last executing test programs: 30.759615602s ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl$Q_QUOTAON(0xffffffff80000300, &(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) (async) getrlimit(0x8, &(0x7f0000000000)) 30.592396705s ago: executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x21) r2 = socket$phonet(0x23, 0x2, 0x1) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r4, 0x0, 0x8000000000000c, &(0x7f0000000600)='u', 0x1) setsockopt$inet_opts(r4, 0x0, 0xd, &(0x7f00000001c0)=']', 0x1) getsockopt$inet_opts(r4, 0x0, 0x9, 0x0, &(0x7f0000000180)) ppoll(&(0x7f0000000040)=[{r2, 0x1}, {r1, 0x9879257dcaa3ea91}, {r3, 0x4}, {r4, 0x12}], 0x4, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={[0x7ff]}, 0x8) fcntl$setlease(r1, 0x400, 0x1) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1810000000000000000000000001a2040000003789b962004b200c44d2d3c4f3e47f59799c5b8027389ab5ba2460cb976becfe3c94c0d2b9dadedb85943ba08c6e848d426969646d4ea3e112993b6390a66b939077109b46cf024adc73aa1965bb960606d50b4c135d61117e8db24cea122128d0be9b9761c4cc98b3b74c856cb4dc89613ffb6144263adc3a4700"/151], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000140)='leases_conflict\x00', r5}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0}, 0x90) r6 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='syzkaller\x00'}, 0x90) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r7, r6, 0x16, 0x0, @val=@tcx={@prog_fd}}, 0x40) r8 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_buf(r8, 0x29, 0x7, &(0x7f0000000000)="4345be9d", 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 30.176118208s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="3f7e000013000000140012800900010076657468000000000400028008001f0007"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000017000000180100002020702500000000003620207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x2c, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x1b, &(0x7f0000000800), 0x4) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$kcm(0x2, 0xa, 0x2) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) write$tun(r4, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @rand_addr=0x64010100}, {0x0, 0x6558, 0x8}}}}}}, 0x2e) 29.796512964s ago: executing program 2: nanosleep(&(0x7f00000000c0)={0x0, 0xfffffffffffffff7}, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0xa0402, 0x0) creat(&(0x7f00000006c0)='./bus\x00', 0x100) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14113e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@generic={0x62, 0x0, 0x0, 0x9000}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x80) socket$inet6_sctp(0xa, 0x801, 0x84) ftruncate(r1, 0x208200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = gettid() prlimit64(r2, 0x1, &(0x7f0000000100)={0x0, 0x8b}, 0x0) r3 = gettid() sched_setscheduler(r3, 0x1, &(0x7f0000000000)=0x7) unshare(0x64000600) 29.597991554s ago: executing program 2: getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0x43) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) r1 = syz_io_uring_setup(0x7abb, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) io_uring_enter(r1, 0x567, 0x0, 0x0, 0x0, 0x0) 29.561832842s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x7b, &(0x7f00000003c0)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r2, r3, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000002c0)=""/183, 0xb7}], 0x1}}) io_uring_enter(r1, 0x46f6, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x0, 0xd645, 0x1, 0x0, 0x0) write(r4, &(0x7f0000000200)='~', 0x1) 17.0844997s ago: executing program 1: socket$inet6(0xa, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioperm(0x0, 0x4, 0x2) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$\x00', @ANYBLOB="e1b10a4a100bd8cadfa5000000000501312070eb77000500130005000000b633e164bb824f63400b516b92e77cf15581883bd444efcffcfd428112c024c92f4b1ea1d9ad79b1af640db517d2bed14bd0f55354ef387fee50fc8413105397f0e49a6b5f66f2ab4a690364fb9aae62fa60bf02bd90e2c6d8c8256ff5e62f66f47be86e22c9d673eaee0245dc391470bb1607490def115eb04d2cbfce403ee8a00520428c11137a116de21cb8410e11ec81309cebb2d00c5c54273c502966fa5e958ad4c87d22a9abd16ce22b280fc0a03e49b04bed67fd3c89a1dd209ddcd4070ebb2e95e4c4382d8978"], 0x24}, 0x1, 0x0, 0x0, 0x4008084}, 0x40000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) unshare(0x28000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x9901, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000028c0)={{r1, 0xffffffffffffffff}, &(0x7f0000002840), &(0x7f0000002880)='%-010d \x00'}, 0x20) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x20, 0x5, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0xffffffffffffffff, 0x2000000000000, 0xffffffffffffffff, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000040)={0x0, 0xffffffcb, &(0x7f0000000100)={0x0}}, 0x40014) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4808, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002ac0)={r2, 0x0, &(0x7f00000029c0)=""/199}, 0x20) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000100081044e81f782db44b904021d080b01000000e8fe55a1180015000600142603600e1208002900000004", 0x2f}], 0x1}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_dccp(0xa, 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) listen(r4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 15.765088584s ago: executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000040)=0x7, 0x2) syz_io_uring_setup(0xa94, &(0x7f0000000280), &(0x7f0000000040), &(0x7f00000005c0)) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000077, 0x0) 14.576020852s ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r2}, 0x10) r3 = io_uring_setup(0x1de0, &(0x7f00000003c0)) r4 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0x16, 0x20000002, r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000a17000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)=ANY=[@ANYBLOB="28000000070603000000000000000000000000000900028073797a32000000000500010007"], 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xb, [@volatile={0xb}, @volatile={0x4, 0x0, 0x0, 0x9, 0x1}]}, {0x0, [0x5f, 0x30, 0x30, 0x0, 0x2e, 0x61, 0x2e, 0x2e, 0x61]}}, &(0x7f0000000700)=""/234, 0x3b, 0xea, 0x1, 0x5}, 0x20) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec5"], &(0x7f0000000180)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r10}, 0x10) r11 = semget$private(0x0, 0x5, 0x0) semop(r11, &(0x7f0000000000)=[{0x0, 0xe760}], 0x1) semtimedop(r11, &(0x7f0000000100)=[{0x0, 0xff1a}, {}], 0x2, 0x0) semctl$IPC_RMID(r11, 0x0, 0x0) semctl$SEM_STAT(r11, 0x1, 0x12, &(0x7f00000002c0)=""/117) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400"/20], 0x14}}, 0x0) 13.848685287s ago: executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x80) r2 = open(&(0x7f0000000180)='./bus\x00', 0x76563d, 0x4) fallocate(r2, 0x0, 0x0, 0x1000f4) sendfile(r1, r1, 0x0, 0x8000000a) setxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 12.68728309s ago: executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r3 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x1c, r2, 0x701, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="040100001a0002000000000000000000fc010000000000000000000000000000000000000000004b1f9b0000000000000000000000000000e9a5e13bab065d361d0700f213060cef5b11c511d27e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000400250000000000000014000e00fc0200"/188], 0x104}}, 0x0) 12.516348434s ago: executing program 1: epoll_create1(0x0) socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000035c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc9062ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d5529d82154f54769477e7a04c0b2791beaa8e164c06fdb4c4b0831a6dda79ac87cf27fc676b3180b9cb546261f6cf0506d8a68158fe7f5701da5ebd5a86fbae39e208af775408088ef82487d030efb0ae010d492c0dec248e77238928af9b62d425aa108c491d48fece8035348e359b88a48c048bb7d286e7f4b0e6d6c30a1a7ff51e1b79c856b0da34e6603e4857881ea062f30e9a6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x3, r1, 0xd8, &(0x7f0000000000)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000090000000060a010400000000000000000100000008000b40000000005c0004803400018008000100636d7000280002801400038004000100047d0280050001005e0000000800014000000006080002400000000110000180090001006861736800000000140001800a0001006c696d6974000000040002800900010073797a30"], 0x104}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000280)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x4c}, {0x6}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000440)={r6, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 8.595420889s ago: executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) lseek(r0, 0x10001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) read$watch_queue(r0, &(0x7f00000000c0)=""/171, 0xab) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000180)=ANY=[@ANYBLOB="0380c2e80000bbbbbbbbbbbb0800450000380000000000019078ac1e0001ac1414aa47b18694030090781200183f25000000000000000000008000000001ac1414bb00186371ae9b1c03"], 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xc1) prlimit64(0x0, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000015c0)={0x1, &(0x7f0000001580)=[{0x0, 0x200}]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, 0xffffffffffffffff, 0x0) iopl(0x3) r3 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) dup(r3) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x10, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400), 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000009, 0x12, r1, 0xffffd000) socket(0xa, 0x6, 0x0) 8.38900578s ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet6(0xa, 0x2, 0x3a) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/129, 0x8}], 0x1) syz_mount_image$ext4(&(0x7f0000000a00)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2000011, &(0x7f0000000640)={[], [{@subj_role={'subj_role', 0x3d, '.]!@'}}, {@seclabel}, {@fowner_gt}, {@seclabel}, {@subj_user={'subj_user', 0x3d, ']&/}\xaf)#.\\-#'}}, {@flag='dirsync'}, {@obj_user={'obj_user', 0x3d, 'rootcontaxtr\bu\xc9\x1a\xf2\xe4\x00\x94\xc6\xa5\xce\x15.\xbc\xe9\x1c\xf8t\x95\x86\xc4\x1bi\xd0.\x1aW\xb8\xb0\xed\xb6\xf8\xf7)\xa3\x9c\xd41i\xa5S\x1cT\xf5\x04\x01\xce\xffr\x9e\xd5\x85\"f/\b\xe2\x9e\xeb\xca\x9azPS\x92\xd5s\x17X]Z\x92\x1c\xa9\a\x1d\xeaVDZ\xd3h\xc9\xb2v\xe5z\x91\xed\x81g>\r9\x85;OS$K/\xb9R\xc9\x1c\x03\x1fS2\x87\b\x00r\xf2\xa7\xdf\xed\x16\xe1Zg\x1c\x91\xd0d\xe8I\x7f\xd61\xc1\x96H.\xd4\xae\xb9\xce\xbd\xf8\xd0\xe1=\x7f>\x04\xd8\x01\xbeu\xf0k\xa1\xd15QaKx\x98\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaf\xbf\xe85}\f\x86\nn\x8fF{\xb6B\xca\xa8\xe3\xea\xa5e\"9q\x84\x99X\x0e\x18s\xcf\xa8\x8b\x93\x1b\x81\x18J\x9aft\xc3\xed\x05\x1b;\xe9j\x00[\x80n\x10q\xc5\xd6\xfb\x9b=\x18\x95\xfb\xa0Iq\xab\xfcJ\xbe{Q}c[>\xbf\xadb\xa3\xd9\xf4/&\xf3\xcc\xd2\xcaA\xfa.\'\xf0\xc2iXL\x0f\x118\xb8a\xfd\xeb\xf7`\x10i\xfaG\xea\xba\xe7v\xde3\xcaP\xbc\"\xf97\xd2\xc3\'\xae\xf9\x1b8\v&\x13\xb5\xd5l\x9eQw\x1d\xde\xa5\xa2{m}\xfdI\xb2\xe83\xa1\xccr\x01&\x10\x10)\xec7\x12\xbes\xee\xd1\xd1\x06\xc9\xd3H\xfa\xa0\xcd\xe4\xe8pu{\x15\x12\x9a\xfe\x83>\x99\x19JI-\xcf\xc6(+\xc8\x1d\xb9<\xb6p\xbd\xa3iG\x80\x06\x92\xeb4\xdc\x8f\xe0j&\x025\x84\x9ddQ\xf3\x16\xe3k\xbc\x0f'}}]}, 0x8, 0x636, &(0x7f0000000a40)="$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") 7.44058815s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) unshare(0x60480) 7.250743138s ago: executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000680)='devices.allow\x00', 0x2, 0x0) (async) r1 = openat$cgroup_devices(r0, &(0x7f0000000680)='devices.allow\x00', 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550909000000000095fc37a2bb0000006100c0ff00000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x8, 0xfc, &(0x7f00000009c0)=""/252}, 0x90) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='a'], 0xa) 7.09077196s ago: executing program 4: socket(0x1f, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)='%pi6 \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000900)={{r4, 0xffffffffffffffff}, &(0x7f0000000740), &(0x7f0000000780)='%pI4 \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={r4}, 0x4) (async, rerun: 64) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000540)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc09b6f2609", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000080)=0x20) (async, rerun: 64) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) (rerun: 64) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f00000000c0)={r2, 0x10, &(0x7f0000007fc0)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000100)=0x10) (async) r8 = socket$inet_sctp(0x2, 0x5, 0x84) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1ad001, 0x0) (async, rerun: 64) r9 = socket$can_bcm(0x1d, 0x2, 0x2) (rerun: 64) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r9, &(0x7f00000000c0), 0x10) (async, rerun: 64) sendmsg$can_bcm(r9, &(0x7f0000000740)={&(0x7f00000003c0)={0x1d, r10}, 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ef4a64f1caecffe"}}, 0x48}}, 0x0) (rerun: 64) sendmsg$can_bcm(r9, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r10}, 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x1, 0x844, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d015d48f126de17910da6b6d6db83da5f30b7ba8d8d599b92370931f6720dcbfc3acf07fff2873e9c557e080d3ee193bfbb811a7b47acb7d51c00d6f9a9fa54e"}}, 0x80}}, 0x0) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) ioctl$TIOCSPGRP(r11, 0x5410, &(0x7f0000000600)=r12) (async) sendmsg$can_bcm(r9, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r10}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0000000004"], 0x48}}, 0x0) (async) r13 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$inet_sctp(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, r14}}], 0x30}, 0x4005) 6.480683702s ago: executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000300)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)='k', 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000340)='0', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) shutdown(r0, 0x1) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getpeername(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x7, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x140f, 0x20, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'cma\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040080}, 0x81) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) 5.313083556s ago: executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000000000000000400002e00000040", @ANYRES32=0x0, @ANYBLOB="00000000400000002400128009000100626f6e64000000001400028008000a000000000005001d"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 4.402859389s ago: executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x41045508, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003880)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x3630}, 0x1, 0xf000000}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 4.162112947s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000440)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x4d}, {0x6}]}, 0x10) r7 = fcntl$dupfd(r5, 0x0, r6) sendmsg$IPVS_CMD_FLUSH(r7, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020025bd7000fedbdf250c00000008000300", @ANYRES32=r8, @ANYBLOB="0c009900040000007500000005000800020000002ac50ce14c8e080037000000000004000b000a000600080211000001000009000700784583ca4a000000", @ANYBLOB="d3cdf8c48de4e8b3febb9667373ba83eac95456a89d2b6fa12fe0c2f2af561d06922d64cf6b535644975ce349477efe4626665942e27d11c6998a9d91af3744eaa15c056a765ed7047911fa81349b8f1bb5215cfd80641b3607cb53fe6ecd3a3825027"], 0x54}, 0x1, 0x0, 0x0, 0x866ded4d04b4af84}, 0xc089) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) r10 = open(&(0x7f0000000780)='./bus\x00', 0x14997e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r10, 0x0) futex(&(0x7f0000000040), 0x88, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9c000000e794d81b11974350a80000c704000000", @ANYRES16=r4, @ANYBLOB="040029bd7000fddbdf254f00000008000300", @ANYRES32=r9, @ANYBLOB="80007a80140002000627049503853b6e65cd51cf1d082af414000200d9497400aa90d1192cfa3acfa667a79224000100d36fa8a803aba9e3e899749bd304591b26dfef0d4d04f0f926df4518ded10ea214000200b7e8861b889b97514f680080a6dc6d8f1c000200ff73fbfe94bcf0d1ad881d0d6fe46de72eba6da976deeae4"], 0x9c}, 0x1, 0x0, 0x0, 0x4000001}, 0x20040880) 2.379493764s ago: executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x7, 0x7fe2, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x0, 0x0) utimensat(r3, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3ffffffe}}, 0x0) mknodat$loop(r3, &(0x7f00000000c0)='./file2\x00', 0x1000, 0x1) r4 = open(&(0x7f0000000000)='./file2\x00', 0x88180, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}]}, 0x2c}}, 0x0) ioctl$BTRFS_IOC_DEFRAG(r4, 0xc0481273, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 1.99826623s ago: executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000002060000000000000000000000060000050004000000000011000300486173683a69702c706f5174000008001c1007800500140080"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="090000001000000000f2ff3f0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002"], 0x44}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x16, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x89}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fsmount(0xffffffffffffffff, 0x1, 0x2) socket$nl_generic(0x10, 0x3, 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0x10, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000410f00"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000ff00000000009dc35700d5295ebc07a620284b8ddfcc446b57e6bbd78d75343f4a7cf070cbf6f45507eef0471e0e2fe76973295f8e816e18a99c908adaf90e99efb07f0bedce"], 0x80}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x29, 0x5, 0x7, 0xa13, 0xb, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x700, 0x1f, 0x1}}) r4 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) sendto$inet6(r7, &(0x7f0000000000)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x55) setsockopt$inet_sctp6_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) shutdown(r7, 0x1) recvmmsg(r3, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000000180)=""/224, 0xe0}], 0x2}}], 0x1, 0x0, 0x0) 1.076379075s ago: executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000008f40)={0x0, 0x0, &(0x7f0000008f00)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x0, 0x0, 0x0, {}, [{0x34, 0x1, [@m_skbedit={0x30, 0x0, 0x0, 0x0, {{0xc}, {0x1}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c05000011000500000000000000200007d02646", @ANYRES32=r2, @ANYBLOB="00000000000000000c001a800800058004"], 0x2c}}, 0x0) 905.801059ms ago: executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x8000, 0x400) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x10001}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) setsockopt(r3, 0x7ff, 0x81, &(0x7f0000000100)="807b07d125515f93258e5f88dc982dc5af109b75f8425af402e025b06f5062b4455edf3ed61f9d821c03cfcd1f0590dc72fde1cfeab15dbfcdeccfe8caeab73027331484037c7adb993e91e0a206b86099854bceee7f8899792ce187f61134c688aff82b197d669a445563203e4a55c4", 0x70) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0xffff7fff}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0x3e, "751281cf11f8512b44f8273c95112f63e1e71c4bb22839789caf7f1096aa82d8ec3a41a52fc0a669eabd8366bb7bda98fb2dc446870b53ce07c93dd522cd"}, &(0x7f0000000280)=0x46) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e24, @remote}}, [0x1c00000, 0x8, 0x1000, 0x2, 0x4, 0xfff, 0x800, 0x81, 0x80000001, 0x8000000000000001, 0x7fffffffffffffff, 0xffff, 0x1000, 0x7, 0x9]}, &(0x7f00000003c0)=0x100) r6 = open_tree(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x8a01) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000440)={r2, 0x8, 0x0, 0x154f, 0xf1}, &(0x7f0000000480)=0x18) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f00000006c0)=r8) r9 = openat2(r6, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x204001, 0x108, 0x30}, 0x18) ioctl$RTC_VL_READ(r9, 0x80047013, &(0x7f0000000780)) ioctl$HCIINQUIRY(r6, 0x800448f0, &(0x7f00000007c0)={0xffffffffffffffff, 0x1000, "669bc0", 0x4, 0x3}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r9, 0x89f3, &(0x7f00000009c0)={'syztnl0\x00', &(0x7f0000000840)={'syztnl1\x00', 0x0, 0x8028, 0x7800, 0x0, 0x8, {{0x4c, 0x4, 0x1, 0x0, 0x130, 0x66, 0x0, 0x1, 0x29, 0x0, @loopback, @loopback, {[@noop, @timestamp_prespec={0x44, 0x54, 0x63, 0x3, 0x2, [{@broadcast, 0x2}, {@dev={0xac, 0x14, 0x14, 0x21}, 0x5}, {@broadcast, 0x6}, {@rand_addr=0x64010100, 0x10001}, {@loopback, 0xffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8000}, {@local, 0x6931}, {@private=0xa010101, 0x2454}, {@private=0xa010102, 0x52cc}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3b864df0}]}, @timestamp_addr={0x44, 0x14, 0xcd, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x800}]}, @lsrr={0x83, 0x2b, 0x98, [@remote, @broadcast, @empty, @local, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0xc}, @empty, @rand_addr=0x64010102, @empty]}, @timestamp_prespec={0x44, 0x34, 0x94, 0x3, 0x5, [{@local, 0x5}, {@rand_addr=0x64010101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@broadcast, 0x7f}, {@multicast2, 0x674}, {@multicast1, 0x1}]}, @generic={0x83, 0xa, "bf4b48e9f115dcc8"}, @timestamp={0x44, 0x18, 0xcc, 0x0, 0x8, [0x0, 0x9, 0x5, 0x1, 0x80000001]}, @timestamp_addr={0x44, 0x24, 0xd8, 0x1, 0x2, [{@rand_addr=0x64010101, 0x7}, {@dev={0xac, 0x14, 0x14, 0x19}, 0x3}, {@multicast1, 0xfffffff7}, {@multicast1, 0x800}]}, @noop, @ssrr={0x89, 0xb, 0x61, [@multicast1, @rand_addr=0x64010102]}]}}}}}) sendmsg$nl_route(r6, &(0x7f0000000a80)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)=@RTM_GETMDB={0x18, 0x56, 0x1, 0x70bd2b, 0x25dfdbfe, {0x7, r10}, ["", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x8040011}, 0x8081) r11 = gettid() write$cgroup_subtree(r9, &(0x7f0000000ac0)={[{0x2d, 'hugetlb'}, {0x2d, 'cpuacct'}, {0x2b, 'rlimit'}, {0x2b, 'io'}, {0x2b, 'net'}]}, 0x23) r12 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_inet_SIOCADDRT(r12, 0x890b, &(0x7f0000000b40)={0x0, {0x2, 0x4e21, @rand_addr=0x64010100}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x23}}, {0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, 0x0, 0x1ff, &(0x7f0000000b00)='veth1_vlan\x00', 0x4, 0x3, 0x2}) getsockopt$EBT_SO_GET_INFO(r12, 0x0, 0x80, &(0x7f0000000bc0)={'nat\x00', 0x0, 0x0, 0x0, [0xfffffffffffffff6, 0x5, 0x80000000, 0xffffffff, 0xe3, 0x5]}, &(0x7f0000000c40)=0x78) r13 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r13, 0x8980, &(0x7f0000000c80)={'veth0_to_batadv\x00', 0x8}) r14 = open_tree(0xffffffffffffffff, &(0x7f0000000cc0)='./file1\x00', 0x1) getsockopt$inet_sctp_SCTP_STATUS(r14, 0x84, 0xe, &(0x7f0000000d00)={r7, 0x7fffffff, 0x7, 0x8, 0xf7, 0x7, 0x1851, 0x3, {r7, @in6={{0xa, 0x4e21, 0x6, @private2, 0x9}}, 0x82, 0x0, 0x5, 0x10000}}, &(0x7f0000000dc0)=0xb0) sendmsg$nl_generic(r9, &(0x7f0000001480)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001440)={&(0x7f0000000e80)={0x594, 0x13, 0x300, 0x70bd2d, 0x25dfdbfb, {0x2}, [@typed={0x14, 0x4a, 0x0, 0x0, @ipv6=@remote}, @typed={0x4, 0xfb}, @nested={0x12, 0x28, 0x0, 0x1, [@generic="4ff94d0ad990b92180b371deb958"]}, @typed={0xa, 0xd5, 0x0, 0x0, @str='rlimit'}, @nested={0x42d, 0x5, 0x0, 0x1, [@typed={0x8, 0x8, 0x0, 0x0, @pid=r11}, @generic="6ab95e5eca3d40901b260a949586a046e78f0a54d14aea55dcf32d6afcd0da9e4cfd371edc9a14880dd1f01fee1b9c2ff215de15c15628e6a0e120223ec9e5ebaa3c31a5cdb2da5306c9865ddcc3460f487517f8b838aa", @generic="0740d0b486fc179a5a8fa69922981c316efbb24a2f7399de58923f37e212882a3414c6963255051ab2686fec2503a7485c2bf1c5d89522dadb2878e4d4b8f7a736fd79d364917ea6ab38d476fc6e6aef50716b0e117ff38759aaacc29db9dbe81fc2e0e4badfe494a00b80fb68e8dba14112421e8ba99072e0e4ecd1b0eb3c70997dd88467d90e7ce3b03fc365cc04b64354a55e7c02b2520569779570c2a07ecf5672df3d4815c01bc95e29c7731b2f311e500d5fe038423236908f72abb24792aa27edfa59a9732de8cd351de58f3fb2daa0d374f9d4899ae2cab8f61e304e153096d7e76bd7cf6f255c090f6725df4cee6db596", @typed={0x8, 0x56, 0x0, 0x0, @u32=0x9}, @generic="37f8559008d25860ce5211571c51985084c0cf8614b0f39e6fb75425a0dbba37db8d8dd5c4ce52b36b4afec1b53fda9a79f81a95b230997d0a6919e59998404c4144fbd580171f51b3d3e744eab579fdf5efb33434a438c5143557bbc74983e748a2638f7a61b3dfc47329c80317ff5a46cebb303a4781086fc5f74f56c08c44b0a4c594532c1a329bfa80600e0eba5f0e3c4ac12e7ff1", @typed={0x8, 0x2d, 0x0, 0x0, @uid}, @generic="15f5dcb405a85fcf3f3bb9509679bd9467e007ba99e548b36d4fdb58a01815231dd85ed7da51906097c6e16e52084a2ae98752416e0c0099e3bdbdffe7055501e68db24a7cdfd1", @typed={0xe5, 0x73, 0x0, 0x0, @binary="31bb9d9587a29c6a9a9cbdc58f8fa670c2d0cdd016f04ee4feab6e33d48e89c7a7a0ea16cc1ec5cd70053662046745dc2ca8e1b6643afc3380e4d01558f3a39bcbe7cd135884954c57ccc16a340fe8a1eb3ae36240dbe29a728deadd14d83ac0fb581c1a0dae3da8563eefc9649ab6bc27ece3661fd91caa690b24c169997354c5a08d610b4710c1bd9ceae1655b07a7daeaa7e84eee93f09f69d3caab319c5db2c7259f0112803928a0a30b753cc149f60477627a3faeb6585a843be093ce601cdeb6dcb2f07b7cb5627d74d7bc8666369b979bb9d7c671c862b894f3744b3e15"}, @generic="0a36c5237a5c08d760a04e4443cb1a4e4c7192b89c9491b59f45d58844c98b59ffbd5fedee", @generic="22562b9027306a6d5561b9cd0bdbbf257d572ea89c403b4d58f365d04e7fc2fb3e5e86264a088ec53b064be1307ec843dec6394018afbaca0506d8449e676a4ac0ec633852d4280baafc4b6b30218835887ca672bfefceb0a669c44155281299efffd5f396122844efd8efbcf9327d804f55683924aa1bae9dc2895cd79550de5e0a3f9d8250be7b4465f662fe17bd16cff05ed1f08ab27e0e525248983ed5faa074b2226b6dbc43bb80aaa812d06d8b180a8248280640d302e3728d203561f4dd6fd73ec518fdb1a9fca77767107085f01a9791dc82e7d97669"]}, @typed={0x8, 0x47, 0x0, 0x0, @ipv4=@multicast1}, @generic="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", @typed={0x14, 0x1d, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x594}, 0x1, 0x0, 0x0, 0x1}, 0x44) 886.990313ms ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x1c) 718.044996ms ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001070000940001000000fc11c60000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="0000000015000000280012800a000100767863616e0000001800028014000100000000001ebd1c93"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r1, @ANYBLOB="0000fe000000000008000d000000000014001680100001800c000400ffffff7f"], 0x3c}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x10042, 0x1ff) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) r7 = socket$nl_sock_diag(0x10, 0x3, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r5}, &(0x7f0000000300), &(0x7f00000003c0)=r5}, 0x20) sendmsg$DCCPDIAG_GETSOCK(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="fc1100001200010200"/56, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000f504010007c01c0002719044311aeba14e62b580d106efd983ad4305ef94b0462df076591019bf507bf74984288fb38c4c516fc2bdc82c4f3800dea8945f3d3d51a28583f03de7db471efafb82b2e2e3177e15492140f7c86e1de9a77972f8d172f6965364d8dae18896fe6a12f91438b2f5c94324eef9768a763493af6418379f6b8287a287e36bc1cdca2baf5a21bf11108aaa80277f3a633859aa07e399b66257479311b20b673d183cc08a885a426362e294367e5a05806a6d4d1c150252756ee67204080b9e96eb76e8679c5ffd77ae884101d42b8d2afe8d98a32c15671e58bfe5afe2cc2a56cf422764811e0cfa65842c83afb73def36e0da54d9f5ec32a0b6b574735001bb2b4d25ddc7a887617bfc982002ca3d7f6451b976a0e342f9f7b94d44a1b4ad0cf8a93ef85fc8d1059a33fe09c3bb96ddb17bca98b050d9e14da1c4a048f7ced8921ee8f1e7ecec83ce4315a0d91d4bc5bd5f39c7ae0aaa55944be127c98150c23175c4e1f34efa4e358c19453de21ce130d1d78b14075f3b6f5808707e99345e96677030150dcf1639907d08b319ac748441deaf59a0e66e9029e23fd07b094dc821a1c87d81cfbc359860ce0f44b6847ed48060c543ebf15ea399eed0dfb3562c1025bb46d0f1c505cbfa24a52f344d6aa0a4c7635c16ede5f0347bb3009dff090ee0764a5b8439009c68b13fd4fbc2d33f0d5bd665779565caad6034c45e002cfeb886f6e7af3e34c9f60c11f223728d91e26b528e776168f5fca0c64b91e8dab88146c848ce0782594b3374b8e3d72b3c3285eaebce27b08b111eadbacb264f6e7ae463fdabd36b44ebbeddda22ad5c1ca0dcc460654710c05e7f72439a0b8249b4ab57f33cc440359943dc495257b10af97124f93d8efe7bb90abc97f236a1804dcfd5992feeeefba559e04057fd8ae5a0710ebda22e5476e21f8e3709e95b6088fcaa5423995073406155199c4a459090beb225fb41b5060a576462a98f5e605c165e3056e50697568eb71403a250a29a9cf0da8055dd3d6a65a62dd2bc31d66272918e0b700fa40244055d64d659b416c40f00bedb8093ae1bbca61214ff93ca96b618c8da77fa002bbb3a44c86d791acd88485d1e25a7ceff18b0890fe875f87fcb500626e9a9f6d0cc53769076735cad5b2f6726c767092e009f0fb31953a0b3a3f7e534acdd0ec0d6ebaa01072ac254d9502f4c8920b95f0ede964efb81f968854cc1e143a8e06149afc2fe5d3bc0558e9aed337d8e793bf889554b01f0035839f5fed8c2fd857cc55374a4b16c19fd1fae7b7c90536bed50ae18e91c72d7875dfb4171726917bc3ddafcc7499527370754aab7e4319a0ae2a6dbcebf0972840dad7330cdcf4c473a8144d96136eb711dbe6bc53d0e07d428ec729a09c0d3b0a9c0f0b9e65b451e7e53a256fd1086bb1278fd9b9af2e4d2bf0faa2cf7fa7c9345debdf373e161bd60732a90e87ff38fd9a10a277d11e8d10b6e9171d89335619d790e62e920cb732e4cfef3af8d3c5bdbe23eec171d25aad16a537f9f56e9a609e06867c230194802fb61e2f326ae77191b8d4bfe593e438434ebd600bfb0b93b898e6415802dca51325023dfdded4cf7fdad2ad73f49a6addb989db7de82889d5ca26f8dc9c1ee379079c4122c507cfacb81e6c17b1149c7735c7405bd4f9ce7c3425231d1e889ffd7e57e11fd407f2a4418ebed7e75775435fd8dd8b97b977d4b3b72ac87d909de2cb7e65aae06c10b4dac5ac0e368e81580eafd80a931e16e4cef4430c87ad456883dfdb7860c300f36114d0edb5339eb5c5aefbd87b92fb8412073fa7d39c620090389f1459652bf2f8610bfd3a0a0e50e10e114732f263b1dcfeb9f548572a100082fc911ffceeae6524d9019622b073540ad34b51bf9a6c7bbe9fb714bd5ef140f6176bdbd6490e2f50445ff85f97ec9fd59501b8c380298a7b40ce37f457ada413999d85cb99cfd2397d4cd1016fa236b0e10138cddb8048369d797f7c28d038f7ad428e719e5283dc98d7293f21ee29280eed5802acc2a170b077adb20285ec157f6ff25d5e8a9a486fb12323138c1d642bad253ce191777967967b96d01aa80fe7edc11b58d7c23fe6f31039e5c53d0695273ac266f86c93dae2cd0b8962d69067057308fddafbd61ad4784b8ae52508793debd1484b9edf67fa9e536dfc72a1af9300bc6dc2b71ed4247c5734765e264bfdcb7b4102bf5c41ec7a8c98d58a81aa1e723d9e62bd7b546e57304c64357063f4fcd1246e781ed4074eb223bb26237a7b04861d864bb2fca5d2eac481aa5f8e06a4c96069a0a73162ed190680f3bd6ec867c29b210fb91d4d857ad9278cef1c6d534379bdbe93ab5f978e1804ea30b65faba95bd216c4599f1dff9bdefe683a1839f013473743b22cbb618270ab9933f9e8fbcb35b8f2d8b34452c527982a134e44c1cd295d37cc544b9e00cd05e8e213c5bf02bbb87055f3b55ae49622b0831f4ca55bdaa2b87d18b643b2fd617e395a3f0a7f1f16c8bb9c076982cf2a26fc3bff318522001ee3396d0838f94d16284d35ee7589da5da75f4213a6bdc5503d374c78911189d1d741b51a39ffe4b3d13c59ec201bd86b6a786afbd49775528c4d3c99125d570077ec1bac98d04410e8c4c80dc48583590c894aed77f95a11fbf61df01a2f8d8b6ad03234fb64ca4963e76bc0cc68caaca46b6cfb69f78f0504a1cacb74782fc9be55a4bf8ad9aa89702c5a41f1eee297a5317257f16c0fbd7c080f4615c790a67b7e5c6cf0ecd505d405ee72fe32a78b93ba8c434e224640aaeccd791555b0f9b110a7abf0794b21b7a909de91af62ca749d65ab30478df6fa2ad1a14f4ae255f9c56fde3b1d9dc0031190db07efa73b8f9657d831dc25706b816cdbcd208fc740594e19ef6ee49996fe895dcc1f7a6fd0166c8094566d78b34d7a277ffd0331e412f6222e4ecdbd3dfe52a540535160d4f78baadf76f679eb0c0eb0d48cbfa34e3773f45eab37ec580f562a641e2371e4e0279681bde8bd4ed49600496354fb43aaeca8e9ea9b09b50cb05000000e61afd72766ab499b06373f62bcd37bb51c992ef805d0e479392376df592e31f374281595f113b05a0e7e7d0d7eb079fdb69ef3f3a603178f8a28809e1cdc518a9d4c4e6920feab4c631c78df5eecaee9d8ee80c392c431efb50902af58aa151ece47368b80c38d58579f1afc838c40430e2a1c2b8db01a883446a5c43d73560f4bf507c50bbd3985c7e83d11a4123f2369684b07da58ed65597a548d38118613588a84bc1331778907d7dbb05687195736c41ba46d5daa4f5f8c890c8ce3387d5925997ddab8410f50dc8a93ae7ff31bde798b4b3ea840f53fd41a068dcffb556b4f459106c388d234185740db5c743d16ab41f8609fdec4010a84b31b8a23b10c4a95be9366af4ad830f17543ad4ca315b364e161569ffd6c42911b82c8abd71f95041acc9d56370576501ff1a685326b6043b22ec157d132d34680b84c69dce56d8e835485b8e4a05a88499bb7b74b8e445b7c3d8a5346e456c3de23d0c9dedd23ebe6166a7e06d883f95cfe627ed7e84f9c641cf9bfc7f44c55ebda05140c8aba5174c5f8824f59ddc6b01fe6b9bac723f48e460caf2e104637dd929dc28fd4692230ac8c8ca930a0e1aa51f5e9e3cbd439c6d4b4dba1497a6e2a4bc7c58e771e9577b8e8561102626d55ab8e272eab64c1537d1acdc150c140e5d3ae5fc295c48d5f8065a812692291a50cfad6d40d2d07c29cc70d47875e84bc23088d55952f40b7dcd2346c88c68396c5a6fead781d4f1fc0d85d19d8684151f01f885f254708f87977c5328f14dc8a840fd9f7175b97ea43ecba1510076946c435693f26b52c82bb563a66ee8832c243898acb8ccc94e52e9e10cf2befbd351d177cc3e4ad3c515d22038c7a6b362d0c55c44e06f2b9dd09d6b48c855581780d68602566ec333267347939f084ea72c82b8fa148c91372636134f56bc2ad159cbec0829947f7875287ec543712e59077b7ac90c71af4b2f439e4d4484bad65369248e80dd7ffb776ff3d1fe7ef3eab9da1d711738ee39124e27e2df94f740177daa19096e67cabac6a80273bb54e790769c1b84d2a70909107feaffa34e2f82c16421da828d1751037165cd4005b019f6b85e68b3e9d1b702de18539036a3216b8b2cd2703588db811cd8cedf27ecf21eb64f39e7ae81fbbf249f94ad655a7d6f83cf0a26944087a22b0bb1f94ba74d0e7e66589bc63bff96aa102a7e00d866f903c908ef1be064bce9b8d01bcfb300dc8fe9c58e8c7f8eea3591902ca7b27d381883fae5ab4e8ae61a7e75fcbd0437c414b6a6540cd9ec1d47e04ba4715a2bf2208751ec74c68082c55e54fe41c48dd440a5ed6f4c42501a5cec0aafae10961419689b4b3010b1d7230bd5831a89bc7a56a3137aa4c1ca136c7316c4ddb18a0b1ae51cbd4f3a999b731c7fbcfff83f8318568b48b74b2a84b88906d6392d106c9e996117f5b2d2d1da13f50dbef34fe160a1df1d1efa629fbe85fc7422aa6d954e9fd0510a64603c64ef3e7966905b04de76e31e866d59885d32e5e2ee8527d71be0ac82bda68756414b32bec8b52a2bddc4a2dba3be0cf876a38099440ed8d6e4d8b84ca7440922dc729d92b86d32d6e3db4adde018eee98d873e5530eeb5f862823e361d14160b3d5e82def550f37ad88af8b463508c55876b7fec9129478d580621f91c378f50c3b6c9cfd09692c39fd9541b3bc7b0628eb71c4fd2939605a17ef0c034611471532392bd127ed6f358f9d7c7e900ae1c1feb602d9a9b60427dad11d6aecb3512a70c7b656b093443052e72aef47671acebc9d9a98d58c42c8b42eb0ac12c73a84afbfb352f40a88b35aa0a116225f5701f1e98b0e4125d7370e17f5f18966a5571bd03f05edc848b0766d7be8b1db3871e438336ba7d0e061de8e44ae84133028ad0ee39ca7efbc3f29fb3538bc7b7074040ee80ed4b778e4cb7462ff3f4c27d5d44e3864a5e0490344c8ca21d5f46e83a3003d436dad8be03b54b8065bb990bc25c666642230d6c489c69edb719d33babd10ce73972bf774ae3b08df4eaf2b7613865cb93de38c6f4b0a1e8351cce3960ed35caa7378f958ca8c86ffb9f84991a5fd2ec03d37026ee660c7d3fc34b4a02e4503a708fb7ee7653df821573e6c89b94e81d32d15f7496fb54ca571be77575f8360b3fc81a6e1b2d04d278b1374d1246d09455aba946c655c2f3d1f53b2213fc197bf4a2b239a08cb316835c2320e3a9d6c88881e1a1e8e79e71242426f924b926a39eff822ff900265da8319b9612c6eb8c90a72766daeb9a5d54b6a9065d98911a364dad743c2cd82f2bd5642a559480035ab80630b8f4532f059e97067d9caad779aa696592deb734e6d4d1edbf44f73ea73f54ec69fa294cf41e27933f6f1586dd90d59c639d9c3becbf534b01e2695be2d2aad96cb51c9eacfc492c3f3eabacfe80ed37d90e7270d785a888ea89112059b503dbb9ccd2a82d9d2a9156ce88a984c2458a640990786f0742d2a1c96e341a8079477a5fb87b1b1d1e5540ebab32bcc2818252599b2e1f7256af26d787ed278f9aad0520ce82c339e698618399f32712bd281cbaaebccb98de3bd02f1b04dc213c4d9ae3096128590aee55f550e244eeecead52cedcce3d2189d6ad1a4ef7d488ddbf3268c6949b3f2c809bb10e687c648000100686518cefcceb7b0b2e632bfd1b09cb9ae8aeefb94ab063d074b16e2b443fbba06c429b4ba05baee5baf64e67398fc9f1931bc1220c2cec82ce109d3e72dedc80048aaee620001007d2013f2ea54811bb2480d7f40ad3e681d08defcea682b4f1aa8722878dbafd2b6c810971128bc58ea6422f54c6e87bff726e925146e121a544365927a5ab56cfbb849db537329fcfc2dc4592aa79ae514577f4053681d036f3b23794c98000004000100f900010033bff2e7c014936d1d2b0f348f4079a9e3ac857e4462834ce00b30019b4dad522299cbb0edf9540ead0fdd2d63450aa6d6d2e8439331ad83e62af744e8cb488e96a1dce3b797b6a909f8f8051b8000040ed94f6591310c9dbdd25af23aa3872ccb1549ac526520d24c85c61f16d2abd1a46b748ebee8ecffca52b41fde2dbd4e6de0a959eddede5ee799f6a5d1b5c7cfd80c4e5f6f5448e4be818a427fa94e0887dc61e6a322d2ba4deb221529e64608dd8d829b664599d5fc312cef06c25698441dfff185193748a7c8ccf8fc8d45aaa81934f3addbac61211272088c39ae94b37a1857ea8a085e56e61740327c47fd102db40c00"/4515], 0x11fc}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = socket$key(0xf, 0x3, 0x2) dup3(r10, r9, 0x0) 324.556595ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000a00)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2000011, &(0x7f0000000640)={[], [{@subj_role={'subj_role', 0x3d, '.]!@'}}, {@seclabel}, {@fowner_gt}, {@seclabel}, {@subj_user={'subj_user', 0x3d, ']&/}\xaf)#.\\-#'}}, {@flag='dirsync'}, {@obj_user={'obj_user', 0x3d, 'rootcontaxtr\bu\xc9\x1a\xf2\xe4\x00\x94\xc6\xa5\xce\x15.\xbc\xe9\x1c\xf8t\x95\x86\xc4\x1bi\xd0.\x1aW\xb8\xb0\xed\xb6\xf8\xf7)\xa3\x9c\xd41i\xa5S\x1cT\xf5\x04\x01\xce\xffr\x9e\xd5\x85\"f/\b\xe2\x9e\xeb\xca\x9azPS\x92\xd5s\x17X]Z\x92\x1c\xa9\a\x1d\xeaVDZ\xd3h\xc9\xb2v\xe5z\x91\xed\x81g>\r9\x85;OS$K/\xb9R\xc9\x1c\x03\x1fS2\x87\b\x00r\xf2\xa7\xdf\xed\x16\xe1Zg\x1c\x91\xd0d\xe8I\x7f\xd61\xc1\x96H.\xd4\xae\xb9\xce\xbd\xf8\xd0\xe1=\x7f>\x04\xd8\x01\xbeu\xf0k\xa1\xd15QaKx\x98\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaf\xbf\xe85}\f\x86\nn\x8fF{\xb6B\xca\xa8\xe3\xea\xa5e\"9q\x84\x99X\x0e\x18s\xcf\xa8\x8b\x93\x1b\x81\x18J\x9aft\xc3\xed\x05\x1b;\xe9j\x00[\x80n\x10q\xc5\xd6\xfb\x9b=\x18\x95\xfb\xa0Iq\xab\xfcJ\xbe{Q}c[>\xbf\xadb\xa3\xd9\xf4/&\xf3\xcc\xd2\xcaA\xfa.\'\xf0\xc2iXL\x0f\x118\xb8a\xfd\xeb\xf7`\x10i\xfaG\xea\xba\xe7v\xde3\xcaP\xbc\"\xf97\xd2\xc3\'\xae\xf9\x1b8\v&\x13\xb5\xd5l\x9eQw\x1d\xde\xa5\xa2{m}\xfdI\xb2\xe83\xa1\xccr\x01&\x10\x10)\xec7\x12\xbes\xee\xd1\xd1\x06\xc9\xd3H\xfa\xa0\xcd\xe4\xe8pu{\x15\x12\x9a\xfe\x83>\x99\x19JI-\xcf\xc6(+\xc8\x1d\xb9<\xb6p\xbd\xa3iG\x80\x06\x92\xeb4\xdc\x8f\xe0j&\x025\x84\x9ddQ\xf3\x16\xe3k\xbc\x0f'}}]}, 0x8, 0x636, &(0x7f0000000a40)="$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") 151.19179ms ago: executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) ioctl$SNAPSHOT_SET_SWAP_AREA(r2, 0x8008330e, 0x0) 0s ago: executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000040000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r0}, 0x10) (async) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) (async) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) (async) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0xf, &(0x7f0000001500)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f00000015c0)=0x9c) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r1, {r2}}, './file0\x00'}) (async) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) r5 = openat$bsg(0xffffffffffffff9c, 0x0, 0x82040, 0x0) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000480)={0x6, "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"}) (async) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000080)='\x00', 0x1) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), r6) (async) ioctl$sock_SIOCGIFINDEX_802154(r6, 0x8933, &(0x7f0000000180)={'wpan1\x00', 0x0}) (async) r9 = getpid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r7, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_PID={0x8, 0x1c, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4045030}, 0x80c0) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x7, 0x7f, 0x65, 0x0, 0x8000000000000001, 0x100, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000240), 0x9}, 0x2, 0x4, 0xc99, 0x6, 0x8000000000000000, 0x144, 0x1f, 0x0, 0xf67e, 0x0, 0x8}, r9, 0xc, r4, 0x2) (async) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x212f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000010c0)) (async) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x16}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x3}, 0x50) kernel console output (not intermixed with test programs): 0" path="/dev/pts/0" dev="devpts" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_devpts_t tclass=chr_file permissive=1 [ 414.662916][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 414.687726][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.697694][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 414.708260][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.718172][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 414.724832][ T29] audit: type=1400 audit(1717375788.686:5483): avc: denied { execute } for pid=15848 comm="syz-executor.0" path="/dev/pts/0" dev="devpts" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_devpts_t tclass=chr_file permissive=1 [ 414.728599][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.728620][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 414.772423][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.782403][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 414.793025][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.813412][T15671] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 414.827024][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 414.837924][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.847964][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 414.858463][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.868303][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 414.878857][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.888717][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 414.899202][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.909038][T15671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 414.919711][T15671] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 414.936366][T15671] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 414.970200][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 414.982384][T15671] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.991524][T15671] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.000866][T15671] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.009571][T15671] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.013542][T13797] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 415.228335][T15742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.257800][ T29] audit: type=1326 audit(1717375789.286:5484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f719ee9 code=0x7ffc0000 [ 415.281972][ T29] audit: type=1326 audit(1717375789.286:5485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f719ee9 code=0x7ffc0000 [ 415.294126][T15742] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.306203][ T29] audit: type=1326 audit(1717375789.286:5486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f719ee9 code=0x7ffc0000 [ 415.337209][ T29] audit: type=1326 audit(1717375789.286:5487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f719ee9 code=0x7ffc0000 [ 415.361384][ T29] audit: type=1326 audit(1717375789.286:5488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f719ee9 code=0x7ffc0000 [ 415.407423][ T9500] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.414730][ T9500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.461246][ T9498] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.468430][ T9498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.487906][ T29] audit: type=1326 audit(1717375789.416:5489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f3f719ee9 code=0x7ffc0000 [ 415.512328][ T29] audit: type=1326 audit(1717375789.416:5490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f719ee9 code=0x7ffc0000 [ 415.536424][ T29] audit: type=1326 audit(1717375789.416:5491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15856 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8f3f717667 code=0x7ffc0000 [ 415.669605][T15869] loop1: detected capacity change from 0 to 256 [ 415.709000][T15742] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 415.719440][T15742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 415.750923][T15870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 415.878059][T15873] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 415.888711][T15873] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 415.934932][T15742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 416.065539][T15893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.074851][T15893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.164256][T15900] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.173729][T15900] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.250530][T15904] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.297346][T15742] veth0_vlan: entered promiscuous mode [ 416.335840][T15905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 416.403472][T15905] loop2: detected capacity change from 0 to 512 [ 416.408759][T15742] veth1_vlan: entered promiscuous mode [ 416.449733][T15742] veth0_macvtap: entered promiscuous mode [ 416.463342][T15905] EXT4-fs (loop2): orphan cleanup on readonly fs [ 416.471385][T15905] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #4: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 416.502780][T15905] EXT4-fs error (device loop2): ext4_quota_enable:7037: comm syz-executor.2: Bad quota inode: 4, type: 1 [ 416.516306][T15905] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 416.533049][T15905] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 416.545707][T15905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 416.563935][T15742] veth1_macvtap: entered promiscuous mode [ 416.571344][T15905] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 416.628136][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 416.639649][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.649666][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 416.661253][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.671333][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 416.681854][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.691721][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 416.702368][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.712278][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 416.722850][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.732678][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 416.743127][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.753986][T15909] EXT4-fs error (device loop2): ext4_lookup:1858: inode #2: comm syz-executor.2: deleted inode referenced: 12 [ 416.818612][T15742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 416.851671][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.862555][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.872886][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.883547][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.893562][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.904170][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.914183][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.924649][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.934757][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.945345][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.955542][T15742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 416.966430][T15742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 416.999812][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 417.102193][T15742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 417.113930][T15742] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 417.122887][T15742] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 417.131683][T15742] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 417.140565][T15742] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 417.172299][T15916] tmpfs: Bad value for 'mpol' [ 417.183468][T15905] EXT4-fs warning (device loop2): ext4_multi_mount_protect:332: MMP startup interrupted, failing mount [ 417.183468][T15905] [ 417.207633][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.874650][T15958] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.884320][T15958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.026468][T15966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.056746][T15967] loop4: detected capacity change from 0 to 2048 [ 418.088840][T15969] loop2: detected capacity change from 0 to 256 [ 418.142701][T15969] FAT-fs (loop2): IO charset iso8859-3 not found [ 418.365886][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 418.490388][T15978] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 418.785341][T15983] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 419.100799][T15999] bond0: option all_slaves_active: invalid value (2) [ 419.167307][T16002] vlan2: entered promiscuous mode [ 419.266906][T16003] loop3: detected capacity change from 0 to 2048 [ 419.323413][T16005] loop4: detected capacity change from 0 to 512 [ 419.381143][T16005] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_name out of bounds [ 419.407919][T16006] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 419.432740][T16003] Alternate GPT is invalid, using primary GPT. [ 419.439124][T16003] loop3: p1 p2 p3 [ 419.462961][T16005] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 419.552954][T16005] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 419.560786][T16016] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 419.701489][T16021] loop2: detected capacity change from 0 to 256 [ 419.746089][T16021] FAT-fs (loop2): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 419.810993][T16021] FAT-fs (loop2): codepage cp855 not found [ 419.906108][T16027] loop0: detected capacity change from 0 to 128 [ 419.925141][T16028] loop3: detected capacity change from 0 to 736 [ 419.936030][T16027] FAT-fs (loop0): Unrecognized mount option "qY3aK" or missing value [ 419.967041][T14662] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.983911][T16030] vlan2: entered promiscuous mode [ 419.989030][T16030] syz_tun: entered promiscuous mode [ 420.040653][T16030] syz_tun: left promiscuous mode [ 420.107605][T16028] rock: directory entry would overflow storage [ 420.114013][T16028] rock: sig=0x5850, size=36, remaining=14 [ 420.471747][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 420.789470][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 420.789485][ T29] audit: type=1400 audit(1717375794.816:5599): avc: denied { setattr } for pid=16057 comm="syz-executor.4" name="SCTPv6" dev="sockfs" ino=62491 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 421.133119][ T29] audit: type=1326 audit(1717375795.166:5600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16068 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f3f719ee9 code=0x0 [ 421.250606][T16072] loop4: detected capacity change from 0 to 2048 [ 421.339170][ T29] audit: type=1400 audit(1717375795.366:5601): avc: denied { write } for pid=16071 comm="syz-executor.0" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 421.393832][T16080] __nla_validate_parse: 3 callbacks suppressed [ 421.393848][T16080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.525462][T16086] loop1: detected capacity change from 0 to 256 [ 421.586539][T16086] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 421.596960][T16086] FAT-fs (loop1): Filesystem has been set read-only [ 421.663697][T16088] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 421.671135][T16086] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 421.704177][T16090] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 421.825233][T16092] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 422.322881][T16116] loop4: detected capacity change from 0 to 2048 [ 422.389262][T16116] EXT4-fs (loop4): bad geometry: block count 8796093022720 exceeds size of device (512 blocks) [ 422.434265][T16143] loop3: detected capacity change from 0 to 256 [ 422.448147][T16142] loop2: detected capacity change from 0 to 2048 [ 422.497695][T16142] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 422.562685][T16142] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 422.641247][T16143] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 422.651432][T16143] FAT-fs (loop3): Filesystem has been set read-only [ 422.701411][ T2019] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 422.706838][T16143] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 422.745103][ T2019] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 422.757755][ T2019] EXT4-fs (loop2): This should not happen!! Data will be lost [ 422.757755][ T2019] [ 422.767599][ T2019] EXT4-fs (loop2): Total free blocks count 0 [ 422.773878][ T2019] EXT4-fs (loop2): Free/Dirty block details [ 422.779790][ T2019] EXT4-fs (loop2): free_blocks=2415919104 [ 422.785630][ T2019] EXT4-fs (loop2): dirty_blocks=16 [ 422.790897][ T2019] EXT4-fs (loop2): Block reservation details [ 422.796992][ T2019] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 422.951207][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.964115][T16156] FAT-fs (loop3): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 423.196941][T16174] loop4: detected capacity change from 0 to 512 [ 423.272482][T16174] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 423.391455][T16174] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 423.481352][T16174] ext4 filesystem being mounted at /root/syzkaller-testdir2009611226/syzkaller.jV1Tow/70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 423.599489][T16194] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 423.663901][T16174] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 423.777257][T14662] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.851968][T16200] loop2: detected capacity change from 0 to 512 [ 423.959977][T16204] loop4: detected capacity change from 0 to 512 [ 424.025476][T16207] xt_ecn: cannot match TCP bits for non-tcp packets [ 424.030309][T16204] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 424.130890][T16204] EXT4-fs (loop4): 1 truncate cleaned up [ 424.136970][T16204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 424.244084][T16214] loop1: detected capacity change from 0 to 128 [ 424.283399][T16214] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 424.304717][T14662] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.350068][T16214] syz-executor.1: attempt to access beyond end of device [ 424.350068][T16214] loop1: rw=2049, sector=145, nr_sectors = 128 limit=128 [ 424.457761][T16215] syz-executor.1: attempt to access beyond end of device [ 424.457761][T16215] loop1: rw=524288, sector=145, nr_sectors = 8 limit=128 [ 424.570818][T16215] syz-executor.1: attempt to access beyond end of device [ 424.570818][T16215] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 424.622545][T16215] syz-executor.1: attempt to access beyond end of device [ 424.622545][T16215] loop1: rw=0, sector=145, nr_sectors = 8 limit=128 [ 424.993886][T16240] loop4: detected capacity change from 0 to 512 [ 425.046651][T16247] loop2: detected capacity change from 0 to 512 [ 425.062388][T16240] EXT4-fs: Ignoring removed nobh option [ 425.065421][T16247] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 425.105583][T16247] EXT4-fs (loop2): 1 truncate cleaned up [ 425.111942][T16247] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 425.127741][T16240] EXT4-fs (loop4): inodes count not valid: 32 vs 6 [ 425.215405][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.452762][T16257] loop2: detected capacity change from 0 to 512 [ 425.483561][T16257] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 425.517941][T16257] System zones: 1-12 [ 425.536658][T16257] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 8 (level 2) [ 425.613624][T16257] EXT4-fs (loop2): Remounting filesystem read-only [ 425.650435][T16257] EXT4-fs (loop2): 1 truncate cleaned up [ 425.683144][T16257] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 425.720356][T16257] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 425.732824][T16257] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.886488][T16263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pid=16263 comm=syz-executor.2 [ 425.971824][T16268] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 425.980446][T16268] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.4'. [ 426.031883][T16268] syz_tun: refused to change device tx_queue_len [ 426.209951][T16276] loop3: detected capacity change from 0 to 512 [ 426.251332][T16276] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 426.296679][T16276] EXT4-fs (loop3): 1 truncate cleaned up [ 426.387361][T16276] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 426.557116][T16288] loop4: detected capacity change from 0 to 512 [ 426.574725][T15742] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 426.634465][T16288] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 426.782764][T16288] ext4 filesystem being mounted at /root/syzkaller-testdir2009611226/syzkaller.jV1Tow/79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 427.076655][ T29] audit: type=1400 audit(1717375801.106:5602): avc: denied { remove_name } for pid=16287 comm="syz-executor.4" name="file0" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 427.102798][T16313] usb usb8: usbfs: process 16313 (syz-executor.3) did not claim interface 0 before use [ 427.137253][ T2019] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 427.154041][ T29] audit: type=1400 audit(1717375801.106:5603): avc: denied { rename } for pid=16287 comm="syz-executor.4" name="file0" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 427.176671][ T29] audit: type=1400 audit(1717375801.106:5604): avc: denied { reparent } for pid=16287 comm="syz-executor.4" name="file0" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 427.199245][ T29] audit: type=1400 audit(1717375801.106:5605): avc: denied { rmdir } for pid=16287 comm="syz-executor.4" name="file0" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 427.249713][T16321] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 427.257897][T16321] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 427.266146][T16321] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 427.285312][T14662] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.340644][T16327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 427.364615][T16328] loop1: detected capacity change from 0 to 512 [ 427.376182][T16328] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 427.433090][T16328] EXT4-fs (loop1): 1 truncate cleaned up [ 427.451588][T16328] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 427.611837][T13797] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.793739][ T29] audit: type=1326 audit(1717375801.816:5606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16346 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x0 [ 427.839128][T16363] loop0: detected capacity change from 0 to 512 [ 427.873534][T16345] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 427.883458][T16363] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 427.905582][T16357] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 427.912161][T16363] ext4 filesystem being mounted at /root/syzkaller-testdir3063682628/syzkaller.zPsX7e/191/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 428.156191][T16379] loop1: detected capacity change from 0 to 256 [ 428.167833][T13714] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.186397][T16382] loop2: detected capacity change from 0 to 512 [ 428.229372][T16382] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 428.253986][T16379] xt_CT: You must specify a L4 protocol and not use inversions on it [ 428.264873][T16382] EXT4-fs (loop2): 1 truncate cleaned up [ 428.270950][T16382] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 428.373765][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.466620][T16389] loop4: detected capacity change from 0 to 1024 [ 428.512929][T16391] loop2: detected capacity change from 0 to 2048 [ 428.531323][T16389] EXT4-fs: Ignoring removed nobh option [ 428.570539][T16389] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 428.596881][T16391] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 428.692652][T16389] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 428.715994][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 428.776298][T16404] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 428.893566][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 428.917229][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 429.032776][T16426] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 429.222725][ T3179] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 429.238314][ T3179] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 429.262077][T16434] loop1: detected capacity change from 0 to 512 [ 429.284132][T16435] loop4: detected capacity change from 0 to 2048 [ 429.317980][T16435] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 429.424063][T14662] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 429.674221][T16441] loop2: detected capacity change from 0 to 8192 [ 429.709964][T16443] ebt_among: dst integrity fail: 101 [ 429.730763][T16441] loop2: p1 p2 p3 [ 429.740145][T16441] 9pnet_fd: p9_fd_create_tcp (16441): problem connecting socket to 127.0.0.1 [ 430.075917][T16460] loop2: detected capacity change from 0 to 512 [ 430.190686][T16460] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 430.212678][ T29] audit: type=1400 audit(1717375804.246:5607): avc: denied { read } for pid=16466 comm="syz-executor.1" path="socket:[63169]" dev="sockfs" ino=63169 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 430.250388][T16460] ext4 filesystem being mounted at /root/syzkaller-testdir3866557203/syzkaller.klnFaj/57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 430.272558][T16465] loop4: detected capacity change from 0 to 2048 [ 430.280864][T16473] SELinux: security_context_str_to_sid (^\{$:/!) failed with errno=-22 [ 430.459257][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 430.459328][T16465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 430.506296][T16474] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=16474 comm=syz-executor.0 [ 430.519729][T16473] loop1: detected capacity change from 0 to 1024 [ 430.567272][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 430.592546][T16473] ext4: Unknown parameter 'subj_role' [ 430.645677][T14662] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 430.815429][T16488] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=16488 comm=syz-executor.4 [ 431.224478][T16504] loop1: detected capacity change from 0 to 512 [ 431.285275][T16504] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 431.298982][T16504] ext4 filesystem being mounted at /root/syzkaller-testdir4019489775/syzkaller.CVdJGJ/186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 431.452879][T16513] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 431.545755][T16517] loop0: detected capacity change from 0 to 512 [ 431.618113][T13797] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.691476][T16525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=16525 comm=syz-executor.2 [ 431.740320][T16526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=16526 comm=syz-executor.2 [ 431.763974][T16529] xt_ecn: cannot match TCP bits for non-tcp packets [ 431.963644][T16544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 431.973170][T16544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 432.012288][T16546] loop2: detected capacity change from 0 to 1024 [ 432.065534][T16546] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 432.124290][T16548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 432.233657][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.443549][ T3213] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.596093][ T3213] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.714345][ T3213] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.814635][ T3213] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.957587][ T3213] bridge_slave_1: left allmulticast mode [ 432.963321][ T3213] bridge_slave_1: left promiscuous mode [ 432.969105][ T3213] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.014332][ T3213] bridge_slave_0: left allmulticast mode [ 433.020020][ T3213] bridge_slave_0: left promiscuous mode [ 433.025797][ T3213] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.074393][ T3213] bond_slave_0: left promiscuous mode [ 433.079983][ T3213] bond_slave_1: left promiscuous mode [ 433.201536][ T3213] ip6gretap0 (unregistering): left promiscuous mode [ 433.314492][ T3213] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 433.347393][ T3213] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 433.366926][ T3213] bond0 (unregistering): Released all slaves [ 433.417796][T16583] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.425177][T16583] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.488743][T16590] loop2: detected capacity change from 0 to 512 [ 433.540455][T16590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 433.601928][T16590] ext4 filesystem being mounted at /root/syzkaller-testdir3866557203/syzkaller.klnFaj/72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 433.617862][T16585] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.624986][T16585] bridge0: port 2(bridge_slave_1) entered forwarding state [ 433.632598][T16585] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.639695][T16585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 433.838125][T16585] bridge0: entered promiscuous mode [ 433.843408][T16585] bridge0: entered allmulticast mode [ 433.885031][ T3213] tipc: Disabling bearer [ 433.890660][ T3213] tipc: Left network mode [ 433.941751][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 433.967813][ T3213] batadv_slave_0: left promiscuous mode [ 433.982176][ T3213] hsr_slave_0: left promiscuous mode [ 434.000728][ T3213] hsr_slave_1: left promiscuous mode [ 434.011101][ T3213] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 434.018652][ T3213] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 434.061417][ T3213] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 434.069069][ T3213] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 434.082518][T16599] SELinux: security_context_str_to_sid (^\{$:/!) failed with errno=-22 [ 434.106472][ T3213] veth1_macvtap: left promiscuous mode [ 434.112097][ T3213] veth0_macvtap: left promiscuous mode [ 434.117859][ T3213] veth1_vlan: left promiscuous mode [ 434.123240][ T3213] veth0_vlan: left promiscuous mode [ 434.291967][T16599] loop3: detected capacity change from 0 to 1024 [ 434.384252][ T3213] pim6reg (unregistering): left allmulticast mode [ 434.410495][T16599] ext4: Unknown parameter 'subj_role' [ 434.540344][ T3213] team0 (unregistering): Port device team_slave_1 removed [ 434.579433][ T3213] team0 (unregistering): Port device team_slave_0 removed [ 434.698516][T16604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 434.707840][T16604] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 434.777213][T16606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 434.952980][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 435.040424][T16560] chnl_net:caif_netlink_parms(): no params data found [ 435.210997][T16560] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.218294][T16560] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.279623][T16560] bridge_slave_0: entered allmulticast mode [ 435.290857][T16560] bridge_slave_0: entered promiscuous mode [ 435.348618][T16560] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.355744][T16560] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.390451][T16560] bridge_slave_1: entered allmulticast mode [ 435.397291][T16560] bridge_slave_1: entered promiscuous mode [ 435.453857][T16560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 435.499277][T16560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 435.538362][T16642] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 435.547824][T16642] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 435.559753][T16642] ip6gretap0: entered promiscuous mode [ 435.566616][T16642] batadv_slave_0: entered promiscuous mode [ 435.600693][T16560] team0: Port device team_slave_0 added [ 435.632618][T16560] team0: Port device team_slave_1 added [ 435.707269][T16560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 435.714416][T16560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.740542][T16560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 435.825489][T16560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 435.832530][T16560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.859097][T16560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 435.919008][T16650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.188338][T16560] hsr_slave_0: entered promiscuous mode [ 436.210598][T16560] hsr_slave_1: entered promiscuous mode [ 436.233656][T16560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 436.290501][T16560] Cannot create hsr debugfs directory [ 436.300327][T16658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.309664][T16658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.400847][T16660] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 436.455758][T16667] wireguard0: entered promiscuous mode [ 436.461425][T16667] wireguard0: entered allmulticast mode [ 436.928136][T16659] chnl_net:caif_netlink_parms(): no params data found [ 437.067561][T16686] xt_TCPMSS: Only works on TCP SYN packets [ 437.098783][ T29] audit: type=1326 audit(1717375811.126:5608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 437.123009][ T29] audit: type=1326 audit(1717375811.126:5609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 437.147310][ T29] audit: type=1326 audit(1717375811.126:5610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 437.171533][ T29] audit: type=1326 audit(1717375811.126:5611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 437.195640][ T29] audit: type=1326 audit(1717375811.126:5612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 437.221428][ T29] audit: type=1326 audit(1717375811.126:5613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 437.246098][ T29] audit: type=1326 audit(1717375811.126:5614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 437.270268][ T29] audit: type=1326 audit(1717375811.126:5615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6aa04db667 code=0x7ffc0000 [ 437.296171][ T29] audit: type=1326 audit(1717375811.126:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6aa04a1329 code=0x7ffc0000 [ 437.322480][ T29] audit: type=1326 audit(1717375811.126:5617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16680 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6aa04db667 code=0x7ffc0000 [ 437.648453][T16659] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.655620][T16659] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.740487][T16659] bridge_slave_0: entered allmulticast mode [ 437.747482][T16659] bridge_slave_0: entered promiscuous mode [ 437.792710][T16560] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 437.826971][T16560] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 437.847115][T16659] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.854252][T16659] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.890507][T16659] bridge_slave_1: entered allmulticast mode [ 437.905435][T16659] bridge_slave_1: entered promiscuous mode [ 437.942182][T16692] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 437.955197][T16692] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 437.964366][T16560] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 437.994383][T16560] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 438.047707][T16659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.102530][T16659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.157590][T16659] team0: Port device team_slave_0 added [ 438.241573][T16702] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 438.281226][T16659] team0: Port device team_slave_1 added [ 438.375946][T16659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 438.382971][T16659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.409149][T16659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 438.412026][T16709] loop4: detected capacity change from 0 to 512 [ 438.473837][T16659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 438.480892][T16659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 438.507544][T16659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 438.570455][T16709] EXT4-fs: Ignoring removed oldalloc option [ 438.605595][T16659] hsr_slave_0: entered promiscuous mode [ 438.613741][T16659] hsr_slave_1: entered promiscuous mode [ 438.626565][T16659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 438.638225][T16659] Cannot create hsr debugfs directory [ 438.647805][T16560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 438.668969][T16560] 8021q: adding VLAN 0 to HW filter on device team0 [ 438.710375][T16709] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 438.733691][ T9498] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.740818][ T9498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 438.794334][ T9498] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.801623][ T9498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.860350][T16709] EXT4-fs (loop4): Remounting filesystem read-only [ 438.910369][T16560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 438.936391][T16709] EXT4-fs (loop4): 1 truncate cleaned up [ 438.976034][T16709] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 439.020581][T16709] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 439.066268][T16720] loop2: detected capacity change from 0 to 8192 [ 439.123602][T16709] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 439.157039][T16659] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.211225][T16560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 439.251907][T16659] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.351814][T16659] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.470783][T16734] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.581941][T16659] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.641598][T16734] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.769153][T16659] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 439.815465][T16560] veth0_vlan: entered promiscuous mode [ 439.857402][T16734] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 439.902790][T16659] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 439.916798][T16659] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 439.944813][T16560] veth1_vlan: entered promiscuous mode [ 439.971720][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 440.018555][T16734] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 440.094280][T16659] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 440.114970][T16560] veth0_macvtap: entered promiscuous mode [ 440.154729][T16560] veth1_macvtap: entered promiscuous mode [ 440.203167][T16734] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.266005][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.276686][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.286945][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.297539][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.307392][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.317942][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.328025][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.338599][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.348510][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.358967][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.369100][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 440.379598][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.528390][T16560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 440.555370][T16734] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.622433][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.633043][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.643006][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.653614][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.663814][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.674690][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.684601][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.695485][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.705460][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.716232][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.726277][T16560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 440.737002][T16560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 440.801857][T16560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 440.874948][T16734] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.967000][T16734] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.033031][T16560] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.042031][T16560] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.050848][T16560] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.059627][T16560] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.150214][T16659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 441.198050][T16659] 8021q: adding VLAN 0 to HW filter on device team0 [ 441.249313][ T9499] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.256483][ T9499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 441.291762][ T9499] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.298973][ T9499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.359158][T16659] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 441.369633][T16659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 441.394845][T16766] loop2: detected capacity change from 0 to 8192 [ 441.492234][T16766] loop2: p1 p2 p3 [ 441.594831][T16659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 441.794577][T16794] __nla_validate_parse: 4 callbacks suppressed [ 441.794597][T16794] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 441.823907][T16659] veth0_vlan: entered promiscuous mode [ 441.862104][T16659] veth1_vlan: entered promiscuous mode [ 441.895295][T16803] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 441.903784][T16803] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 441.922562][T16659] veth0_macvtap: entered promiscuous mode [ 441.945776][T16659] veth1_macvtap: entered promiscuous mode [ 441.991187][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 442.001919][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.011913][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 442.022722][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.032761][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 442.043670][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.053763][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 442.064556][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.074497][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 442.085027][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.094956][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 442.105403][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.115351][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 442.125813][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.139009][T16659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 442.151128][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.161719][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.171749][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.182278][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.192154][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.202844][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.212985][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.223514][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.233453][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.244070][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.253973][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.264514][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.274515][T16659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 442.284979][T16659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 442.298238][T16659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.310392][T16659] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.319219][T16659] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.327978][T16659] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.336754][T16659] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 442.402304][ T29] kauditd_printk_skb: 3806 callbacks suppressed [ 442.402323][ T29] audit: type=1400 audit(1717375816.436:9424): avc: denied { bind } for pid=16807 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 442.438807][T16808] loop1: detected capacity change from 0 to 512 [ 442.534300][T16808] EXT4-fs: Ignoring removed orlov option [ 442.585913][T16831] loop2: detected capacity change from 0 to 128 [ 442.593466][T16808] EXT4-fs: Ignoring removed nomblk_io_submit option [ 442.652681][T16808] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 442.722741][T16808] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 442.731186][T16808] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 442.774577][T16808] EXT4-fs (loop1): orphan cleanup on readonly fs [ 442.811241][T16808] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 442.909589][T16808] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 442.924654][T16808] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 442.932383][ T29] audit: type=1326 audit(1717375816.966:9425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16848 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe8fbee0ee9 code=0x0 [ 442.976236][T16808] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 40: padding at end of block bitmap is not set [ 443.024145][T16808] EXT4-fs (loop1): Remounting filesystem read-only [ 443.048238][T16850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 443.048966][T16808] EXT4-fs (loop1): 1 truncate cleaned up [ 443.137201][T16808] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 443.235911][T16808] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 443.297756][T16808] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.445568][T16864] loop2: detected capacity change from 0 to 512 [ 443.461296][T16808] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.493419][T16864] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 443.505111][T16864] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 443.515315][T16864] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 443.551041][T16864] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 443.561702][ T29] audit: type=1400 audit(1717375817.596:9426): avc: denied { remount } for pid=16865 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 443.642086][T16864] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 443.676062][ T29] audit: type=1326 audit(1717375817.666:9427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6aa04db667 code=0x7ffc0000 [ 443.700560][ T29] audit: type=1326 audit(1717375817.666:9428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6aa04a1329 code=0x7ffc0000 [ 443.724601][ T29] audit: type=1326 audit(1717375817.666:9429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6aa04db667 code=0x7ffc0000 [ 443.749505][ T29] audit: type=1326 audit(1717375817.666:9430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6aa04a1329 code=0x7ffc0000 [ 443.773466][ T29] audit: type=1326 audit(1717375817.666:9431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6aa04db667 code=0x7ffc0000 [ 443.794101][T16873] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.797421][ T29] audit: type=1326 audit(1717375817.666:9432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6aa04a1329 code=0x7ffc0000 [ 443.806813][T16873] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.851024][T16864] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 443.894978][T16864] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.972951][T16864] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 443.984693][T16864] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 443.995110][T16864] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 444.039742][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 444.063871][T16883] loop4: detected capacity change from 0 to 512 [ 444.078347][T16883] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: bad e_name length [ 444.085151][T16873] geneve2: entered allmulticast mode [ 444.114265][T16883] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 444.207735][T16887] loop2: detected capacity change from 0 to 2048 [ 444.322951][T16883] EXT4-fs (loop4): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 444.363217][T16893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 444.419772][T16895] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 444.427952][T16895] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 444.448137][T16883] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 312: padding at end of block bitmap is not set [ 444.466472][T16902] loop2: detected capacity change from 0 to 512 [ 444.500734][T16902] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 444.529254][T16902] EXT4-fs (loop2): 1 truncate cleaned up [ 444.537492][T16902] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 444.771944][T14662] EXT4-fs (loop4): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 444.782782][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 444.924958][T16922] loop1: detected capacity change from 0 to 512 [ 444.945198][T16925] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 445.016328][T16922] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.088093][T16922] ext4 filesystem being mounted at /root/syzkaller-testdir4045993709/syzkaller.DlqnCt/6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 445.208569][T16932] loop4: detected capacity change from 0 to 512 [ 445.229466][T16560] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.297611][T16932] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.346070][T16932] ext4 filesystem being mounted at /root/syzkaller-testdir2009611226/syzkaller.jV1Tow/110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 445.415858][T16932] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz-executor.4: corrupted inode contents [ 445.494389][T16932] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #2: comm syz-executor.4: mark_inode_dirty error [ 445.546969][T16937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.574404][T16932] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz-executor.4: corrupted inode contents [ 445.610922][T16937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1536 sclass=netlink_route_socket pid=16937 comm=syz-executor.1 [ 445.670407][T16932] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz-executor.4: mark_inode_dirty error [ 445.694788][T16938] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 445.743155][T16937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=16937 comm=syz-executor.1 [ 445.851493][T16939] delete_channel: no stack [ 445.978938][T16947] loop2: detected capacity change from 0 to 512 [ 446.013700][T16947] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 446.052654][T16947] EXT4-fs (loop2): 1 truncate cleaned up [ 446.058730][T16947] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 446.136290][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 446.251378][T16955] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 446.392765][T16960] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 446.423334][T16932] netlink: get zone limit has 8 unknown bytes [ 446.492018][T16932] support for cryptoloop has been removed. Use dm-crypt instead. [ 446.515570][T16959] lo: entered allmulticast mode [ 446.607973][T14662] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 3: comm syz-executor.4: path /root/syzkaller-testdir2009611226/syzkaller.jV1Tow/110/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 446.701433][T16966] hsr_slave_0: left promiscuous mode [ 446.721197][T16968] loop1: detected capacity change from 0 to 512 [ 446.728338][T16966] hsr_slave_1: left promiscuous mode [ 446.783429][T14662] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 12: comm syz-executor.4: path /root/syzkaller-testdir2009611226/syzkaller.jV1Tow/110/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 446.848290][T16968] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 446.932264][T16974] loop2: detected capacity change from 0 to 512 [ 446.976936][T16974] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 446.985224][T16974] EXT4-fs (loop2): inodes count not valid: 32 vs 800 [ 447.040462][T16968] ext4 filesystem being mounted at /root/syzkaller-testdir4045993709/syzkaller.DlqnCt/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 447.056436][T14662] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 13: comm syz-executor.4: path /root/syzkaller-testdir2009611226/syzkaller.jV1Tow/110/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 447.222782][T14662] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 14: comm syz-executor.4: path /root/syzkaller-testdir2009611226/syzkaller.jV1Tow/110/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 447.258295][T16560] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.404673][T16979] loop3: detected capacity change from 0 to 2048 [ 447.408004][T14662] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 15: comm syz-executor.4: path /root/syzkaller-testdir2009611226/syzkaller.jV1Tow/110/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 447.433758][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 447.513912][T16979] loop3: p1 < > p4 [ 447.533460][T16979] loop3: p4 size 8388608 extends beyond EOD, truncated [ 447.625969][T14662] EXT4-fs error (device loop4): ext4_readdir:260: inode #2: block 16: comm syz-executor.4: path /root/syzkaller-testdir2009611226/syzkaller.jV1Tow/110/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 448.013262][T16988] loop2: detected capacity change from 0 to 512 [ 448.048244][T16988] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 448.077626][T16988] EXT4-fs (loop2): 1 truncate cleaned up [ 448.083835][T16988] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 448.147986][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 448.199624][T16990] __nla_validate_parse: 3 callbacks suppressed [ 448.199641][T16990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.322257][T16994] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 448.330484][T16994] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 448.338653][T16994] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 448.445835][ T50] bridge_slave_1: left allmulticast mode [ 448.451593][ T50] bridge_slave_1: left promiscuous mode [ 448.457249][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 448.536865][ T50] bridge_slave_0: left allmulticast mode [ 448.542697][ T50] bridge_slave_0: left promiscuous mode [ 448.548401][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 448.929226][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 448.942231][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 448.963755][ T50] bond0 (unregistering): Released all slaves [ 449.074032][T17014] loop2: detected capacity change from 0 to 512 [ 449.103755][ T50] hsr_slave_0: left promiscuous mode [ 449.114161][ T50] hsr_slave_1: left promiscuous mode [ 449.131894][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 449.139510][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 449.150184][T17014] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 449.222777][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 449.230426][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 449.284724][T17014] ext4 filesystem being mounted at /root/syzkaller-testdir3866557203/syzkaller.klnFaj/114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 449.342215][ T50] veth1_macvtap: left promiscuous mode [ 449.347732][ T50] veth0_macvtap: left promiscuous mode [ 449.353374][ T50] veth1_vlan: left promiscuous mode [ 449.358946][ T50] veth0_vlan: left promiscuous mode [ 449.524736][T17019] loop3: detected capacity change from 0 to 2048 [ 449.600659][T17019] loop3: p1 < > p4 [ 449.621106][T17019] loop3: p4 size 8388608 extends beyond EOD, truncated [ 449.650490][ T50] team0 (unregistering): Port device team_slave_1 removed [ 449.676144][ T50] team0 (unregistering): Port device team_slave_0 removed [ 449.760941][T17020] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 449.835588][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.202819][T17032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.212111][T17032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.254882][T17032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 450.400370][T17036] geneve1: entered promiscuous mode [ 450.426412][T17036] syz_tun: entered promiscuous mode [ 450.475484][T17035] syz_tun: left promiscuous mode [ 450.480581][T17035] geneve1: left promiscuous mode [ 450.724539][T17038] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.734019][T17038] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 450.746712][T17038] ip6gretap0: entered promiscuous mode [ 450.754074][T17038] batadv_slave_0: entered promiscuous mode [ 450.760629][T17038] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 450.768564][T17038] Cannot create hsr debugfs directory [ 451.562063][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 451.562078][ T29] audit: type=1400 audit(1717375825.596:9578): avc: denied { bind } for pid=17055 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 451.845884][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 452.075158][T17076] loop2: detected capacity change from 0 to 1024 [ 452.105871][T17076] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 452.130744][T17076] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 452.138845][T17076] EXT4-fs (loop2): orphan cleanup on readonly fs [ 452.154311][T17076] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 452.199490][T17076] Quota error (device loop2): write_blk: dquota write failed [ 452.207637][T17076] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 452.294727][T17076] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 0 [ 452.374919][T17076] EXT4-fs error (device loop2): ext4_free_blocks:6590: comm syz-executor.2: Freeing blocks not in datazone - block = 0, count = 4096 [ 452.382408][T17020] loop3: detected capacity change from 0 to 65536 [ 452.434729][T17076] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz-executor.2: Invalid inode bitmap blk 0 in block_group 0 [ 452.460052][ T50] Quota error (device loop2): do_check_range: Getting block 0 out of range 1-8 [ 452.469539][ T50] EXT4-fs error (device loop2): ext4_release_dquot:6883: comm kworker/u8:3: Failed to release dquot type 0 [ 452.481519][T17076] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 452.525999][T17076] EXT4-fs (loop2): 1 orphan inode deleted [ 452.552392][T17076] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 452.610503][T17076] EXT4-fs error (device loop2): ext4_lookup:1854: inode #15: comm syz-executor.2: iget: bad extra_isize 65535 (inode size 256) [ 452.876428][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.922422][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 453.237980][T17103] loop2: detected capacity change from 0 to 128 [ 453.324205][T17103] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 453.346583][T17103] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 453.356412][ T29] audit: type=1400 audit(1717375827.386:9579): avc: denied { relabelto } for pid=17101 comm="syz-executor.2" name="0" dev="devpts" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:mouse_device_t:s0" [ 453.441857][ T29] audit: type=1400 audit(1717375827.386:9580): avc: denied { associate } for pid=17101 comm="syz-executor.2" name="0" dev="devpts" ino=3 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 srawcon="system_u:object_r:mouse_device_t:s0" [ 453.531786][ T29] audit: type=1326 audit(1717375827.516:9581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17112 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1fa63ee9 code=0x7ffc0000 [ 453.556073][ T29] audit: type=1326 audit(1717375827.516:9582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17112 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1fa63ee9 code=0x7ffc0000 [ 453.581959][ T29] audit: type=1326 audit(1717375827.516:9583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17112 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7faa1fa63ee9 code=0x7ffc0000 [ 453.606771][ T29] audit: type=1326 audit(1717375827.526:9584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17112 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faa1fa63ee9 code=0x7ffc0000 [ 453.780833][T17122] loop3: detected capacity change from 0 to 128 [ 454.123055][T17134] loop3: detected capacity change from 0 to 512 [ 454.146621][T17135] loop0: detected capacity change from 0 to 2048 [ 454.184617][T17134] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 454.249508][T17135] loop0: p1 < > p4 [ 454.256262][T17135] loop0: p4 size 8388608 extends beyond EOD, truncated [ 454.297213][T17134] EXT4-fs (loop3): 1 truncate cleaned up [ 454.360572][T17134] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 454.396700][T17149] loop1: detected capacity change from 0 to 1024 [ 454.473721][T17152] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 454.487651][T17149] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 454.519076][T15742] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 454.584481][T17149] EXT4-fs error (device loop1): ext4_xattr_ibody_get:653: inode #2: comm syz-executor.1: corrupted in-inode xattr: bad e_name length [ 454.601046][T17155] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 454.643978][T17155] bond2: entered promiscuous mode [ 454.671740][T17155] lo: entered promiscuous mode [ 454.731232][T17155] bond2: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 454.753018][T16560] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2786: inode #2: comm syz-executor.1: corrupted in-inode xattr: bad e_name length [ 454.808974][T16560] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 454.830709][T17155] bond2: (slave lo): making interface the new active one [ 454.874241][T17155] bond2: (slave lo): Enslaving as an active interface with an up link [ 454.882788][T17158] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 454.913262][T16560] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 454.970654][T17158] bond2 (unregistering): (slave lo): Releasing active interface [ 454.997868][T17158] bond2 (unregistering): (slave lo): last VLAN challenged slave left bond - VLAN blocking is removed [ 455.050869][T17158] bond2 (unregistering): Released all slaves [ 455.304863][T16560] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.336289][ T2019] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.392166][T17178] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 455.406569][T17182] loop2: detected capacity change from 0 to 512 [ 455.456063][T17182] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 455.542366][T17182] EXT4-fs (loop2): 1 truncate cleaned up [ 455.548513][T17182] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 455.611155][T15671] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.625541][T17178] bond1: entered promiscuous mode [ 455.673945][T17179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 455.754916][ T2019] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.845553][ T2019] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.925898][ T2019] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.983052][T17200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 455.992376][T17200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.089260][T17200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.212040][T17186] chnl_net:caif_netlink_parms(): no params data found [ 456.246302][ T2019] bridge_slave_1: left allmulticast mode [ 456.252137][ T2019] bridge_slave_1: left promiscuous mode [ 456.258269][ T2019] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.328078][ T2019] bridge_slave_0: left allmulticast mode [ 456.334112][ T2019] bridge_slave_0: left promiscuous mode [ 456.339841][ T2019] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.603822][ T2019] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 456.622872][ T2019] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 456.646790][ T2019] bond0 (unregistering): Released all slaves [ 456.813714][T17186] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.821010][T17186] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.847431][T17186] bridge_slave_0: entered allmulticast mode [ 456.867860][T17152] loop0: detected capacity change from 0 to 65536 [ 456.879500][T17186] bridge_slave_0: entered promiscuous mode [ 456.924268][ T2019] hsr_slave_0: left promiscuous mode [ 456.930291][ T2019] hsr_slave_1: left promiscuous mode [ 456.936962][ T2019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 456.944644][ T2019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 456.994542][ T2019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 457.002251][ T2019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 457.021007][ T2019] veth1_macvtap: left promiscuous mode [ 457.026583][ T2019] veth0_macvtap: left promiscuous mode [ 457.032235][ T2019] veth1_vlan: left promiscuous mode [ 457.037506][ T2019] veth0_vlan: left promiscuous mode [ 457.362639][T17237] loop2: detected capacity change from 0 to 128 [ 457.398291][T17237] FAT-fs (loop2): bogus number of directory entries (1) [ 457.405658][T17237] FAT-fs (loop2): Can't find a valid FAT filesystem [ 457.633046][ T2019] team0 (unregistering): Port device team_slave_1 removed [ 457.678766][ T2019] team0 (unregistering): Port device team_slave_0 removed [ 457.878289][T17186] bridge0: port 2(bridge_slave_1) entered blocking state [ 457.885773][T17186] bridge0: port 2(bridge_slave_1) entered disabled state [ 457.918894][T17186] bridge_slave_1: entered allmulticast mode [ 457.941315][T17186] bridge_slave_1: entered promiscuous mode [ 458.107892][T17186] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 458.151012][T17186] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 458.256637][T17186] team0: Port device team_slave_0 added [ 458.283851][T17186] team0: Port device team_slave_1 added [ 458.374689][T17246] loop2: detected capacity change from 0 to 8192 [ 458.389383][T17186] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 458.396521][T17186] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 458.410803][T17246] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 458.423034][T17186] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 458.498912][T17186] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 458.506148][T17186] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 458.532252][T17186] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 458.694054][T17246] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 458.702504][T17246] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 458.825280][T17186] hsr_slave_0: entered promiscuous mode [ 458.837585][T17186] hsr_slave_1: entered promiscuous mode [ 458.855716][T17186] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 458.890380][T17186] Cannot create hsr debugfs directory [ 458.924665][T17261] vcan0: Master is either lo or non-ether device [ 458.960876][T17273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 459.127668][T17272] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 459.137124][T17272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 459.430059][T17285] loop0: detected capacity change from 0 to 2048 [ 459.448229][T17279] loop2: detected capacity change from 0 to 8192 [ 459.504590][T17285] loop0: p1 < > p4 [ 459.509200][T17285] loop0: p4 size 8388608 extends beyond EOD, truncated [ 459.558133][T17186] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 459.592666][T17186] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 459.626538][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 459.626555][ T29] audit: type=1326 audit(1717375833.656:9925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 459.627207][T17186] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 459.672398][ T29] audit: type=1326 audit(1717375833.706:9926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 459.696816][ T29] audit: type=1326 audit(1717375833.706:9927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 459.756417][T17186] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 459.844118][ T29] audit: type=1326 audit(1717375833.706:9928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 459.868538][ T29] audit: type=1326 audit(1717375833.706:9929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 459.893029][ T29] audit: type=1326 audit(1717375833.706:9930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 459.917366][ T29] audit: type=1326 audit(1717375833.706:9931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 459.941593][ T29] audit: type=1326 audit(1717375833.706:9932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 459.966547][ T29] audit: type=1326 audit(1717375833.706:9933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 459.990900][ T29] audit: type=1326 audit(1717375833.706:9934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 460.123568][T17186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 460.186325][T17186] 8021q: adding VLAN 0 to HW filter on device team0 [ 460.254736][ T9498] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.261944][ T9498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 460.291668][ T9498] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.298805][ T9498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 460.383961][T17320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 460.393637][T17320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 460.522614][T17325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 460.556792][T17186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 460.877583][T17186] veth0_vlan: entered promiscuous mode [ 460.904095][T17186] veth1_vlan: entered promiscuous mode [ 460.974549][T17186] veth0_macvtap: entered promiscuous mode [ 461.004373][T17186] veth1_macvtap: entered promiscuous mode [ 461.030173][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.040704][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.050739][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.061545][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.071476][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.082049][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.092058][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.102613][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.112674][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.123202][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.133138][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 461.143818][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.311669][T17186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 461.330513][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.341033][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.350855][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.361390][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.371445][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.381893][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.391751][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.402220][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.412194][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.422657][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.432670][T17186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 461.443283][T17186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.632395][T17186] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 461.663992][T17186] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.672960][T17186] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.681695][T17186] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.690433][T17186] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.961722][T17357] loop1: detected capacity change from 0 to 512 [ 462.992864][T17391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 463.002324][T17391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 463.097195][T17391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 463.604943][T17399] loop0: detected capacity change from 0 to 128 [ 463.663199][T17399] FAT-fs (loop0): Unrecognized mount option "" or missing value [ 465.046096][ T29] kauditd_printk_skb: 380 callbacks suppressed [ 465.046116][ T29] audit: type=1326 audit(1717375839.076:10315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.131167][ T29] audit: type=1326 audit(1717375839.106:10316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.155498][ T29] audit: type=1326 audit(1717375839.116:10317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.179617][ T29] audit: type=1326 audit(1717375839.116:10318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.203835][ T29] audit: type=1326 audit(1717375839.126:10319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.227995][ T29] audit: type=1326 audit(1717375839.126:10320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.252237][ T29] audit: type=1326 audit(1717375839.126:10321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.276454][ T29] audit: type=1326 audit(1717375839.126:10322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.300565][ T29] audit: type=1326 audit(1717375839.126:10323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.324816][ T29] audit: type=1326 audit(1717375839.126:10324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17419 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6aa04ddee9 code=0x7ffc0000 [ 465.583457][T17432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 465.850355][T17435] loop3: detected capacity change from 0 to 1024 [ 465.901760][T17435] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 465.941060][T17440] loop7: detected capacity change from 0 to 1036 [ 466.145699][T17435] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 466.592214][T15742] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 466.752867][T17448] SELinux: security_context_str_to_sid (^\{$:/!) failed with errno=-22 [ 466.854694][T17447] loop0: detected capacity change from 0 to 1024 [ 466.912381][T17447] ext4: Unknown parameter 'subj_role' [ 467.443027][T17462] loop0: detected capacity change from 0 to 1024 [ 467.593927][T17471] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 467.610612][T17462] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 467.732188][T17462] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 467.799577][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 467.821136][T17462] EXT4-fs (loop0): Remounting filesystem read-only [ 467.927167][T16659] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.938187][T17477] SELinux: security_context_str_to_sid (^\{$:/!) failed with errno=-22 [ 468.002924][T17480] loop1: detected capacity change from 0 to 1024 [ 468.062043][T17480] ext4: Unknown parameter 'subj_role' [ 468.409962][T17488] sctp: [Deprecated]: syz-executor.0 (pid 17488) Use of struct sctp_assoc_value in delayed_ack socket option. [ 468.409962][T17488] Use struct sctp_sack_info instead [ 469.296100][T17514] loop0: detected capacity change from 0 to 1024 [ 469.317633][T17516] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 469.384326][T17515] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17515 comm=syz-executor.1 [ 469.438120][T17517] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 469.501145][T17514] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 469.660309][T17514] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor.0: deleted inode referenced: 12 [ 469.740453][T17514] EXT4-fs (loop0): Remounting filesystem read-only [ 469.789068][T17520] loop3: detected capacity change from 0 to 1024 [ 469.799368][T17523] loop1: detected capacity change from 0 to 512 [ 469.834329][T17520] ext4: Unknown parameter 'subj_role' [ 469.869794][T17523] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 469.891697][T16659] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 469.981036][T17523] EXT4-fs (loop1): orphan cleanup on readonly fs [ 470.070327][T17523] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 470.105261][T17527] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 470.220502][T17523] __quota_error: 20 callbacks suppressed [ 470.220519][T17523] Quota error (device loop1): write_blk: dquota write failed [ 470.233607][T17523] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 470.243649][T17523] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 470.542658][T17523] EXT4-fs (loop1): 1 truncate cleaned up [ 470.610795][T17523] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 470.846233][T17186] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 471.320303][ T29] audit: type=1326 audit(1717375845.346:10345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17548 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ebdf8ee9 code=0x7ffc0000 [ 471.402673][ T29] audit: type=1326 audit(1717375845.346:10346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17548 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ebdf8ee9 code=0x7ffc0000 [ 471.426898][ T29] audit: type=1326 audit(1717375845.436:10347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17548 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fe4ebdf8ee9 code=0x7ffc0000 [ 471.451129][ T29] audit: type=1326 audit(1717375845.436:10348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17548 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ebdf8ee9 code=0x7ffc0000 [ 471.475747][ T29] audit: type=1326 audit(1717375845.436:10349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17548 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ebdf8ee9 code=0x7ffc0000 [ 471.553785][T17557] loop0: detected capacity change from 0 to 512 [ 471.583205][T17557] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 471.676823][T17557] EXT4-fs (loop0): 1 truncate cleaned up [ 471.722395][T17557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 471.825930][T17566] loop1: detected capacity change from 0 to 1024 [ 471.845492][ T3209] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 471.971249][T17566] ext4: Unknown parameter 'subj_role' [ 471.980134][ T3209] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 472.010762][T14662] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.032581][ T3209] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 472.047457][T16659] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.084896][ T3209] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 472.187868][ T3209] bridge_slave_1: left allmulticast mode [ 472.193684][ T3209] bridge_slave_1: left promiscuous mode [ 472.199323][ T3209] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.264984][ T3209] bridge_slave_0: left allmulticast mode [ 472.270746][ T3209] bridge_slave_0: left promiscuous mode [ 472.276384][ T3209] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.590743][ T3209] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 472.622338][ T3209] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 472.682103][ T3209] bond0 (unregistering): Released all slaves [ 472.791937][ T3209] hsr_slave_0: left promiscuous mode [ 472.842044][ T3209] hsr_slave_1: left promiscuous mode [ 472.861844][ T3209] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 472.869430][ T3209] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 472.912554][ T3209] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 472.920117][ T3209] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 472.963511][ T3209] dummy0: left promiscuous mode [ 472.968516][ T3209] veth1_macvtap: left promiscuous mode [ 472.974043][ T3209] veth0_macvtap: left promiscuous mode [ 472.979625][ T3209] veth1_vlan: left promiscuous mode [ 472.984935][ T3209] veth0_vlan: left promiscuous mode [ 473.010243][ T29] audit: type=1400 audit(1717375847.026:10350): avc: denied { accept } for pid=17593 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 473.346619][T17607] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=17607 comm=syz-executor.1 [ 473.370836][ T3209] team0 (unregistering): Port device team_slave_1 removed [ 473.372029][T17606] loop3: detected capacity change from 0 to 128 [ 473.410835][ T3209] team0 (unregistering): Port device team_slave_0 removed [ 473.729992][T17568] chnl_net:caif_netlink_parms(): no params data found [ 473.812270][T17614] loop3: detected capacity change from 0 to 1024 [ 473.861437][T17614] ext4: Unknown parameter 'subj_role' [ 473.964182][T17568] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.971438][T17568] bridge0: port 1(bridge_slave_0) entered disabled state [ 474.002968][T17568] bridge_slave_0: entered allmulticast mode [ 474.009663][T17568] bridge_slave_0: entered promiscuous mode [ 474.092490][T17568] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.099683][T17568] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.142773][T17568] bridge_slave_1: entered allmulticast mode [ 474.163307][T17568] bridge_slave_1: entered promiscuous mode [ 474.243170][T17568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 474.292847][T17568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 474.371683][T17568] team0: Port device team_slave_0 added [ 474.378823][T17568] team0: Port device team_slave_1 added [ 474.404381][T17599] loop0: detected capacity change from 0 to 2048 [ 474.439520][T17568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 474.446653][T17568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.472851][T17568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 474.581229][T17568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 474.588207][T17568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 474.614332][T17568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 474.767845][T17568] hsr_slave_0: entered promiscuous mode [ 474.794180][T17568] hsr_slave_1: entered promiscuous mode [ 474.831571][T17568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 474.839466][T17568] Cannot create hsr debugfs directory [ 475.153638][T17650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 475.260308][T17655] loop0: detected capacity change from 0 to 512 [ 475.336847][T17655] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 475.429229][T17568] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 475.457168][T17568] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 475.487348][T17568] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 475.512716][T17568] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 475.591966][T17650] loop0: detected capacity change from 0 to 512 [ 475.877354][T17650] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 475.892772][T17568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.974482][T17568] 8021q: adding VLAN 0 to HW filter on device team0 [ 476.030806][T17650] EXT4-fs (loop0): 1 truncate cleaned up [ 476.037055][T17650] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 476.063584][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.070809][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.139738][T17650] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 476.162254][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.169420][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.264608][T17738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17738 comm=syz-executor.1 [ 476.384620][T17568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.869051][T17568] veth0_vlan: entered promiscuous mode [ 476.899822][T17568] veth1_vlan: entered promiscuous mode [ 476.955549][T17568] veth0_macvtap: entered promiscuous mode [ 476.979876][ T29] audit: type=1400 audit(1717375851.006:10351): avc: denied { mount } for pid=17778 comm="syz-executor.0" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 476.984284][T17568] veth1_macvtap: entered promiscuous mode [ 477.096136][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.107000][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.117022][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.127644][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.137525][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.148123][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.158149][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.168904][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.179027][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.189572][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.199637][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 477.210180][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.362071][T17785] loop0: detected capacity change from 0 to 1024 [ 477.398760][T17785] ext4: Unknown parameter 'subj_role' [ 477.420695][T17568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.449470][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.460038][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.470289][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.480828][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.490707][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.501192][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.511036][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.521503][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.531353][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.542056][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.551950][T17568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 477.562768][T17568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.822415][T17568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.842075][T17568] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.851007][T17568] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.859920][T17568] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.868842][T17568] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.947672][T17789] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 478.003684][T17789] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 478.071649][T17791] batadv_slave_0: entered promiscuous mode [ 478.172245][T17793] loop4: detected capacity change from 0 to 512 [ 478.214787][T17788] batadv_slave_0: left promiscuous mode [ 478.371094][T17793] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 0 [ 478.446147][T17797] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 478.561423][T17797] team0: Device veth1_macvtap failed to register rx_handler [ 478.813929][T17807] loop4: detected capacity change from 0 to 512 [ 478.871564][T17806] loop0: detected capacity change from 0 to 2048 [ 478.884093][T17807] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 478.925369][T17807] EXT4-fs (loop4): invalid journal inode [ 478.982042][T17806] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 479.037474][T17807] EXT4-fs (loop4): can't get journal size [ 479.134311][T17806] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 479.167856][T17807] EXT4-fs (loop4): 1 truncate cleaned up [ 479.201238][T17806] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 479.214167][T17806] EXT4-fs (loop0): This should not happen!! Data will be lost [ 479.214167][T17806] [ 479.223837][T17806] EXT4-fs (loop0): Total free blocks count 0 [ 479.229831][T17806] EXT4-fs (loop0): Free/Dirty block details [ 479.235917][T17806] EXT4-fs (loop0): free_blocks=2415919104 [ 479.241852][T17806] EXT4-fs (loop0): dirty_blocks=32 [ 479.247106][T17806] EXT4-fs (loop0): Block reservation details [ 479.253330][T17806] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 479.270641][T17807] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 479.550568][T16659] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.662299][T17568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 479.842192][T17823] serio: Serial port pts0 [ 480.098209][T17836] loop3: detected capacity change from 0 to 1024 [ 480.181710][T17836] ext4: Unknown parameter 'subj_role' [ 480.353880][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 480.578713][T17844] loop4: detected capacity change from 0 to 512 [ 480.681189][T17844] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 480.703501][T17844] EXT4-fs (loop4): Remounting filesystem read-only [ 480.716662][T17844] EXT4-fs (loop4): 1 truncate cleaned up [ 480.722818][T17844] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 480.735037][T17844] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 480.748725][T17844] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.153861][T17871] loop4: detected capacity change from 0 to 1024 [ 482.207259][T17871] ext4: Unknown parameter 'subj_role' [ 482.658109][T17873] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 482.957186][T17876] loop3: detected capacity change from 0 to 2048 [ 483.152483][T17876] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 483.335970][T17876] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 483.389233][T17876] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 483.401867][T17876] EXT4-fs (loop3): This should not happen!! Data will be lost [ 483.401867][T17876] [ 483.411600][T17876] EXT4-fs (loop3): Total free blocks count 0 [ 483.417640][T17876] EXT4-fs (loop3): Free/Dirty block details [ 483.423617][T17876] EXT4-fs (loop3): free_blocks=2415919104 [ 483.429349][T17876] EXT4-fs (loop3): dirty_blocks=32 [ 483.434480][T17876] EXT4-fs (loop3): Block reservation details [ 483.440477][T17876] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 483.569026][T15742] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 483.856515][T17906] vlan2: entered promiscuous mode [ 483.861680][T17906] macvtap0: entered promiscuous mode [ 483.867194][T17906] vlan2: entered allmulticast mode [ 483.872359][T17906] macvtap0: entered allmulticast mode [ 483.877852][T17906] veth0_macvtap: entered allmulticast mode [ 483.951110][T17910] loop3: detected capacity change from 0 to 512 [ 484.291218][T17910] loop3: detected capacity change from 0 to 4096 [ 484.586153][T17928] loop0: detected capacity change from 0 to 1024 [ 484.695542][T17928] ext4: Unknown parameter 'subj_role' [ 484.753314][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 485.136024][T17699] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 485.210415][T17943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 485.346389][T17943] vxlan0: entered allmulticast mode [ 485.364114][T17699] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 485.464399][T17699] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 485.595831][T17699] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 485.763449][T17699] bridge_slave_1: left allmulticast mode [ 485.769142][T17699] bridge_slave_1: left promiscuous mode [ 485.774903][T17699] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.854947][T17699] bridge_slave_0: left allmulticast mode [ 485.860691][T17699] bridge_slave_0: left promiscuous mode [ 485.866384][T17699] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.173412][T17699] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 486.212821][T17699] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 486.254281][T17699] bond0 (unregistering): Released all slaves [ 486.289663][T17936] chnl_net:caif_netlink_parms(): no params data found [ 486.377066][T17699] hsr_slave_0: left promiscuous mode [ 486.392102][T17699] hsr_slave_1: left promiscuous mode [ 486.431006][T17699] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 486.438632][T17699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 486.505614][T17699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 486.513197][T17699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 486.594100][T17699] veth1_macvtap: left promiscuous mode [ 486.599728][T17699] veth0_macvtap: left promiscuous mode [ 486.605387][T17699] veth1_vlan: left promiscuous mode [ 486.610655][T17699] veth0_vlan: left promiscuous mode [ 486.973397][T17699] team0 (unregistering): Port device team_slave_1 removed [ 487.004589][T17699] team0 (unregistering): Port device team_slave_0 removed [ 487.306650][T17936] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.314013][T17936] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.370409][T17936] bridge_slave_0: entered allmulticast mode [ 487.421891][T17936] bridge_slave_0: entered promiscuous mode [ 487.462872][T17936] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.470139][T17936] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.502797][T17936] bridge_slave_1: entered allmulticast mode [ 487.526332][T17936] bridge_slave_1: entered promiscuous mode [ 487.577817][T17936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 487.623349][T17936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 487.718859][T17936] team0: Port device team_slave_0 added [ 487.735202][T17936] team0: Port device team_slave_1 added [ 487.783046][T17936] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 487.790075][T17936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.816473][T17936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 487.897814][T17936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 487.904927][T17936] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.931399][T17936] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 488.116220][T17936] hsr_slave_0: entered promiscuous mode [ 488.135686][T17936] hsr_slave_1: entered promiscuous mode [ 488.152323][T17936] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 488.160002][T17936] Cannot create hsr debugfs directory [ 488.482754][T17967] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.492847][T17967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.566191][T17968] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.680178][T17936] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 488.709660][T17936] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 488.753653][T17936] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 488.765903][T17936] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 488.899870][T17936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 488.946775][T17936] 8021q: adding VLAN 0 to HW filter on device team0 [ 488.968779][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.975985][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.032696][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.039868][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 489.071968][T17936] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 489.082704][T17936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 489.237437][T17936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 489.574942][T17936] veth0_vlan: entered promiscuous mode [ 489.609028][T17936] veth1_vlan: entered promiscuous mode [ 489.672375][T17936] veth0_macvtap: entered promiscuous mode [ 489.703168][T17936] veth1_macvtap: entered promiscuous mode [ 489.727994][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.738578][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.748516][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.759152][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.769111][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.779844][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.789783][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.800929][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.810867][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.821324][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.831184][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.842074][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.909099][ T29] audit: type=1400 audit(1717375863.936:10352): avc: denied { getopt } for pid=17984 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 489.972259][T17936] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 489.986973][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 489.997650][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.007682][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.018215][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.028072][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.038520][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.048564][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.059310][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.069409][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.079881][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.089735][T17936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.100297][T17936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.184021][T17996] loop0: detected capacity change from 0 to 1024 [ 490.213326][T17996] ext4: Unknown parameter 'subj_role' [ 490.262157][T17936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 490.289620][T17936] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.298582][T17936] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.307462][T17936] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.316207][T17936] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.421088][ C1] ================================================================== [ 490.429231][ C1] BUG: KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets [ 490.439255][ C1] [ 490.441637][ C1] read to 0xffff88811d0d4b28 of 4 bytes by interrupt on cpu 0: [ 490.449188][ C1] wg_packet_send_staged_packets+0x60e/0xac0 [ 490.455214][ C1] wg_packet_rx_poll+0xd3e/0xfc0 [ 490.460187][ C1] __napi_poll+0x63/0x3c0 [ 490.464715][ C1] net_rx_action+0x324/0x740 [ 490.469338][ C1] handle_softirqs+0xc3/0x280 [ 490.474030][ C1] do_softirq+0x5e/0x90 [ 490.478288][ C1] __local_bh_enable_ip+0x6e/0x70 [ 490.483337][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 490.488289][ C1] wg_packet_decrypt_worker+0x6ac/0x6f0 [ 490.493853][ C1] process_scheduled_works+0x483/0x9a0 [ 490.499323][ C1] worker_thread+0x526/0x730 [ 490.503925][ C1] kthread+0x1d1/0x210 [ 490.508122][ C1] ret_from_fork+0x4b/0x60 [ 490.512658][ C1] ret_from_fork_asm+0x1a/0x30 [ 490.517434][ C1] [ 490.519756][ C1] write to 0xffff88811d0d4b28 of 4 bytes by interrupt on cpu 1: [ 490.527388][ C1] wg_packet_send_staged_packets+0x6e5/0xac0 [ 490.533589][ C1] wg_packet_rx_poll+0xd3e/0xfc0 [ 490.538549][ C1] __napi_poll+0x63/0x3c0 [ 490.542910][ C1] net_rx_action+0x324/0x740 [ 490.547539][ C1] handle_softirqs+0xc3/0x280 [ 490.552245][ C1] do_softirq+0x5e/0x90 [ 490.556422][ C1] __local_bh_enable_ip+0x6e/0x70 [ 490.561467][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 490.566512][ C1] wg_packet_decrypt_worker+0x6ac/0x6f0 [ 490.572074][ C1] process_scheduled_works+0x483/0x9a0 [ 490.577563][ C1] worker_thread+0x526/0x730 [ 490.582226][ C1] kthread+0x1d1/0x210 [ 490.586333][ C1] ret_from_fork+0x4b/0x60 [ 490.590947][ C1] ret_from_fork_asm+0x1a/0x30 [ 490.595910][ C1] [ 490.598251][ C1] value changed: 0xffffffff -> 0x00000000 [ 490.603970][ C1] [ 490.606309][ C1] Reported by Kernel Concurrency Sanitizer on: [ 490.612691][ C1] CPU: 1 PID: 3178 Comm: kworker/1:3 Tainted: G W 6.10.0-rc1-syzkaller-00304-g83814698cf48 #0 [ 490.625055][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 490.635211][ C1] Workqueue: wg-crypt-wg0 wg_packet_decrypt_worker [ 490.641909][ C1] ================================================================== 2024/06/03 00:51:04 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 490.682564][ T29] audit: type=1400 audit(1717375864.716:10353): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[1589]" dev="pipefs" ino=1589 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1