605][T10278] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2186'. [ 142.309709][T10281] netlink: 'syz.1.2187': attribute type 1 has an invalid length. [ 142.317547][T10281] netlink: 'syz.1.2187': attribute type 2 has an invalid length. [ 142.423927][T10290] macvlan0: entered promiscuous mode [ 142.429461][T10290] macvlan0: entered allmulticast mode [ 142.440668][T10290] netlink: 'syz.1.2192': attribute type 1 has an invalid length. [ 142.448476][T10290] netlink: 'syz.1.2192': attribute type 2 has an invalid length. [ 142.479326][T10294] loop1: detected capacity change from 0 to 2048 [ 142.541524][T10294] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 142.542459][T10294] loop1: p3 start 4284289 is beyond EOD, truncated [ 142.832067][T10307] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2200'. [ 143.207041][T10324] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2203'. [ 143.757457][T10337] loop0: detected capacity change from 0 to 512 [ 143.764996][T10337] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 143.776248][T10337] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 143.784430][T10337] System zones: 1-12 [ 143.788820][T10337] EXT4-fs (loop0): 1 truncate cleaned up [ 143.794891][T10337] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.821217][ T8883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.918942][T10344] loop0: detected capacity change from 0 to 1024 [ 143.928957][T10344] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 143.947927][ T8883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.149181][T10365] loop1: detected capacity change from 0 to 512 [ 144.164138][T10365] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.178396][T10365] ext4 filesystem being mounted at /root/syzkaller.kFbjTc/201/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.201240][T10365] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.328954][T10375] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2223'. [ 144.347720][T10374] loop4: detected capacity change from 0 to 512 [ 144.355564][T10374] ext3: Unknown parameter 'euid' [ 144.661672][T10397] loop4: detected capacity change from 0 to 2048 [ 144.675296][T10397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.700955][ T9348] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.807421][T10405] loop4: detected capacity change from 0 to 1024 [ 144.817266][T10405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.834745][T10405] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 144.855977][T10405] EXT4-fs warning (device loop4): empty_inline_dir:1818: bad inline directory (dir #12) - no `..' [ 144.875144][ T9348] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.079248][T10414] 9p: Unknown Cache mode or invalid value l [ 145.091764][T10414] loop0: detected capacity change from 0 to 1024 [ 145.116015][T10414] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.135538][ T8883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.467600][T10431] vcan0: entered promiscuous mode [ 145.472811][T10431] vlan2: entered promiscuous mode [ 145.478326][T10431] vcan0: left promiscuous mode [ 145.669326][T10444] loop0: detected capacity change from 0 to 512 [ 145.679446][T10444] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 145.692090][T10444] ext4 filesystem being mounted at /root/syzkaller.RL0TTI/169/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.710009][ T8883] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 145.770992][T10450] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2248'. [ 145.784442][T10450] vlan2: entered promiscuous mode [ 145.789639][T10450] dummy0: entered promiscuous mode [ 145.795909][T10450] vlan2: entered allmulticast mode [ 145.801115][T10450] dummy0: entered allmulticast mode [ 145.807430][T10450] team0: Port device vlan2 added [ 146.080134][T10484] loop0: detected capacity change from 0 to 736 [ 146.096931][T10484] rock: directory entry would overflow storage [ 146.103190][T10484] rock: sig=0x3b10, size=4, remaining=3 [ 146.129976][T10484] netlink: 'syz.0.2258': attribute type 21 has an invalid length. [ 146.137876][T10484] netlink: 128 bytes leftover after parsing attributes in process `syz.0.2258'. [ 146.147098][T10484] netlink: 'syz.0.2258': attribute type 4 has an invalid length. [ 146.156512][T10484] netlink: 'syz.0.2258': attribute type 5 has an invalid length. [ 146.164239][T10484] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2258'. [ 146.186719][T10484] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2258'. [ 146.442960][T10504] loop1: detected capacity change from 0 to 512 [ 146.449885][T10504] EXT4-fs: Ignoring removed nobh option [ 146.456590][T10504] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 146.465097][T10504] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.2264: attempt to clear invalid blocks 2 len 1 [ 146.478905][T10504] EXT4-fs (loop1): Remounting filesystem read-only [ 146.486869][T10504] EXT4-fs (loop1): 1 truncate cleaned up [ 146.493352][T10504] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.509965][T10504] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 146.517238][T10504] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.532659][T10508] x_tables: duplicate underflow at hook 2 [ 146.584730][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 146.584743][ T29] audit: type=1326 audit(2000000023.305:1730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10514 comm="syz.1.2268" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f23bbe14b99 code=0x0 [ 146.619281][T10513] SELinux: Context system_u:object_r:crash_device_t:s0 is not valid (left unmapped). [ 146.629021][ T29] audit: type=1400 audit(2000000023.351:1731): avc: denied { relabelto } for pid=10512 comm="syz.0.2267" name="bus" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crash_device_t:s0" [ 146.965721][ T29] audit: type=1400 audit(2000000023.656:1732): avc: denied { search } for pid=10535 comm="syz.4.2275" name="/" dev="configfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 147.030469][T10539] 9pnet_fd: p9_fd_create_unix (10539): problem connecting socket: éq‰Y’3aK: -111 [ 147.040154][T10539] sctp: [Deprecated]: syz.4.2276 (pid 10539) Use of struct sctp_assoc_value in delayed_ack socket option. [ 147.040154][T10539] Use struct sctp_sack_info instead [ 147.083467][T10544] vcan0: entered promiscuous mode [ 147.088636][T10544] vlan3: entered promiscuous mode [ 147.094202][T10544] vcan0: left promiscuous mode [ 147.336465][ T29] audit: type=1400 audit(2000000024.006:1733): avc: denied { map } for pid=10559 comm="syz.4.2285" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 147.399113][T10562] loop4: detected capacity change from 0 to 8192 [ 147.449366][T10562] loop4: p1 p2 p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 [ 147.449516][T10562] loop4: p1 start 16809984 is beyond EOD, truncated [ 147.547715][T10562] loop4: p2 start 8454144 is beyond EOD, truncated [ 147.554315][T10562] loop4: p3 size 134217728 extends beyond EOD, truncated [ 147.562212][T10562] loop4: p5 start 16809984 is beyond EOD, truncated [ 147.568906][T10562] loop4: p6 start 8454144 is beyond EOD, truncated [ 147.575620][T10562] loop4: p7 start 16809984 is beyond EOD, truncated [ 147.582458][T10562] loop4: p8 start 8454144 is beyond EOD, truncated [ 147.589007][T10562] loop4: p9 start 16809984 is beyond EOD, truncated [ 147.595684][T10562] loop4: p10 start 8454144 is beyond EOD, truncated [ 147.602282][T10562] loop4: p11 start 16809984 is beyond EOD, truncated [ 147.608965][T10562] loop4: p12 start 8454144 is beyond EOD, truncated [ 147.615625][T10562] loop4: p13 start 16809984 is beyond EOD, truncated [ 147.622492][T10562] loop4: p14 start 8454144 is beyond EOD, truncated [ 147.629232][T10562] loop4: p15 start 16809984 is beyond EOD, truncated [ 147.635927][T10562] loop4: p16 start 8454144 is beyond EOD, truncated [ 147.642559][T10562] loop4: p17 start 16809984 is beyond EOD, truncated [ 147.644180][T10565] loop1: detected capacity change from 0 to 512 [ 147.649250][T10562] loop4: p18 start 8454144 is beyond EOD, truncated [ 147.662197][T10562] loop4: p19 start 16809984 is beyond EOD, truncated [ 147.668943][T10562] loop4: p20 start 8454144 is beyond EOD, truncated [ 147.672755][T10565] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.675683][T10562] loop4: p21 start 16809984 is beyond EOD, truncated [ 147.689401][T10565] ext4 filesystem being mounted at /root/syzkaller.kFbjTc/209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.694887][T10562] loop4: p22 start 8454144 is beyond EOD, truncated [ 147.694907][T10562] loop4: p23 start 16809984 is beyond EOD, [ 147.709181][T10565] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.713786][T10562] truncated [ 147.713791][T10562] loop4: p24 start 8454144 is beyond EOD, truncated [ 147.738425][T10562] loop4: p25 start 16809984 is beyond EOD, truncated [ 147.745107][T10562] loop4: p26 start 8454144 is beyond EOD, truncated [ 147.751717][T10562] loop4: p27 start 16809984 is beyond EOD, truncated [ 147.758431][T10562] loop4: p28 start 8454144 is beyond EOD, truncated [ 147.765056][T10562] loop4: p29 start 16809984 is beyond EOD, truncated [ 147.771826][T10562] loop4: p30 start 8454144 is beyond EOD, truncated [ 147.778407][T10562] loop4: p31 start 16809984 is beyond EOD, truncated [ 147.785249][T10562] loop4: p32 start 8454144 is beyond EOD, truncated [ 147.791935][T10562] loop4: p33 start 16809984 is beyond EOD, truncated [ 147.798591][T10562] loop4: p34 start 8454144 is beyond EOD, truncated [ 147.805207][T10562] loop4: p35 start 16809984 is beyond EOD, truncated [ 147.811870][T10562] loop4: p36 start 8454144 is beyond EOD, truncated [ 147.818520][T10562] loop4: p37 start 16809984 is beyond EOD, truncated [ 147.825304][T10562] loop4: p38 start 8454144 is beyond EOD, truncated [ 147.831994][T10562] loop4: p39 start 16809984 is beyond EOD, truncated [ 147.838717][T10562] loop4: p40 start 8454144 is beyond EOD, truncated [ 147.845351][T10562] loop4: p41 start 16809984 is beyond EOD, truncated [ 147.852020][T10562] loop4: p42 start 8454144 is beyond EOD, truncated [ 147.858621][T10562] loop4: p43 start 16809984 is beyond EOD, truncated [ 147.865279][T10562] loop4: p44 start 8454144 is beyond EOD, truncated [ 147.871876][T10562] loop4: p45 start 16809984 is beyond EOD, truncated [ 147.878767][T10562] loop4: p46 start 8454144 is beyond EOD, truncated [ 147.885540][T10562] loop4: p47 start 16809984 is beyond EOD, truncated [ 147.892372][T10562] loop4: p48 start 8454144 is beyond EOD, truncated [ 147.898984][T10562] loop4: p49 start 16809984 is beyond EOD, truncated [ 147.905673][T10562] loop4: p50 start 8454144 is beyond EOD, truncated [ 147.909458][ T29] audit: type=1326 audit(2000000024.532:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10569 comm="syz.0.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa023544b99 code=0x7ffc0000 [ 147.912382][T10562] loop4: p51 start 16809984 is beyond EOD, [ 147.935805][ T29] audit: type=1326 audit(2000000024.532:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10569 comm="syz.0.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa023544b99 code=0x7ffc0000 [ 147.935816][T10562] truncated [ 147.935823][T10562] loop4: p52 start 8454144 is beyond EOD, truncated [ 147.935839][T10562] loop4: p53 start 16809984 is beyond EOD, truncated [ 147.935854][T10562] loop4: p54 start 8454144 is beyond EOD, truncated [ 147.935868][T10562] loop4: p55 start 16809984 is beyond EOD, truncated [ 147.935894][T10562] loop4: p56 start 8454144 is beyond EOD, [ 147.941759][ T29] audit: type=1326 audit(2000000024.532:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10569 comm="syz.0.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa023544b99 code=0x7ffc0000 [ 147.965198][T10562] truncated [ 147.965203][T10562] loop4: p57 start 16809984 is beyond EOD, [ 147.968300][ T29] audit: type=1326 audit(2000000024.532:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10569 comm="syz.0.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa023544b99 code=0x7ffc0000 [ 147.974874][T10562] truncated [ 147.981513][ T29] audit: type=1326 audit(2000000024.532:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10569 comm="syz.0.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa023544b99 code=0x7ffc0000 [ 147.981534][ T29] audit: type=1326 audit(2000000024.532:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10569 comm="syz.0.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa023544b99 code=0x7ffc0000 [ 147.988181][T10562] loop4: p58 start 8454144 is beyond EOD, truncated [ 148.113414][T10562] loop4: p59 start 16809984 is beyond EOD, truncated [ 148.120144][T10562] loop4: p60 start 8454144 is beyond EOD, truncated [ 148.126854][T10562] loop4: p61 start 16809984 is beyond EOD, truncated [ 148.133539][T10562] loop4: p62 start 8454144 is beyond EOD, truncated [ 148.140156][T10562] loop4: p63 start 16809984 is beyond EOD, truncated [ 148.146946][T10562] loop4: p64 start 8454144 is beyond EOD, truncated [ 148.153553][T10562] loop4: p65 start 16809984 is beyond EOD, truncated [ 148.160326][T10562] loop4: p66 start 8454144 is beyond EOD, truncated [ 148.167119][T10562] loop4: p67 start 16809984 is beyond EOD, truncated [ 148.173818][T10562] loop4: p68 start 8454144 is beyond EOD, truncated [ 148.180428][T10562] loop4: p69 start 16809984 is beyond EOD, truncated [ 148.187104][T10562] loop4: p70 start 8454144 is beyond EOD, truncated [ 148.193788][T10562] loop4: p71 start 16809984 is beyond EOD, truncated [ 148.200487][T10562] loop4: p72 start 8454144 is beyond EOD, truncated [ 148.207100][T10562] loop4: p73 start 16809984 is beyond EOD, truncated [ 148.213808][T10562] loop4: p74 start 8454144 is beyond EOD, truncated [ 148.220441][T10562] loop4: p75 start 16809984 is beyond EOD, truncated [ 148.227177][T10562] loop4: p76 start 8454144 is beyond EOD, truncated [ 148.233757][T10562] loop4: p77 start 16809984 is beyond EOD, truncated [ 148.240499][T10562] loop4: p78 start 8454144 is beyond EOD, truncated [ 148.247087][T10562] loop4: p79 start 16809984 is beyond EOD, truncated [ 148.253744][T10562] loop4: p80 start 8454144 is beyond EOD, truncated [ 148.260418][T10562] loop4: p81 start 16809984 is beyond EOD, truncated [ 148.267113][T10562] loop4: p82 start 8454144 is beyond EOD, truncated [ 148.273834][T10562] loop4: p83 start 16809984 is beyond EOD, truncated [ 148.280585][T10562] loop4: p84 start 8454144 is beyond EOD, truncated [ 148.287179][T10562] loop4: p85 start 16809984 is beyond EOD, truncated [ 148.294009][T10562] loop4: p86 start 8454144 is beyond EOD, truncated [ 148.300745][T10562] loop4: p87 start 16809984 is beyond EOD, truncated [ 148.307425][T10562] loop4: p88 start 8454144 is beyond EOD, truncated [ 148.314263][T10562] loop4: p89 start 16809984 is beyond EOD, truncated [ 148.321134][T10562] loop4: p90 start 8454144 is beyond EOD, truncated [ 148.327879][T10562] loop4: p91 start 16809984 is beyond EOD, truncated [ 148.334609][T10562] loop4: p92 start 8454144 is beyond EOD, truncated [ 148.341209][T10562] loop4: p93 start 16809984 is beyond EOD, truncated [ 148.347934][T10562] loop4: p94 start 8454144 is beyond EOD, truncated [ 148.354573][T10562] loop4: p95 start 16809984 is beyond EOD, truncated [ 148.361231][T10562] loop4: p96 start 8454144 is beyond EOD, truncated [ 148.367829][T10562] loop4: p97 start 16809984 is beyond EOD, truncated [ 148.374542][T10562] loop4: p98 start 8454144 is beyond EOD, truncated [ 148.381283][T10562] loop4: p99 start 16809984 is beyond EOD, truncated [ 148.388008][T10562] loop4: p100 start 8454144 is beyond EOD, truncated [ 148.394678][T10562] loop4: p101 start 16809984 is beyond EOD, truncated [ 148.401569][T10562] loop4: p102 start 8454144 is beyond EOD, truncated [ 148.408301][T10562] loop4: p103 start 16809984 is beyond EOD, truncated [ 148.415067][T10562] loop4: p104 start 8454144 is beyond EOD, truncated [ 148.421767][T10562] loop4: p105 start 16809984 is beyond EOD, truncated [ 148.428567][T10562] loop4: p106 start 8454144 is beyond EOD, truncated [ 148.435253][T10562] loop4: p107 start 16809984 is beyond EOD, truncated [ 148.442082][T10562] loop4: p108 start 8454144 is beyond EOD, truncated [ 148.448738][T10562] loop4: p109 start 16809984 is beyond EOD, truncated [ 148.455589][T10562] loop4: p110 start 8454144 is beyond EOD, truncated [ 148.462279][T10562] loop4: p111 start 16809984 is beyond EOD, truncated [ 148.469045][T10562] loop4: p112 start 8454144 is beyond EOD, truncated [ 148.475726][T10562] loop4: p113 start 16809984 is beyond EOD, truncated [ 148.482469][T10562] loop4: p114 start 8454144 is beyond EOD, truncated [ 148.489354][T10562] loop4: p115 start 16809984 is beyond EOD, truncated [ 148.496149][T10562] loop4: p116 start 8454144 is beyond EOD, truncated [ 148.502812][T10562] loop4: p117 start 16809984 is beyond EOD, truncated [ 148.509600][T10562] loop4: p118 start 8454144 is beyond EOD, truncated [ 148.516350][T10562] loop4: p119 start 16809984 is beyond EOD, truncated [ 148.523112][T10562] loop4: p120 start 8454144 is beyond EOD, truncated [ 148.530418][T10562] loop4: p121 start 16809984 is beyond EOD, truncated [ 148.537240][T10562] loop4: p122 start 8454144 is beyond EOD, truncated [ 148.543987][T10562] loop4: p123 start 16809984 is beyond EOD, truncated [ 148.550827][T10562] loop4: p124 start 8454144 is beyond EOD, truncated [ 148.557566][T10562] loop4: p125 start 16809984 is beyond EOD, truncated [ 148.564365][T10562] loop4: p126 start 8454144 is beyond EOD, truncated [ 148.571219][T10562] loop4: p127 start 16809984 is beyond EOD, truncated [ 148.578020][T10562] loop4: p128 start 8454144 is beyond EOD, truncated [ 148.584723][T10562] loop4: p129 start 16809984 is beyond EOD, truncated [ 148.591544][T10562] loop4: p130 start 8454144 is beyond EOD, truncated [ 148.598250][T10562] loop4: p131 start 16809984 is beyond EOD, truncated [ 148.605076][T10562] loop4: p132 start 8454144 is beyond EOD, truncated [ 148.611994][T10562] loop4: p133 start 16809984 is beyond EOD, truncated [ 148.618866][T10562] loop4: p134 start 8454144 is beyond EOD, truncated [ 148.625604][T10562] loop4: p135 start 16809984 is beyond EOD, truncated [ 148.632417][T10562] loop4: p136 start 8454144 is beyond EOD, truncated [ 148.639215][T10562] loop4: p137 start 16809984 is beyond EOD, truncated [ 148.646051][T10562] loop4: p138 start 8454144 is beyond EOD, truncated [ 148.652877][T10562] loop4: p139 start 16809984 is beyond EOD, truncated [ 148.659742][T10562] loop4: p140 start 8454144 is beyond EOD, truncated [ 148.666499][T10562] loop4: p141 start 16809984 is beyond EOD, truncated [ 148.673448][T10562] loop4: p142 start 8454144 is beyond EOD, truncated [ 148.680346][T10562] loop4: p143 start 16809984 is beyond EOD, truncated [ 148.687194][T10562] loop4: p144 start 8454144 is beyond EOD, truncated [ 148.693981][T10562] loop4: p145 start 16809984 is beyond EOD, truncated [ 148.700863][T10562] loop4: p146 start 8454144 is beyond EOD, truncated [ 148.707564][T10562] loop4: p147 start 16809984 is beyond EOD, truncated [ 148.714404][T10562] loop4: p148 start 8454144 is beyond EOD, truncated [ 148.721167][T10562] loop4: p149 start 16809984 is beyond EOD, truncated [ 148.727953][T10562] loop4: p150 start 8454144 is beyond EOD, truncated [ 148.734765][T10562] loop4: p151 start 16809984 is beyond EOD, truncated [ 148.741543][T10562] loop4: p152 start 8454144 is beyond EOD, truncated [ 148.748221][T10562] loop4: p153 start 16809984 is beyond EOD, truncated [ 148.755053][T10562] loop4: p154 start 8454144 is beyond EOD, truncated [ 148.761793][T10562] loop4: p155 start 16809984 is beyond EOD, truncated [ 148.768677][T10562] loop4: p156 start 8454144 is beyond EOD, truncated [ 148.775405][T10562] loop4: p157 start 16809984 is beyond EOD, truncated [ 148.782181][T10562] loop4: p158 start 8454144 is beyond EOD, truncated [ 148.788854][T10562] loop4: p159 start 16809984 is beyond EOD, truncated [ 148.795613][T10562] loop4: p160 start 8454144 is beyond EOD, truncated [ 148.802322][T10562] loop4: p161 start 16809984 is beyond EOD, truncated [ 148.809093][T10562] loop4: p162 start 8454144 is beyond EOD, truncated [ 148.815812][T10562] loop4: p163 start 16809984 is beyond EOD, truncated [ 148.822605][T10562] loop4: p164 start 8454144 is beyond EOD, truncated [ 148.829354][T10562] loop4: p165 start 16809984 is beyond EOD, truncated [ 148.836148][T10562] loop4: p166 start 8454144 is beyond EOD, truncated [ 148.842957][T10562] loop4: p167 start 16809984 is beyond EOD, truncated [ 148.849756][T10562] loop4: p168 start 8454144 is beyond EOD, truncated [ 148.856423][T10562] loop4: p169 start 16809984 is beyond EOD, truncated [ 148.863203][T10562] loop4: p170 start 8454144 is beyond EOD, truncated [ 148.869895][T10562] loop4: p171 start 16809984 is beyond EOD, truncated [ 148.876837][T10562] loop4: p172 start 8454144 is beyond EOD, truncated [ 148.883727][T10562] loop4: p173 start 16809984 is beyond EOD, truncated [ 148.890604][T10562] loop4: p174 start 8454144 is beyond EOD, truncated [ 148.897313][T10562] loop4: p175 start 16809984 is beyond EOD, truncated [ 148.904083][T10562] loop4: p176 start 8454144 is beyond EOD, truncated [ 148.910923][T10562] loop4: p177 start 16809984 is beyond EOD, truncated [ 148.917787][T10562] loop4: p178 start 8454144 is beyond EOD, truncated [ 148.924457][T10562] loop4: p179 start 16809984 is beyond EOD, truncated [ 148.931233][T10562] loop4: p180 start 8454144 is beyond EOD, truncated [ 148.938051][T10562] loop4: p181 start 16809984 is beyond EOD, truncated [ 148.944826][T10562] loop4: p182 start 8454144 is beyond EOD, truncated [ 148.951596][T10562] loop4: p183 start 16809984 is beyond EOD, truncated [ 148.958474][T10562] loop4: p184 start 8454144 is beyond EOD, truncated [ 148.965162][T10562] loop4: p185 start 16809984 is beyond EOD, truncated [ 148.972018][T10562] loop4: p186 start 8454144 is beyond EOD, truncated [ 148.978689][T10562] loop4: p187 start 16809984 is beyond EOD, truncated [ 148.985522][T10562] loop4: p188 start 8454144 is beyond EOD, truncated [ 148.992332][T10562] loop4: p189 start 16809984 is beyond EOD, truncated [ 148.999119][T10562] loop4: p190 start 8454144 is beyond EOD, truncated [ 149.006297][T10562] loop4: p191 start 16809984 is beyond EOD, truncated [ 149.013062][T10562] loop4: p192 start 8454144 is beyond EOD, truncated [ 149.019928][T10562] loop4: p193 start 16809984 is beyond EOD, truncated [ 149.026711][T10562] loop4: p194 start 8454144 is beyond EOD, truncated [ 149.033414][T10562] loop4: p195 start 16809984 is beyond EOD, truncated [ 149.040258][T10562] loop4: p196 start 8454144 is beyond EOD, truncated [ 149.046928][T10562] loop4: p197 start 16809984 is beyond EOD, truncated [ 149.053820][T10562] loop4: p198 start 8454144 is beyond EOD, truncated [ 149.060738][T10562] loop4: p199 start 16809984 is beyond EOD, truncated [ 149.067480][T10562] loop4: p200 start 8454144 is beyond EOD, truncated [ 149.074162][T10562] loop4: p201 start 16809984 is beyond EOD, truncated [ 149.081018][T10562] loop4: p202 start 8454144 is beyond EOD, truncated [ 149.087707][T10562] loop4: p203 start 16809984 is beyond EOD, truncated [ 149.094487][T10562] loop4: p204 start 8454144 is beyond EOD, truncated [ 149.101155][T10562] loop4: p205 start 16809984 is beyond EOD, truncated [ 149.108030][T10562] loop4: p206 start 8454144 is beyond EOD, truncated [ 149.114713][T10562] loop4: p207 start 16809984 is beyond EOD, truncated [ 149.121487][T10562] loop4: p208 start 8454144 is beyond EOD, truncated [ 149.128177][T10562] loop4: p209 start 16809984 is beyond EOD, truncated [ 149.134937][T10562] loop4: p210 start 8454144 is beyond EOD, truncated [ 149.141640][T10562] loop4: p211 start 16809984 is beyond EOD, truncated [ 149.148478][T10562] loop4: p212 start 8454144 is beyond EOD, truncated [ 149.155147][T10562] loop4: p213 start 16809984 is beyond EOD, truncated [ 149.161932][T10562] loop4: p214 start 8454144 is beyond EOD, truncated [ 149.168629][T10562] loop4: p215 start 16809984 is beyond EOD, truncated [ 149.175395][T10562] loop4: p216 start 8454144 is beyond EOD, truncated [ 149.182116][T10562] loop4: p217 start 16809984 is beyond EOD, truncated [ 149.188896][T10562] loop4: p218 start 8454144 is beyond EOD, truncated [ 149.195615][T10562] loop4: p219 start 16809984 is beyond EOD, truncated [ 149.202446][T10562] loop4: p220 start 8454144 is beyond EOD, truncated [ 149.209134][T10562] loop4: p221 start 16809984 is beyond EOD, truncated [ 149.216033][T10562] loop4: p222 start 8454144 is beyond EOD, truncated [ 149.222809][T10562] loop4: p223 start 16809984 is beyond EOD, truncated [ 149.229553][T10562] loop4: p224 start 8454144 is beyond EOD, truncated [ 149.236258][T10562] loop4: p225 start 16809984 is beyond EOD, truncated [ 149.243050][T10562] loop4: p226 start 8454144 is beyond EOD, truncated [ 149.249770][T10562] loop4: p227 start 16809984 is beyond EOD, truncated [ 149.256563][T10562] loop4: p228 start 8454144 is beyond EOD, truncated [ 149.264568][T10562] loop4: p229 start 16809984 is beyond EOD, truncated [ 149.271336][T10562] loop4: p230 start 8454144 is beyond EOD, truncated [ 149.278070][T10562] loop4: p231 start 16809984 is beyond EOD, truncated [ 149.284937][T10562] loop4: p232 start 8454144 is beyond EOD, truncated [ 149.291618][T10562] loop4: p233 start 16809984 is beyond EOD, truncated [ 149.298409][T10562] loop4: p234 start 8454144 is beyond EOD, truncated [ 149.305073][T10562] loop4: p235 start 16809984 is beyond EOD, truncated [ 149.311908][T10562] loop4: p236 start 8454144 is beyond EOD, truncated [ 149.318631][T10562] loop4: p237 start 16809984 is beyond EOD, truncated [ 149.325376][T10562] loop4: p238 start 8454144 is beyond EOD, truncated [ 149.332086][T10562] loop4: p239 start 16809984 is beyond EOD, truncated [ 149.338999][T10562] loop4: p240 start 8454144 is beyond EOD, truncated [ 149.345696][T10562] loop4: p241 start 16809984 is beyond EOD, truncated [ 149.352505][T10562] loop4: p242 start 8454144 is beyond EOD, truncated [ 149.359204][T10562] loop4: p243 start 16809984 is beyond EOD, truncated [ 149.366080][T10562] loop4: p244 start 8454144 is beyond EOD, truncated [ 149.372767][T10562] loop4: p245 start 16809984 is beyond EOD, truncated [ 149.379572][T10562] loop4: p246 start 8454144 is beyond EOD, truncated [ 149.386250][T10562] loop4: p247 start 16809984 is beyond EOD, truncated [ 149.392992][T10562] loop4: p248 start 8454144 is beyond EOD, truncated [ 149.399716][T10562] loop4: p249 start 16809984 is beyond EOD, truncated [ 149.406519][T10562] loop4: p250 start 8454144 is beyond EOD, truncated [ 149.413174][T10562] loop4: p251 start 16809984 is beyond EOD, truncated [ 149.419973][T10562] loop4: p252 start 8454144 is beyond EOD, truncated [ 149.426704][T10562] loop4: p253 start 16809984 is beyond EOD, truncated [ 149.433463][T10562] loop4: p254 start 8454144 is beyond EOD, truncated [ 149.440152][T10562] loop4: p255 start 16809984 is beyond EOD, truncated [ 149.488136][T10583] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2293'. [ 149.521436][T10587] vcan0: entered promiscuous mode [ 149.526830][T10587] vlan3: entered promiscuous mode [ 149.532470][T10587] vcan0: left promiscuous mode [ 149.544965][T10589] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.645811][T10600] usb usb9: usbfs: process 10600 (syz.4.2298) did not claim interface 0 before use [ 149.655357][T10600] usb usb9: selecting invalid altsetting 21783 [ 149.674005][T10589] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.722529][T10589] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.743242][T10605] dummy0: entered promiscuous mode [ 149.748632][T10605] macsec1: entered promiscuous mode [ 149.753980][T10605] macsec1: entered allmulticast mode [ 149.759275][T10605] dummy0: entered allmulticast mode [ 149.766040][T10605] dummy0: left allmulticast mode [ 149.771320][T10605] dummy0: left promiscuous mode [ 149.788065][T10589] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.815762][ T11] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.915132][ T11] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.933003][T10626] loop4: detected capacity change from 0 to 512 [ 149.941014][T10589] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.955009][T10589] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.965492][ T11] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.976110][T10626] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.2307: casefold flag without casefold feature [ 149.988907][T10626] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.2307: couldn't read orphan inode 15 (err -117) [ 149.991467][T10589] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.001160][T10626] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.027986][T10589] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.040702][ T11] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.056291][ T9348] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.084409][T10630] netlink: 57 bytes leftover after parsing attributes in process `syz.1.2308'. [ 150.121875][T10644] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2311'. [ 150.138043][T10644] vlan3: entered promiscuous mode [ 150.151993][ T11] team0: left allmulticast mode [ 150.157006][ T11] bridge0: port 1(team0) entered disabled state [ 150.414190][ T11] bond0 (unregistering): Released all slaves [ 150.439016][T10656] macsec2: entered promiscuous mode [ 150.444336][T10656] macsec2: entered allmulticast mode [ 150.466790][T10658] loop4: detected capacity change from 0 to 1024 [ 150.481751][T10658] EXT4-fs: Ignoring removed orlov option [ 150.487636][T10658] EXT4-fs: Ignoring removed nomblk_io_submit option [ 150.495209][T10658] EXT4-fs: Invalid want_extra_isize 3 [ 150.505314][T10663] team0: left allmulticast mode [ 150.510331][T10663] team_slave_0: left allmulticast mode [ 150.515788][T10663] team_slave_1: left allmulticast mode [ 150.521287][T10663] vlan2: left allmulticast mode [ 150.526131][T10663] dummy0: left allmulticast mode [ 150.531094][T10663] team0: left promiscuous mode [ 150.535973][T10663] team_slave_0: left promiscuous mode [ 150.541380][T10663] team_slave_1: left promiscuous mode [ 150.546982][T10663] bridge0: port 3(team0) entered disabled state [ 150.559184][T10663] bridge_slave_0: left allmulticast mode [ 150.564964][T10663] bridge_slave_0: left promiscuous mode [ 150.568782][T10658] netlink: 88 bytes leftover after parsing attributes in process `syz.4.2315'. [ 150.570665][T10663] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.592290][T10663] bridge_slave_1: left allmulticast mode [ 150.598027][T10663] bridge_slave_1: left promiscuous mode [ 150.603675][T10663] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.606970][T10666] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2318'. [ 150.622171][T10663] bond0: (slave bond_slave_0): Releasing backup interface [ 150.636131][T10663] bond0: (slave bond_slave_1): Releasing backup interface [ 150.650835][T10663] team0: Port device team_slave_0 removed [ 150.660879][T10663] team0: Port device team_slave_1 removed [ 150.669913][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 150.677441][T10663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 150.687641][T10663] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 150.695134][T10663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 150.714037][T10663] dummy0: left promiscuous mode [ 150.727469][T10663] team0: Port device vlan2 removed [ 150.736742][ T11] hsr_slave_0: left promiscuous mode [ 150.745666][ T11] hsr_slave_1: left promiscuous mode [ 150.756269][ T11] veth1_macvtap: left promiscuous mode [ 150.761993][ T11] veth0_macvtap: left promiscuous mode [ 150.767644][ T11] veth1_vlan: left promiscuous mode [ 150.772944][ T11] veth0_vlan: left promiscuous mode [ 150.959232][T10684] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2323'. [ 150.963170][T10627] chnl_net:caif_netlink_parms(): no params data found [ 151.051256][T10627] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.058393][T10627] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.068242][T10627] bridge_slave_0: entered allmulticast mode [ 151.074779][T10627] bridge_slave_0: entered promiscuous mode [ 151.081923][T10627] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.089303][T10627] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.096962][T10627] bridge_slave_1: entered allmulticast mode [ 151.101702][T10692] loop1: detected capacity change from 0 to 512 [ 151.103336][T10627] bridge_slave_1: entered promiscuous mode [ 151.122860][T10692] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.137094][T10692] ext4 filesystem being mounted at /root/syzkaller.kFbjTc/221/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.157431][T10627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.159103][T10692] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.177261][T10627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.187882][T10692] ================================================================== [ 151.195984][T10692] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru_vma [ 151.203901][T10692] [ 151.206218][T10692] read-write to 0xffff888237d2ac08 of 1 bytes by task 10700 on cpu 1: [ 151.214556][T10692] folio_add_lru_vma+0x74/0x170 [ 151.219402][T10692] set_pte_range+0x1e6/0x430 [ 151.223983][T10692] finish_fault+0x46f/0x6b0 [ 151.228485][T10692] handle_mm_fault+0x122f/0x2a80 [ 151.233404][T10692] exc_page_fault+0x296/0x650 [ 151.238071][T10692] asm_exc_page_fault+0x26/0x30 [ 151.242916][T10692] rep_stos_alternative+0x40/0x80 [ 151.247926][T10692] elf_load+0x394/0x520 [ 151.252110][T10692] load_elf_binary+0xb40/0x1870 [ 151.257036][T10692] bprm_execve+0x4e6/0xc60 [ 151.261472][T10692] kernel_execve+0x60f/0x670 [ 151.266595][T10692] call_usermodehelper_exec_async+0x19d/0x250 [ 151.272741][T10692] ret_from_fork+0x4b/0x60 [ 151.277144][T10692] ret_from_fork_asm+0x1a/0x30 [ 151.281893][T10692] [ 151.284231][T10692] read to 0xffff888237d2ac08 of 1 bytes by task 10692 on cpu 0: [ 151.291841][T10692] __lru_add_drain_all+0x12c/0x410 [ 151.296938][T10692] lru_add_drain_all+0x10/0x20 [ 151.301686][T10692] invalidate_bdev+0x47/0x70 [ 151.306265][T10692] ext4_put_super+0x51b/0x7e0 [ 151.310927][T10692] generic_shutdown_super+0xde/0x210 [ 151.316194][T10692] kill_block_super+0x2a/0x70 [ 151.320849][T10692] ext4_kill_sb+0x44/0x80 [ 151.325173][T10692] deactivate_locked_super+0x7d/0x1c0 [ 151.330613][T10692] deactivate_super+0x9f/0xb0 [ 151.335276][T10692] cleanup_mnt+0x268/0x2e0 [ 151.339677][T10692] __cleanup_mnt+0x19/0x20 [ 151.344084][T10692] task_work_run+0x13a/0x1a0 [ 151.348686][T10692] syscall_exit_to_user_mode+0xbe/0x130 SYZFAIL: failed to recv rpc fd=3 want=4 sent=0 n=0 (errno 9: Bad file descriptor) [ 151.354221][T10692] do_syscall_64+0xd6/0x1c0