Warning: Permanently added '10.128.0.230' (ED25519) to the list of known hosts. 2024/04/26 12:44:23 fuzzer started 2024/04/26 12:44:23 dialing manager at 10.128.0.163:30015 [ 24.749234][ T28] audit: type=1400 audit(1714135463.228:82): avc: denied { node_bind } for pid=3076 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 24.769787][ T28] audit: type=1400 audit(1714135463.228:83): avc: denied { name_bind } for pid=3076 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 24.797908][ T28] audit: type=1400 audit(1714135463.268:84): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.799406][ T3083] cgroup: Unknown subsys name 'net' [ 24.820611][ T28] audit: type=1400 audit(1714135463.278:85): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.847953][ T28] audit: type=1400 audit(1714135463.308:86): avc: denied { unmount } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.989791][ T3083] cgroup: Unknown subsys name 'rlimit' [ 25.109900][ T28] audit: type=1400 audit(1714135463.588:87): avc: denied { mounton } for pid=3083 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.134719][ T28] audit: type=1400 audit(1714135463.588:88): avc: denied { mount } for pid=3083 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.157901][ T28] audit: type=1400 audit(1714135463.588:89): avc: denied { create } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.178334][ T28] audit: type=1400 audit(1714135463.588:90): avc: denied { write } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.198777][ T28] audit: type=1400 audit(1714135463.588:91): avc: denied { read } for pid=3083 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.207069][ T3085] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.256960][ T3083] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/04/26 12:44:23 code coverage: enabled 2024/04/26 12:44:23 comparison tracing: enabled 2024/04/26 12:44:23 extra coverage: enabled 2024/04/26 12:44:23 delay kcov mmap: enabled 2024/04/26 12:44:23 setuid sandbox: enabled 2024/04/26 12:44:23 namespace sandbox: enabled 2024/04/26 12:44:23 Android sandbox: enabled 2024/04/26 12:44:23 fault injection: enabled 2024/04/26 12:44:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/04/26 12:44:23 net packet injection: enabled 2024/04/26 12:44:23 net device setup: enabled 2024/04/26 12:44:23 concurrency sanitizer: enabled 2024/04/26 12:44:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/04/26 12:44:23 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/04/26 12:44:23 USB emulation: /dev/raw-gadget does not exist 2024/04/26 12:44:23 hci packet injection: /dev/vhci does not exist 2024/04/26 12:44:23 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2024/04/26 12:44:23 802.15.4 emulation: enabled 2024/04/26 12:44:23 swap file: enabled 2024/04/26 12:44:23 suppressing KCSAN reports in functions: 'exit_mm' 'do_sys_poll' 'dentry_unlink_inode' 'jbd2_journal_dirty_metadata' 'jbd2_journal_commit_transaction' 'jbd2_journal_stop' 'ext4_fill_raw_inode' '__tmigr_cpu_deactivate' '__mod_memcg_state' '__count_memcg_events' 'ext4_free_inodes_count' 'alloc_pid' '__mod_memcg_lruvec_state' 'process_scheduled_works' 'vmalloc_info_show' '__xa_set_mark' '_prb_read_valid' 'd_instantiate_new' 'xas_clear_mark' 'do_select' '__xa_clear_mark' 'pcpu_alloc' 2024/04/26 12:44:24 starting 5 executor processes [ 26.017707][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 26.044006][ T3094] chnl_net:caif_netlink_parms(): no params data found [ 26.052841][ T3106] chnl_net:caif_netlink_parms(): no params data found [ 26.139253][ T3106] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.146353][ T3106] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.153836][ T3106] bridge_slave_0: entered allmulticast mode [ 26.160233][ T3106] bridge_slave_0: entered promiscuous mode [ 26.176134][ T3107] chnl_net:caif_netlink_parms(): no params data found [ 26.192302][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.199474][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.206590][ T3095] bridge_slave_0: entered allmulticast mode [ 26.213065][ T3095] bridge_slave_0: entered promiscuous mode [ 26.219539][ T3106] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.226607][ T3106] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.233794][ T3106] bridge_slave_1: entered allmulticast mode [ 26.240308][ T3106] bridge_slave_1: entered promiscuous mode [ 26.246717][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.253902][ T3094] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.261075][ T3094] bridge_slave_0: entered allmulticast mode [ 26.267432][ T3094] bridge_slave_0: entered promiscuous mode [ 26.276242][ T3094] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.283412][ T3094] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.290747][ T3094] bridge_slave_1: entered allmulticast mode [ 26.297197][ T3094] bridge_slave_1: entered promiscuous mode [ 26.311926][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.318995][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.326200][ T3095] bridge_slave_1: entered allmulticast mode [ 26.333011][ T3095] bridge_slave_1: entered promiscuous mode [ 26.369570][ T3106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.382014][ T3094] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.394212][ T3094] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.404375][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.414249][ T3106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.432176][ T3112] chnl_net:caif_netlink_parms(): no params data found [ 26.445982][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.463719][ T3106] team0: Port device team_slave_0 added [ 26.491828][ T3094] team0: Port device team_slave_0 added [ 26.503548][ T3106] team0: Port device team_slave_1 added [ 26.509376][ T3107] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.516531][ T3107] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.523766][ T3107] bridge_slave_0: entered allmulticast mode [ 26.530192][ T3107] bridge_slave_0: entered promiscuous mode [ 26.536859][ T3107] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.544025][ T3107] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.551220][ T3107] bridge_slave_1: entered allmulticast mode [ 26.557493][ T3107] bridge_slave_1: entered promiscuous mode [ 26.567811][ T3094] team0: Port device team_slave_1 added [ 26.576595][ T3095] team0: Port device team_slave_0 added [ 26.583130][ T3095] team0: Port device team_slave_1 added [ 26.623981][ T3107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.633551][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.640568][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.666504][ T3094] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.677887][ T3094] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.684847][ T3094] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.710892][ T3094] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.730348][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.737301][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.763333][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.774162][ T3106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.781208][ T3106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.807160][ T3106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.819012][ T3107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.834133][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.841274][ T3112] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.848474][ T3112] bridge_slave_0: entered allmulticast mode [ 26.854903][ T3112] bridge_slave_0: entered promiscuous mode [ 26.861429][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.868429][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.894366][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.907680][ T3106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.914684][ T3106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.940671][ T3106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.958954][ T3107] team0: Port device team_slave_0 added [ 26.965698][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.972810][ T3112] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.979963][ T3112] bridge_slave_1: entered allmulticast mode [ 26.986164][ T3112] bridge_slave_1: entered promiscuous mode [ 27.004691][ T3107] team0: Port device team_slave_1 added [ 27.028139][ T3112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.038283][ T3112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.062392][ T3095] hsr_slave_0: entered promiscuous mode [ 27.068404][ T3095] hsr_slave_1: entered promiscuous mode [ 27.076000][ T3106] hsr_slave_0: entered promiscuous mode [ 27.082222][ T3106] hsr_slave_1: entered promiscuous mode [ 27.088172][ T3106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.096027][ T3106] Cannot create hsr debugfs directory [ 27.116385][ T3107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.123483][ T3107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.149478][ T3107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.162371][ T3107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.169341][ T3107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.195236][ T3107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.214612][ T3112] team0: Port device team_slave_0 added [ 27.222094][ T3094] hsr_slave_0: entered promiscuous mode [ 27.228073][ T3094] hsr_slave_1: entered promiscuous mode [ 27.234032][ T3094] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.241593][ T3094] Cannot create hsr debugfs directory [ 27.258621][ T3112] team0: Port device team_slave_1 added [ 27.276547][ T3107] hsr_slave_0: entered promiscuous mode [ 27.282655][ T3107] hsr_slave_1: entered promiscuous mode [ 27.289055][ T3107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.296946][ T3107] Cannot create hsr debugfs directory [ 27.310590][ T3112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.317768][ T3112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.343873][ T3112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.355253][ T3112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.362405][ T3112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.388471][ T3112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.451804][ T3112] hsr_slave_0: entered promiscuous mode [ 27.457853][ T3112] hsr_slave_1: entered promiscuous mode [ 27.463755][ T3112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.471327][ T3112] Cannot create hsr debugfs directory [ 27.534227][ T3095] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.543837][ T3095] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.552432][ T3095] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.565457][ T3095] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.583809][ T3094] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.592275][ T3094] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.609167][ T3094] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.620207][ T3094] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.640495][ T3107] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.650158][ T3107] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.658990][ T3107] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.667318][ T3107] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.700012][ T3106] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.715067][ T3106] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.723895][ T3106] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.741520][ T3106] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.774185][ T3112] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.784183][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.797785][ T3112] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.806506][ T3112] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.815739][ T3112] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.827606][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.841686][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.848793][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.867529][ T3107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.875530][ T3172] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.882601][ T3172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.909815][ T3094] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.935463][ T3094] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.949528][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.956603][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.965386][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.972508][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.986054][ T3107] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.016866][ T3112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.026580][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.033696][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.048941][ T3106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.058222][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.065327][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.105929][ T3112] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.119153][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.130685][ T3106] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.138562][ T3175] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.145619][ T3175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.159441][ T3177] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.166612][ T3177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.191169][ T3172] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.198387][ T3172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.206839][ T3172] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.213990][ T3172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.244593][ T3112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.255031][ T3112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.297166][ T3094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.323453][ T3107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.359928][ T3112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.395308][ T3095] veth0_vlan: entered promiscuous mode [ 28.420622][ T3106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.445632][ T3095] veth1_vlan: entered promiscuous mode [ 28.478542][ T3094] veth0_vlan: entered promiscuous mode [ 28.486508][ T3094] veth1_vlan: entered promiscuous mode [ 28.524494][ T3095] veth0_macvtap: entered promiscuous mode [ 28.539527][ T3095] veth1_macvtap: entered promiscuous mode [ 28.547097][ T3112] veth0_vlan: entered promiscuous mode [ 28.555222][ T3094] veth0_macvtap: entered promiscuous mode [ 28.570930][ T3094] veth1_macvtap: entered promiscuous mode [ 28.585181][ T3106] veth0_vlan: entered promiscuous mode [ 28.592241][ T3112] veth1_vlan: entered promiscuous mode [ 28.606646][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.615952][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.626551][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.637637][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.651043][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.658626][ T3106] veth1_vlan: entered promiscuous mode [ 28.666256][ T3094] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.676875][ T3094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.688153][ T3094] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.701463][ T3094] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.710402][ T3094] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.719132][ T3094] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.727805][ T3094] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.740117][ T3107] veth0_vlan: entered promiscuous mode [ 28.747642][ T3095] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.756408][ T3095] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.765173][ T3095] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.773948][ T3095] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.790726][ T3107] veth1_vlan: entered promiscuous mode [ 28.811893][ T3112] veth0_macvtap: entered promiscuous mode [ 28.829916][ T3107] veth0_macvtap: entered promiscuous mode [ 28.840297][ T3112] veth1_macvtap: entered promiscuous mode [ 28.850544][ T3107] veth1_macvtap: entered promiscuous mode [ 28.861798][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MIN={0x8, 0x3}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) executing program 1: mount(0x0, &(0x7f0000000100)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100)="c5", 0x1) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') [ 28.872412][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.882273][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 28.892731][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.910162][ T3107] batman_adv: batadv0: Interface activated: batadv_slave_0 executing program 1: executing program 1: executing program 1: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1a08050, &(0x7f0000000540)=ANY=[], 0x2, 0x578, &(0x7f0000000640)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) [ 28.934020][ T3106] veth0_macvtap: entered promiscuous mode [ 28.944241][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.954710][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.964596][ T3107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 28.975098][ T3107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 28.986843][ T3107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.998837][ T3106] veth1_macvtap: entered promiscuous mode [ 28.999072][ T3246] loop1: detected capacity change from 0 to 164 [ 29.010416][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.016076][ T3246] ======================================================= [ 29.016076][ T3246] WARNING: The mand mount option has been deprecated and [ 29.016076][ T3246] and is ignored by this kernel. Remove the mand [ 29.016076][ T3246] option from the mount to silence this warning. [ 29.016076][ T3246] ======================================================= [ 29.021287][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.021299][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') fchdir(r0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@generic={&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x18) [ 29.076561][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.076575][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.076590][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.098810][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.106913][ T3246] RRIP_1991A executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000040)="030000000980ffff", 0x8) executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, 0x22) executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x7) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) [ 29.126957][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.127318][ T3246] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 29.137562][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.157131][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.167660][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 0: mount(0x0, &(0x7f0000000100)='./file0/../file0/../file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000100)="c5", 0x1) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') [ 29.177915][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.188784][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.200180][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.211713][ T3107] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.220528][ T3107] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff85}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000000)=@framed, 0x0}, 0x90) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="228292", 0xfff6}], 0x2) executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1, 0x80}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001440)={r0}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000690300000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) [ 29.229310][ T3107] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.238038][ T3107] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.249281][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.259816][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.269699][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1a08050, &(0x7f0000000540)=ANY=[], 0x2, 0x578, &(0x7f0000000640)="$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") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000100), 0xb) splice(r3, 0x0, r4, 0x0, 0x8000f28, 0x0) splice(r0, 0x0, r4, 0x0, 0x80, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) write$binfmt_misc(r4, &(0x7f0000002240)=ANY=[], 0x4) write(r2, 0x0, 0x0) [ 29.280297][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.290377][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.301347][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.311597][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.322275][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) [ 29.341746][ T3263] loop0: detected capacity change from 0 to 164 [ 29.347932][ T3112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.355983][ T3263] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 29.379672][ T3106] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.388481][ T3106] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.397357][ T3106] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.406648][ T3106] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.420068][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.430640][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.440468][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.450896][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.460785][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.471322][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.481269][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.491720][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.503052][ T3112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.515875][ T3112] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.525029][ T3112] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.533793][ T3112] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file2\x00', 0x488483, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000380)={0x0, 0x81, 0x0, 0x100000000, 0x0, 0x8000}) mlockall(0x2) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) mlockall(0x0) r2 = shmat(r1, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) r3 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000008b000/0x3000)=nil) shmat(r3, &(0x7f0000ffe000/0x1000)=nil, 0x4000) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x6000) mlockall(0x1) shmdt(r2) shmat(0x0, &(0x7f00003b7000/0x1000)=nil, 0x0) shmctl$SHM_LOCK(0x0, 0xb) mlockall(0x0) shmat(0x0, &(0x7f000031d000/0x1000)=nil, 0x7000) shmctl$SHM_UNLOCK(0x0, 0xc) executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount(0x0, &(0x7f00000004c0)='./file0/../file0\x00', 0x0, 0x104000, 0x0) mount$bind(0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r0, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000440)='./file0/file0/file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x25840, 0x0) move_mount(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000000)='./file0/file0\x00', 0x272) executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x4000000e) ftruncate(r1, 0x2000009) sendfile(r0, r1, 0x0, 0x6) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) tee(r3, r4, 0x3, 0x0) [ 29.542649][ T3112] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.558531][ T3268] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000003ef00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x88, 0x0, @empty}, {0x0, 0x0, 0x8, 0x0, @gue={{0x2}}}}}}}, 0x0) executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x288c00, 0x110}, 0x18) fallocate(r1, 0x64, 0xffffffffffffffff, 0x2) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000440)="268211326522c90c6627f863072a6d99f5a72f4b04598608386d3834a574f1dd42c7547f531edab04535aec077f2d4030cf505b012728adaab8eacebe822cd25190a6d91281b4f58a963d3a73419ef9b5194f554630a353c7d7c8278c4b30800000030b41b32205a37950699e5ae44082b5094c4376ab0ae69cfe26aab2cf6fc77b6c8d7da63d83b2fcd092339a6a07b11daf9cb77f2d815e749236b0933cf9b223bad67def46f1cc52b472a00e1139e0e96e92a3c07951a314cedd995537312231f1a5c3411200ce102220e32193de3954be316378aaa896f6bed7878f2d4c933ee514eb74ae56efce04397fda27baf5c4cde92251eb31a2dfaf499b4280cd5d5359b0bbb66e79b45416d0baa904066b5aa5dba1abf3e6f96f77d47d685c99db08675539d0da1c6d3957669d6b2bc6a49c0d46e3721b2859e681a020e4dfb6ff8a4f7ec47955ec133de3f5944145c3995e324ff91b33e01eef8713eb599652d9492f4eacda9ddf8892acb1f44d9b00560a60d7ff67d4cc7f7d0a740a76d17b8426521791a5cd537c7c512ef420cb1b9de74466b033ed392b4d79fcbf2068038ea", 0x1a1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setopts(0x4200, r2, 0x0, 0x80000) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x4, 0x0, 0x1, r2}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r2, r3, 0x23, &(0x7f0000000140)={0x0, 0x1c00000, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000840)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000100)='6', 0x1}]) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x2000142f) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) executing program 4: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x80c406, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRESOCT=0x0, @ANYRESHEX, @ANYRES8, @ANYRES64=0x0, @ANYRES64=0x0], 0xff, 0x2b2, &(0x7f0000000a40)="$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") executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x6}, @jmp={0x6, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r0}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) [ 29.801935][ T3293] loop4: detected capacity change from 0 to 128 executing program 3: unshare(0x20000400) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180), 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000100)='GPL\x00', 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', r2}, 0x90) executing program 4: socket(0x1, 0x803, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="39000000140081ae00002c000500015601618575e285af0180000000171300883795c04a31ba377a1b2cc32b38d3740000ffffffffffffffff", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) [ 29.880191][ T3086] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 29.918843][ T28] kauditd_printk_skb: 47 callbacks suppressed executing program 3: r0 = socket(0x23, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x4000000e) ftruncate(r1, 0x2000009) sendfile(r0, r1, 0x0, 0x6) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socket$inet6(0xa, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) tee(r3, r4, 0x3, 0x0) [ 29.918856][ T28] audit: type=1400 audit(1714135468.398:139): avc: denied { create } for pid=3300 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 29.967854][ T28] audit: type=1400 audit(1714135468.398:140): avc: denied { ioctl } for pid=3302 comm="syz-executor.3" path="socket:[3064]" dev="sockfs" ino=3064 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.993686][ T28] audit: type=1400 audit(1714135468.428:141): avc: denied { write } for pid=3300 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_clone(0xffffffffff600000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000032853e0b0000000000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000001180)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(r0, 0x5, &(0x7f0000001200)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000001240)=[0x101], &(0x7f00000012c0), 0x6) r1 = syz_io_uring_setup(0x3b04, &(0x7f0000000080)={0x0, 0x0, 0x3e00}, &(0x7f0000000000), &(0x7f0000001000)) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffff, 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) [ 30.014355][ T28] audit: type=1400 audit(1714135468.428:142): avc: denied { nlmsg_read } for pid=3300 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 30.066238][ T28] audit: type=1400 audit(1714135468.538:143): avc: denied { create } for pid=3310 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 30.098501][ T28] audit: type=1400 audit(1714135468.538:144): avc: denied { sys_admin } for pid=3310 comm="syz-executor.3" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x2000142f) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) [ 30.148811][ T28] audit: type=1400 audit(1714135468.598:145): avc: denied { open } for pid=3310 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.168470][ T28] audit: type=1400 audit(1714135468.598:146): avc: denied { kernel } for pid=3310 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 executing program 1: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x80c406, &(0x7f0000000800)=ANY=[@ANYBLOB="646f74732c646f747300646d61736b3d3030303030303030303230303030302c6e6f646f74732c646973636172642c0166733d6e6f7374616c655f726f2c6769643db0a274b54a903862d491a0644fd032adf103782b3e6ab9bb8b7d5a2e568a8781052c1f78a90d525fbffbbe712b3588cd20fd6b4fa30f99796b63d0d6be70806bf7964f30b515830fe521179cb856fcec51525e76986850e3c2079c078119af047009c5bd311ec4398a92a06f061a5a0ba1eb2b3db991e65cb55232662ecb874cb1ea47734fd6c56b06c03f20235fad7299622ac7c70fbb5466c8f69e506f15f90482f3682c4abdddc8cbc8c9988ce9912fbf45f375d89b2ef75a0b4d668e2f2988758720b9b46c63e0c97554c132b6effff3b3e0c109c72f794db4da27b9108716f1877464f58d22d0ea21b0d34a6b74f55c8ba083", @ANYRESOCT=0x0, @ANYRESHEX, @ANYRES8, @ANYRES64=0x0, @ANYRES64=0x0], 0xff, 0x2b2, &(0x7f0000000a40)="$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") [ 30.188273][ T28] audit: type=1400 audit(1714135468.608:147): avc: denied { create } for pid=3310 comm="syz-executor.3" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 30.209886][ T28] audit: type=1400 audit(1714135468.608:148): avc: denied { map } for pid=3310 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=4116 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 executing program 4: unshare(0x20000400) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180), 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000100)='GPL\x00', 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', r2}, 0x90) executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0xc0010000000000, 0x1c000) [ 30.302825][ T3323] loop1: detected capacity change from 0 to 128 executing program 4: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) executing program 1: unshare(0x68060200) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x128, 0xb, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x215, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'wg0\x00', 'pim6reg0\x00'}, 0x0, 0xc0, 0x128, 0x0, {0xff0f000000000000}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x11, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'veth1\x00', 'bridge0\x00', {}, {}, 0x11}, 0xec010000, 0xa0, 0xe8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x6}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) [ 30.378618][ T3086] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 executing program 4: io_setup(0x9, &(0x7f0000000080)=0x0) r1 = epoll_create1(0x0) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0xa000001d}) io_submit(r0, 0x2, &(0x7f0000000e40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 30.452555][ T3177] kernel write not supported for file bpf-prog (pid: 3177 comm: kworker/0:5) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1170, 0x1170, 0x1398, 0x1170, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0xfe, './cgroup.net/syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, @mcast1, @loopback, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) executing program 1: socket$key(0xf, 0x3, 0x2) getsockname(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x0, 0x80000, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40040) read$char_usb(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xfffffecd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000010a850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) syz_emit_ethernet(0x19, &(0x7f0000000080)={@multicast, @empty, @val, {@llc={0x4, {@llc={0x0, 0x0, "03"}}}}}, 0x0) executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8008662c, &(0x7f0000000440)=0x3fffffffe) executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x5402, 0x4) r1 = socket(0x200000100000011, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0xfffffffffffffd4c) sendmsg$netlink(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001040)=ANY=[@ANYBLOB="09030000f63e"], 0x3f00}], 0x1}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r4 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000001c0), 0x40000000001, 0x107382) r6 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) openat$cgroup_subtree(r7, &(0x7f0000000080), 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), r7) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000061401000000000000000000e192099a0800040000000000"], 0x18}}, 0x0) read(r8, &(0x7f00000000c0)=""/181, 0xb5) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000340)={'macvtap0\x00', {0x2, 0x4e24, @remote}}) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f0000000480)=""/57, 0x39}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/4, 0x4}], 0x4) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000000200)={r9, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1c, "a5bfcb2a66ef507540a2a54fcaf1860b5a61f8e207db0000009f1bb9930200000000000000cf61f3164a3790887d279d4afc7cfd1762729912aabe49225f8d79", "c943e1db06869da66fb3d998ba914272ca193f8dd5ecfdc81f22af8042677e0b2543667e306c360ce82f41f7d0431065868f4a367fb9ec6ec8cbf57917653a8a", "f7a78adde4baffaed544f59b58ae3151b9dd0fe9ca443e8ae600"}}) mq_timedsend(r9, &(0x7f0000000040)="6fb634d6d1fe6412f8b117b4fb82fcdb75649379", 0x14, 0x1, &(0x7f0000000080)) mq_timedsend(r4, 0x0, 0x0, 0x802, 0x0) mq_timedsend(r4, 0x0, 0xfffffffffffffea9, 0x3, 0x0) executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x5402, 0x4) r1 = socket(0x200000100000011, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0xfffffffffffffd4c) sendmsg$netlink(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001040)=ANY=[@ANYBLOB="09030000f63e"], 0x3f00}], 0x1}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r4 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000001c0), 0x40000000001, 0x107382) r6 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) openat$cgroup_subtree(r7, &(0x7f0000000080), 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), r7) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000061401000000000000000000e192099a0800040000000000"], 0x18}}, 0x0) read(r8, &(0x7f00000000c0)=""/181, 0xb5) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000340)={'macvtap0\x00', {0x2, 0x4e24, @remote}}) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f0000000480)=""/57, 0x39}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/4, 0x4}], 0x4) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000000200)={r9, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1c, "a5bfcb2a66ef507540a2a54fcaf1860b5a61f8e207db0000009f1bb9930200000000000000cf61f3164a3790887d279d4afc7cfd1762729912aabe49225f8d79", "c943e1db06869da66fb3d998ba914272ca193f8dd5ecfdc81f22af8042677e0b2543667e306c360ce82f41f7d0431065868f4a367fb9ec6ec8cbf57917653a8a", "f7a78adde4baffaed544f59b58ae3151b9dd0fe9ca443e8ae600"}}) mq_timedsend(r9, &(0x7f0000000040)="6fb634d6d1fe6412f8b117b4fb82fcdb75649379", 0x14, 0x1, &(0x7f0000000080)) mq_timedsend(r4, 0x0, 0x0, 0x802, 0x0) mq_timedsend(r4, 0x0, 0xfffffffffffffea9, 0x3, 0x0) executing program 1: r0 = creat(&(0x7f0000000540)='./file0\x00', 0x0) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000640), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) executing program 4: r0 = socket(0x23, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) [ 30.680261][ T3344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 30.701808][ T3346] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. executing program 1: unshare(0x20000400) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180), 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000100)='GPL\x00', 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', r2}, 0x90) executing program 4: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) [ 30.764076][ T3175] kernel write not supported for file bpf-prog (pid: 3175 comm: kworker/1:4) executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8008662c, &(0x7f0000000440)=0x3fffffffe) executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x6}, @jmp={0x6, 0x0, 0x3}]}, &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r0}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x5402, 0x4) r1 = socket(0x200000100000011, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0xfffffffffffffd4c) sendmsg$netlink(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001040)=ANY=[@ANYBLOB="09030000f63e"], 0x3f00}], 0x1}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r4 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000001c0), 0x40000000001, 0x107382) r6 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) openat$cgroup_subtree(r7, &(0x7f0000000080), 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), r7) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000061401000000000000000000e192099a0800040000000000"], 0x18}}, 0x0) read(r8, &(0x7f00000000c0)=""/181, 0xb5) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000340)={'macvtap0\x00', {0x2, 0x4e24, @remote}}) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f0000000480)=""/57, 0x39}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/4, 0x4}], 0x4) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000000200)={r9, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1c, "a5bfcb2a66ef507540a2a54fcaf1860b5a61f8e207db0000009f1bb9930200000000000000cf61f3164a3790887d279d4afc7cfd1762729912aabe49225f8d79", "c943e1db06869da66fb3d998ba914272ca193f8dd5ecfdc81f22af8042677e0b2543667e306c360ce82f41f7d0431065868f4a367fb9ec6ec8cbf57917653a8a", "f7a78adde4baffaed544f59b58ae3151b9dd0fe9ca443e8ae600"}}) mq_timedsend(r9, &(0x7f0000000040)="6fb634d6d1fe6412f8b117b4fb82fcdb75649379", 0x14, 0x1, &(0x7f0000000080)) mq_timedsend(r4, 0x0, 0x0, 0x802, 0x0) mq_timedsend(r4, 0x0, 0xfffffffffffffea9, 0x3, 0x0) executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000001c0)=0x7ff, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x5402, 0x4) r1 = socket(0x200000100000011, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0xfffffffffffffd4c) sendmsg$netlink(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001040)=ANY=[@ANYBLOB="09030000f63e"], 0x3f00}], 0x1}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r4 = mq_open(&(0x7f00000019c0)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\xe0\x9d\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xdf\x15\f]\x15\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$loop(&(0x7f00000001c0), 0x40000000001, 0x107382) r6 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) r7 = fsmount(r6, 0x0, 0x0) openat$cgroup_subtree(r7, &(0x7f0000000080), 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), r7) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="18000000061401000000000000000000e192099a0800040000000000"], 0x18}}, 0x0) read(r8, &(0x7f00000000c0)=""/181, 0xb5) ioctl$sock_inet_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000340)={'macvtap0\x00', {0x2, 0x4e24, @remote}}) readv(r6, &(0x7f0000000580)=[{&(0x7f0000000380)=""/59, 0x3b}, {&(0x7f0000000480)=""/57, 0x39}, {&(0x7f00000004c0)=""/98, 0x62}, {&(0x7f0000000540)=""/4, 0x4}], 0x4) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$LOOP_CONFIGURE(r5, 0x4c0a, &(0x7f0000000200)={r9, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x1c, "a5bfcb2a66ef507540a2a54fcaf1860b5a61f8e207db0000009f1bb9930200000000000000cf61f3164a3790887d279d4afc7cfd1762729912aabe49225f8d79", "c943e1db06869da66fb3d998ba914272ca193f8dd5ecfdc81f22af8042677e0b2543667e306c360ce82f41f7d0431065868f4a367fb9ec6ec8cbf57917653a8a", "f7a78adde4baffaed544f59b58ae3151b9dd0fe9ca443e8ae600"}}) mq_timedsend(r9, &(0x7f0000000040)="6fb634d6d1fe6412f8b117b4fb82fcdb75649379", 0x14, 0x1, &(0x7f0000000080)) mq_timedsend(r4, 0x0, 0x0, 0x802, 0x0) mq_timedsend(r4, 0x0, 0xfffffffffffffea9, 0x3, 0x0) executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffe02}, {}, {0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}, {}, {0x85, 0x0, 0x0, 0xc5}}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) getdents(r0, &(0x7f0000002380)=""/129, 0x18) executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x2000142f) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) [ 32.238736][ T3094] syz-executor.0 (3094) used greatest stack depth: 10752 bytes left executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, 0x0) executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8008662c, &(0x7f0000000440)=0x3fffffffe) executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) [ 32.301789][ T39] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.316968][ T3360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 32.327676][ T3365] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000076000d0b00000008000000000300000000000010080001000100000008000a0000000000080005"], 0x30}}, 0x0) executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @private1}, @IFA_FLAGS={0x8, 0x8, 0x300}]}, 0x34}}, 0x0) executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x69}}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6b00}, 0x80) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28012, r1, 0x0) mmap(&(0x7f00009c5000/0x1000)=nil, 0x1000, 0x3, 0x28012, r1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r2, 0x29, 0x4d, &(0x7f00000013c0)=ANY=[@ANYRESDEC], 0x8) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) recvmsg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/4096, 0x10}, 0x0) umount2(0x0, 0x0) executing program 2: r0 = perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0xcd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, r0, 0x19893a9f0a0e2244) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000ac0)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1a, 0x14, &(0x7f00000008c0)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}}, @tail_call, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000680)='syzkaller\x00', 0xd20, 0x5b, &(0x7f0000000780)=""/91, 0x41100, 0x4, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x6, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, &(0x7f0000000b40)=[r1], &(0x7f0000000b80)=[{0x5, 0x4, 0x0, 0x4}, {0x5, 0x2, 0xe, 0x3}, {0x5, 0x3, 0x7, 0x8}, {0x3, 0x5, 0xe, 0x3}, {0x3, 0x3, 0x5, 0xcaa677e65a64fdc3}, {0x2, 0x1, 0xb}], 0x10, 0x401}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xb) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe9, &(0x7f0000000240)=""/233, 0x0, 0x11}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000}, 0x48) r5 = getpid() perf_event_open(&(0x7f0000000580)={0x3, 0x80, 0x0, 0x5a, 0x6, 0x6, 0x0, 0x7, 0x3000, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0xfffffffffffff78d}, 0x91592, 0x4000000006, 0x80000, 0x7, 0x7f, 0x0, 0x800, 0x0, 0x0, 0x0, 0x400006}, r5, 0x6, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000840)={0x2, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000001c}, 0x0, 0x0, 0xffffffffffffffff, 0xd) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) r8 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r8, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x5, 0xec, 0x0, 0x6, 0x0, 0x3, 0x20800, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6e, 0x7, 0x8, 0x0, 0xcd, 0x6, 0x0, 0xe06, 0x0, 0x101}, 0xffffffffffffffff, 0xf, r8, 0x0) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r3}, 0x10) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x6, 0xc9, 0x9, 0x3, 0x0, 0x5, 0x100, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x85, 0x0, @perf_config_ext={0x81, 0x5}, 0x0, 0x2, 0xc35, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7}, r7, 0xb, r9, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000040)=0x91) executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = open(&(0x7f0000000640)='./bus\x00', 0x400141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x15) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[], 0x1800) write$cgroup_devices(r0, &(0x7f0000000040)={'b', ' *:* ', 'r\x00'}, 0x8) executing program 3: r0 = syz_clone(0x17020500, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) setns(r2, 0x10000000) executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x1d}, {0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="10030600e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) executing program 3: socket$caif_stream(0x25, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) iopl(0x0) r0 = fsopen(&(0x7f0000000340)='autofs\x00', 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000580)='#]\x00', &(0x7f0000001700)="c5", 0x1) executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040), 0x4) [ 32.489024][ C1] hrtimer: interrupt took 30678 ns [ 32.494478][ T3389] loop1: detected capacity change from 0 to 2048 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6400000002060101000000000000000000000000050001001f0000000900020073797a3000000000050005000200000005000400000056"], 0x64}}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)="45b46fbe7fdca862f4484ad916fa919c93ce789aa142d489c5c618a242a6a6562e8410232a1a30da2dcca2d0023792d730311c7f6f52fe2c476b50a2cf43dfbf1bd69c74423ec5d003355b58735f7d1e195da755909b013846d77d0ce825bda2a5ba9952e169374b01829b61e5df3494b127b514df0f65cab0aef36090977d88130c5944645a291fc7") [ 32.565323][ T3389] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.616601][ T3389] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1216: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 32.649079][ T3389] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000780)={0x53, 0x0, 0xfe, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000540)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0xffffffffffffffff) write$char_usb(r4, &(0x7f00000002c0)="d8f2f42908067c063238a6446fcaa86f7d1a9d95d1bb5b23c8bfe0c0dfde921d9b2e74ea5e25d7", 0x27) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x38, r5, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x5, 0x2}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x20, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf0}]}]}, 0x20}}, 0x0) [ 32.661313][ T3389] EXT4-fs (loop1): This should not happen!! Data will be lost [ 32.661313][ T3389] [ 32.664698][ T3369] chnl_net:caif_netlink_parms(): no params data found [ 32.670973][ T3389] EXT4-fs (loop1): Total free blocks count 0 [ 32.683775][ T3389] EXT4-fs (loop1): Free/Dirty block details [ 32.689723][ T3389] EXT4-fs (loop1): free_blocks=66060288 [ 32.695284][ T3389] EXT4-fs (loop1): dirty_blocks=16 [ 32.700457][ T3389] EXT4-fs (loop1): Block reservation details [ 32.706441][ T3389] EXT4-fs (loop1): i_reserved_data_blocks=1 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0}, 0x90) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000755000/0x1000)=nil) mlock(&(0x7f00003e8000/0x1000)=nil, 0x1000) mremap(&(0x7f000084a000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f00000a9000/0x1000)=nil) mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x1000001) munmap(&(0x7f00000e2000/0x4000)=nil, 0x4000) mremap(&(0x7f00009c3000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000d19000/0x4000)=nil) mremap(&(0x7f0000480000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000027b000/0x1000)=nil) munmap(&(0x7f0000955000/0x4000)=nil, 0x4000) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x77}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000034c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x60}}, 0x0) socket$netlink(0x10, 0x3, 0x0) executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x1d}, {0x6}]}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="10030600e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) executing program 2: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = open(&(0x7f0000000640)='./bus\x00', 0x400141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x15) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[], 0x1800) write$cgroup_devices(r0, &(0x7f0000000040)={'b', ' *:* ', 'r\x00'}, 0x8) [ 32.713654][ T3418] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 32.740882][ T3389] syz-executor.1 (3389) used greatest stack depth: 10184 bytes left executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000008500000033000000850000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000400)) [ 32.794446][ T3417] tipc: Started in network mode [ 32.799532][ T3417] tipc: Node identity f0, cluster identity 4711 [ 32.805858][ T3417] tipc: Node number set to 240 [ 32.816195][ T3426] loop2: detected capacity change from 0 to 2048 executing program 4: ioprio_set$uid(0x3, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) preadv2(r0, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/53, 0x35}], 0x1, 0x0, 0x0, 0x1c) executing program 4: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x1, 0x126f, &(0x7f0000000a80)="$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") r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x12081ff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = open(&(0x7f0000000640)='./bus\x00', 0x400141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x15) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[], 0x1800) write$cgroup_devices(r0, &(0x7f0000000040)={'b', ' *:* ', 'r\x00'}, 0x8) executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000005c0)={0x0, 0xc9f, 0x0, 0x0, 0x0, "45ffef146de91200"}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "49ca2039570d"}, 0x11) [ 32.848766][ T3426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.905822][ T3440] loop1: detected capacity change from 0 to 2048 [ 32.910789][ T3369] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.919583][ T3369] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.930900][ T3426] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1216: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 32.948057][ T3441] loop4: detected capacity change from 0 to 8192 [ 32.960637][ T3369] bridge_slave_0: entered allmulticast mode [ 32.961341][ T3369] bridge_slave_0: entered promiscuous mode [ 32.962822][ T3369] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.962912][ T3369] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.963077][ T3369] bridge_slave_1: entered allmulticast mode [ 32.963954][ T3440] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.971332][ T3426] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 32.978234][ T3369] bridge_slave_1: entered promiscuous mode [ 32.982788][ T3426] EXT4-fs (loop2): This should not happen!! Data will be lost [ 32.982788][ T3426] [ 33.035610][ T3426] EXT4-fs (loop2): Total free blocks count 0 [ 33.035626][ T3426] EXT4-fs (loop2): Free/Dirty block details [ 33.035638][ T3426] EXT4-fs (loop2): free_blocks=66060288 [ 33.035651][ T3426] EXT4-fs (loop2): dirty_blocks=16 [ 33.035663][ T3426] EXT4-fs (loop2): Block reservation details [ 33.035673][ T3426] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 33.063941][ T3369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 33.082196][ T3447] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 33.084897][ T3369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x702, 0x0}}], 0xea0, 0x34000, 0x0) [ 33.105362][ T3440] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1216: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000004000000000000000001801000020786c3500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f00000001c0)='ext4_ext_rm_leaf\x00', r0}, 0xf) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) [ 33.143033][ T3440] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 33.155264][ T3440] EXT4-fs (loop1): This should not happen!! Data will be lost [ 33.155264][ T3440] [ 33.161934][ T3448] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 33.164956][ T3440] EXT4-fs (loop1): Total free blocks count 0 [ 33.172451][ T3448] FAT-fs (loop4): Filesystem has been set read-only [ 33.178462][ T3440] EXT4-fs (loop1): Free/Dirty block details executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x8}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x18, 0x1, '\x00\x00\t\x00\x00\x00'}, {0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "005ff9297d00001392000100"}]}}}}}}, 0x0) executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd70a5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c707647fa8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa60e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d162718e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a47c721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f664222000000000000000d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d808f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bff000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6197155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b0a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000f841b35af2e300000000000000000000000000002bd4b643dc57db1f6c1e8c5eb6b10d180521100b56003a45fc56fde2608305b03e5ef6218e28dad07c4b5b68ba788ff40a64c9c0dc2cfb3dbd94e80aaa6dd2616eed0f4d04a9a7d3259d4148686d356e085b4075e182f1ebda216013"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)=']]/]\x00', 0xfffffffffffffffb) [ 33.191104][ T3440] EXT4-fs (loop1): free_blocks=66060288 [ 33.197289][ T3440] EXT4-fs (loop1): dirty_blocks=16 [ 33.202606][ T3440] EXT4-fs (loop1): Block reservation details [ 33.208947][ T3440] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 33.216986][ T3369] team0: Port device team_slave_0 added [ 33.223729][ T3369] team0: Port device team_slave_1 added executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a8f800"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2006) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f00000012c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) fcntl$setstatus(r2, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) r3 = gettid() tkill(r3, 0x14) [ 33.242609][ T3369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 33.249813][ T3369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.275812][ T3369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 33.287574][ T3451] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 33.300516][ T3369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 33.307673][ T3369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.333625][ T3369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r0, 0x1, 0x31, &(0x7f0000000040)=""/137, &(0x7f0000000100)=0x89) executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000005c0)={0x0, 0xc9f, 0x0, 0x0, 0x0, "45ffef146de91200"}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "49ca2039570d"}, 0x11) executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) [ 33.398354][ T3462] serio: Serial port pts0 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000100)='GPL\x00', 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', r1}, 0x90) executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000600)) executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) executing program 1: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = open(&(0x7f0000000640)='./bus\x00', 0x400141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x15) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[], 0x1800) write$cgroup_devices(r0, &(0x7f0000000040)={'b', ' *:* ', 'r\x00'}, 0x8) [ 33.429978][ T3369] hsr_slave_0: entered promiscuous mode [ 33.433610][ T3369] hsr_slave_1: entered promiscuous mode [ 33.460203][ T3369] debugfs: Directory 'hsr0' with parent 'hsr' already present! executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "000010", 0x0, 0x3a, 0x0, @mcast1, @loopback, [], "1e520b4c941ee12e"}}}}}}}, 0x0) [ 33.488062][ T3369] Cannot create hsr debugfs directory executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd70a5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c707647fa8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa60e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d162718e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a47c721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f664222000000000000000d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d808f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bff000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6197155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b0a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000f841b35af2e300000000000000000000000000002bd4b643dc57db1f6c1e8c5eb6b10d180521100b56003a45fc56fde2608305b03e5ef6218e28dad07c4b5b68ba788ff40a64c9c0dc2cfb3dbd94e80aaa6dd2616eed0f4d04a9a7d3259d4148686d356e085b4075e182f1ebda216013"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)=']]/]\x00', 0xfffffffffffffffb) [ 33.520340][ T3477] loop1: detected capacity change from 0 to 2048 [ 33.548666][ T3477] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000005c0)={0x0, 0xc9f, 0x0, 0x0, 0x0, "45ffef146de91200"}) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "49ca2039570d"}, 0x11) [ 33.573567][ T3477] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1216: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 33.590391][ T3477] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 33.602813][ T3477] EXT4-fs (loop1): This should not happen!! Data will be lost [ 33.602813][ T3477] [ 33.612666][ T3477] EXT4-fs (loop1): Total free blocks count 0 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002302230102090500000010000020d3"]) syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, 0x0) [ 33.612710][ T3477] EXT4-fs (loop1): Free/Dirty block details [ 33.612721][ T3477] EXT4-fs (loop1): free_blocks=66060288 [ 33.612732][ T3477] EXT4-fs (loop1): dirty_blocks=16 [ 33.612742][ T3477] EXT4-fs (loop1): Block reservation details [ 33.612775][ T3477] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 33.615909][ T3477] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nr_inodes=6']) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x5) executing program 1: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000001c0)='kmem_cache_free\x00', r2}, 0x10) writev(r0, &(0x7f0000002340)=[{&(0x7f0000000140)="de", 0x20000141}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000fc0)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) fadvise64(r4, 0x0, 0x0, 0x3) executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x34000}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}}, 0x0) executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a8f800"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2006) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f00000012c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) fcntl$setstatus(r2, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) r3 = gettid() tkill(r3, 0x14) executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)=']]/]\x00', 0xfffffffffffffffb) [ 33.675296][ T3494] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 33.698144][ T3494] vhci_hcd: default hub control req: d300 v0000 i0000 l0 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) executing program 3: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000100), 0x1, 0x7ad, &(0x7f00000007c0)="$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") r0 = open(&(0x7f0000000640)='./bus\x00', 0x400141042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0x15) write$cgroup_devices(r0, &(0x7f0000000280)=ANY=[], 0x1800) write$cgroup_devices(r0, &(0x7f0000000040)={'b', ' *:* ', 'r\x00'}, 0x8) executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000b40000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0xc0f85403, 0x0) [ 33.747316][ T3508] serio: Serial port pts0 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001800)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x5}, {0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x6}]}]}, 0x50}}, 0x0) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000400)=@gcm_128={{0x303, 0x38}, "8385d5f985270c08", "ff0000000000000000000600", '\x00', "d656898a4c9ae4cd"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) [ 33.820069][ T3517] loop3: detected capacity change from 0 to 2048 [ 33.841115][ T3517] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.857410][ T3517] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1216: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 33.872774][ T3517] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 33.885189][ T3517] EXT4-fs (loop3): This should not happen!! Data will be lost [ 33.885189][ T3517] [ 33.895039][ T3517] EXT4-fs (loop3): Total free blocks count 0 [ 33.901076][ T3517] EXT4-fs (loop3): Free/Dirty block details [ 33.907076][ T3517] EXT4-fs (loop3): free_blocks=66060288 [ 33.912669][ T3517] EXT4-fs (loop3): dirty_blocks=16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40600000000000071112e00000000008510000002000000850000000000000095000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe}, 0x70) executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002600)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) request_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)=']]/]\x00', 0xfffffffffffffffb) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) syz_clone3(&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffcd}, 0x58) r2 = dup3(r0, r1, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000001400)) executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0), 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x5, &(0x7f0000000700)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xe}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x26, &(0x7f0000000100)=""/135}, 0x90) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x1}}) [ 33.917828][ T3517] EXT4-fs (loop3): Block reservation details [ 33.924183][ T3517] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 33.937126][ T3535] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a8f800"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) read(r2, 0x0, 0x2006) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f00000012c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) fcntl$setstatus(r2, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, 0x989680}}, 0x0) r3 = gettid() tkill(r3, 0x14) executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) syz_clone3(&(0x7f0000004e80)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001580)=[0xffffffffffffffff], 0x1}, 0x58) executing program 1: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe33) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b6a, 0x0) executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100040000002c00048005000300010000000500030080ffffff050003000000000005000300000000000500030080ffffff0800020003"], 0x50}}, 0x0) executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002800)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0), 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x5, &(0x7f0000000700)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xe}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x26, &(0x7f0000000100)=""/135}, 0x90) [ 34.047122][ T3553] serio: Serial port pts0 [ 34.058710][ T3555] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100040000002c00048005000300010000000500030080ffffff050003000000000005000300000000000500030080ffffff0800020003"], 0x50}}, 0x0) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x1}}) executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) syz_clone3(&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffcd}, 0x58) r2 = dup3(r0, r1, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000001400)) executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000140)) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000000c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="52af4a351513", 0x0, 0x0, 0x0, 0x0, 0x0}) write$sndseq(r0, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000b80)={0x1, 0x0, 0x3, 0x19, 0xd2, &(0x7f0000000780)}) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000000c0)={0x80, 0x7}) executing program 1: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x50032, 0xffffffffffffffff, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x0, &(0x7f0000000140), 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4c}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095", @ANYBLOB="b4bc2179d18ac86bcacbe793357e87219bc0f8291497d1d2d5b345a04ee810025f5489739db6ab2fee5bb66da74b3bd980b8137d5bca52d14df39f4c29d998471fb40d87d31a05e55a8936a3dd7005a519e5db9b0017135e1f33b13fbd3032082218561a894b0bcfadabd15aeac78d31ca2b4b0b70fc42e68173f354c92a0b306beb0900b43ba6c1d2fd65ff83278b7b227421207b236504f5ec7187", @ANYRES8=r0, @ANYRES16=r0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffda2}, 0x90) r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x10be42) read$qrtrtun(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x0, 0x0, 0x0}, 0x90) syz_io_uring_setup(0x2db6, &(0x7f0000000040)={0x0, 0x9ea, 0x40, 0x2, 0xc5}, &(0x7f00000000c0), &(0x7f0000000180)) io_uring_enter(0xffffffffffffffff, 0xb15, 0x0, 0x0, 0x0, 0x0) executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002800)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x288c00, 0x110}, 0x18) fallocate(r1, 0x64, 0xffffffffffffffff, 0x2) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r0, &(0x7f0000000440)="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", 0x1a1) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace$setopts(0x4200, r2, 0x0, 0x80000) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x1, 0x4, 0x0, 0x1, r2}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) rt_tgsigqueueinfo(r2, r3, 0x23, &(0x7f0000000140)={0x0, 0x1c00000, 0x1}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000840)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000100)='6', 0x1}]) statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) [ 34.345758][ T39] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe0, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r1, 0x400, 0x1) fremovexattr(r1, &(0x7f0000000040)=@known='system.posix_acl_default\x00') executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) fcntl$notify(r0, 0x402, 0x25) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='.\x00', 0x10000a0) executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x2, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r3, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) syz_clone3(&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xffffffcd}, 0x58) r2 = dup3(r0, r1, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000001400)) [ 34.404517][ T39] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_pauseparam={0x1}}) executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000240), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100040000002c00048005000300010000000500030080ffffff050003000000000005000300000000000500030080ffffff0800020003"], 0x50}}, 0x0) executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x9, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x10000000}}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc, 0xa}, {0xc, 0x9}}}]}]}, 0x68}}, 0x0) executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002800)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x28}}, 0x0) [ 34.464315][ T39] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000c80), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5416, 0x4000000000000000) executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000040)) executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "000010", 0x0, 0x3a, 0x0, @mcast1, @loopback, [], "1e520b4c941ee12e"}}}}}}}, 0x0) executing program 3: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2e00000010008108040f9becdb4cb92e0a28b137140000004abd6efb2503eaff0d00010002ff71bf050005001201", 0x2e}], 0x1}, 0x0) executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000d40)={@map=r0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@ifindex, 0xffffffffffffffff, 0x1a, 0x0, 0x0, @link_id, r1}, 0x20) [ 34.562058][ T39] bridge_slave_1: left allmulticast mode [ 34.567759][ T39] bridge_slave_1: left promiscuous mode [ 34.573515][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.590583][ T39] bridge_slave_0: left allmulticast mode [ 34.596303][ T39] bridge_slave_0: left promiscuous mode [ 34.602003][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.624619][ T2784] ================================================================== [ 34.632817][ T2784] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 34.639436][ T2784] [ 34.641772][ T2784] read-write to 0xffff888105602c00 of 4 bytes by task 3446 on cpu 0: [ 34.649841][ T2784] dont_mount+0x27/0x40 [ 34.654011][ T2784] vfs_unlink+0x288/0x3f0 [ 34.658359][ T2784] do_unlinkat+0x236/0x4c0 [ 34.662791][ T2784] __x64_sys_unlink+0x30/0x40 [ 34.667477][ T2784] x64_sys_call+0x286b/0x2d30 [ 34.672171][ T2784] do_syscall_64+0xcd/0x1d0 [ 34.676685][ T2784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.682688][ T2784] [ 34.685002][ T2784] read to 0xffff888105602c00 of 4 bytes by task 2784 on cpu 1: [ 34.692532][ T2784] lookup_fast+0xd9/0x2a0 [ 34.696874][ T2784] walk_component+0x3f/0x230 [ 34.701449][ T2784] path_lookupat+0x10a/0x2b0 [ 34.706023][ T2784] filename_lookup+0x127/0x300 [ 34.710768][ T2784] user_path_at_empty+0x42/0x120 [ 34.715689][ T2784] do_readlinkat+0x92/0x210 [ 34.720189][ T2784] __x64_sys_readlink+0x47/0x60 [ 34.725032][ T2784] x64_sys_call+0x2613/0x2d30 [ 34.729696][ T2784] do_syscall_64+0xcd/0x1d0 [ 34.734187][ T2784] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 34.740076][ T2784] [ 34.742423][ T2784] value changed: 0x00600008 -> 0x00008008 [ 34.748119][ T2784] [ 34.750425][ T2784] Reported by Kernel Concurrency Sanitizer on: [ 34.756639][ T2784] CPU: 1 PID: 2784 Comm: udevd Not tainted 6.9.0-rc5-syzkaller-00159-gc942a0cd3603 #0 [ 34.766170][ T2784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 34.776220][ T2784] ================================================================== [ 34.824054][ T39] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 34.834657][ T39] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 34.845275][ T39] bond0 (unregistering): Released all slaves [ 34.856743][ T3610] batadv0: entered promiscuous mode [ 34.955943][ T39] hsr_slave_0: left promiscuous mode [ 34.965081][ T39] hsr_slave_1: left promiscuous mode [ 34.973430][ T3629] process 'syz-executor.4' launched './file0' with NULL argv: empty string added [ 34.983304][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 34.990845][ T39] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 34.994664][ T28] kauditd_printk_skb: 58 callbacks suppressed [ 34.994677][ T28] audit: type=1400 audit(1714135473.478:207): avc: denied { write } for pid=3617 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=341 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.027665][ T28] audit: type=1400 audit(1714135473.478:208): avc: denied { add_name } for pid=3617 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.029334][ T39] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 35.050039][ T28] audit: type=1400 audit(1714135473.478:209): avc: denied { create } for pid=3617 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.050078][ T28] audit: type=1400 audit(1714135473.478:210): avc: denied { write } for pid=3617 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=1060 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.050098][ T28] audit: type=1400 audit(1714135473.478:211): avc: denied { append } for pid=3617 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=1060 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.050117][ T28] audit: type=1400 audit(1714135473.498:212): avc: denied { remove_name } for pid=3636 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1060 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.050151][ T28] audit: type=1400 audit(1714135473.498:213): avc: denied { unlink } for pid=3636 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1060 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.164571][ T28] audit: type=1400 audit(1714135473.638:214): avc: denied { write } for pid=3639 comm="syz-executor.4" name="ip_mr_cache" dev="proc" ino=4026532772 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 35.178198][ T39] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 35.213511][ T39] veth1_macvtap: left promiscuous mode [ 35.219089][ T39] veth0_macvtap: left promiscuous mode [ 35.224689][ T39] veth1_vlan: left promiscuous mode [ 35.229996][ T39] veth0_vlan: left promiscuous mode [ 35.381397][ T28] audit: type=1400 audit(1714135473.848:215): avc: denied { write } for pid=3648 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 35.401189][ T28] audit: type=1400 audit(1714135473.848:216): avc: denied { connect } for pid=3648 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 35.424579][ T39] team0 (unregistering): Port device team_slave_1 removed [ 35.442249][ T39] team0 (unregistering): Port device team_slave_0 removed [ 35.473852][ T3655] Zero length message leads to an empty skb [ 35.534027][ T3645] batadv0: entered promiscuous mode [ 35.633506][ T3369] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.646841][ T3369] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.661947][ T3369] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.671818][ T3369] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 35.724262][ T3369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 35.737083][ T3369] 8021q: adding VLAN 0 to HW filter on device team0 [ 35.747296][ T3173] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.754418][ T3173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.773756][ T3173] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.780931][ T3173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.855818][ T3369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 35.947300][ T3369] veth0_vlan: entered promiscuous mode [ 35.957154][ T3369] veth1_vlan: entered promiscuous mode [ 35.985981][ T3369] veth0_macvtap: entered promiscuous mode [ 35.993867][ T3706] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.008995][ T3369] veth1_macvtap: entered promiscuous mode [ 36.020543][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.031127][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.040963][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.051541][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.061538][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.072551][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.082414][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 36.093199][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.104104][ T3369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 36.112544][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.123073][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.132909][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.143426][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.153488][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.163950][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.173778][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 36.184271][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 36.195433][ T3369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 36.207649][ T3369] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.216860][ T3369] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.225644][ T3369] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.234367][ T3716] loop1: detected capacity change from 0 to 764 [ 36.240869][ T3369] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.242002][ T3716] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 36.417226][ T3731] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 36.474482][ T3743] loop1: detected capacity change from 0 to 512 [ 36.492397][ T3743] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 13 (level 1) [ 36.507091][ T3743] EXT4-fs (loop1): 1 truncate cleaned up [ 36.512915][ T3743] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.604156][ T3095] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.631825][ T3753] mmap: syz-executor.3 (3753) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 36.713033][ T3764] loop1: detected capacity change from 0 to 256 [ 36.756097][ T3766] vhci_hcd: default hub control req: a100 v0000 i0000 l0 [ 36.788800][ T3768] loop0: detected capacity change from 0 to 512 [ 36.806478][ T3768] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz-executor.0: invalid indirect mapped block 13 (level 1) [ 36.845954][ T3768] EXT4-fs (loop0): 1 truncate cleaned up [ 36.851671][ T3768] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.873980][ T3369] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.001000][ T3796] vhci_hcd: default hub control req: a100 v0000 i0000 l0 [ 37.212095][ T3829] loop4: detected capacity change from 0 to 512 [ 37.308719][ T3829] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 37.321916][ T3829] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 37.426115][ T3829] EXT4-fs (loop4): 1 truncate cleaned up [ 37.431862][ T3829] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.553161][ T3848] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 37.573616][ T3829] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2250: inode #15: comm syz-executor.4: corrupted in-inode xattr: overlapping e_value [ 37.573820][ T3829] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1793: inode #15: comm syz-executor.4: unable to update i_inline_off [ 37.573842][ T3829] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2847: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 37.573883][ T3829] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2250: inode #15: comm syz-executor.4: corrupted in-inode xattr: overlapping e_value [ 37.601618][ T3107] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.192017][ T3898] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 38.252265][ T3904] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.343921][ T3904] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 38.365574][ T3908] bond_slave_0: entered promiscuous mode [ 38.371316][ T3908] bond_slave_1: entered promiscuous mode [ 38.387419][ T3908] vlan2: entered promiscuous mode [ 38.392640][ T3908] bond0: entered promiscuous mode [ 38.436860][ T3908] bond0: left promiscuous mode [ 38.442114][ T3908] bond_slave_0: left promiscuous mode [ 38.447743][ T3908] bond_slave_1: left promiscuous mode [ 38.589973][ T3921] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 38.819019][ T3928] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 38.998023][ T3941] xt_TCPMSS: Only works on TCP SYN packets [ 39.249355][ T3966] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 39.428281][ T3993] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 39.565279][ T4016] netlink: 16186 bytes leftover after parsing attributes in process `syz-executor.3'. [ 41.716528][ T4036] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 41.791529][ T4045] team0: Device bond0 is up. Set it down before adding it as a team port [ 41.802225][ T4046] batadv_slave_1: entered promiscuous mode [ 41.824923][ T4042] batadv_slave_1: left promiscuous mode [ 41.852064][ T4043] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 41.883270][ T4043] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 41.900669][ T4062] loop3: detected capacity change from 0 to 512 [ 41.910670][ T4065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 41.920749][ T4065] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 41.937737][ T4065] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.946657][ T4065] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.955434][ T4065] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.964228][ T4065] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 41.974216][ T4065] vxlan0: entered promiscuous mode [ 41.995920][ T4062] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.009753][ T4062] ext4 filesystem being mounted at /root/syzkaller-testdir1777259815/syzkaller.r1E2Gi/71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.031077][ T28] kauditd_printk_skb: 55 callbacks suppressed [ 42.031156][ T28] audit: type=1400 audit(1714135480.508:272): avc: denied { create } for pid=4059 comm="syz-executor.3" name="control" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 42.034350][ T4077] loop4: detected capacity change from 0 to 256 [ 42.058722][ T4062] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor.3: corrupted inode contents [ 42.076580][ T4062] EXT4-fs error (device loop3): ext4_dirty_inode:5942: inode #2: comm syz-executor.3: mark_inode_dirty error [ 42.089807][ T4062] EXT4-fs error (device loop3): ext4_do_update_inode:5082: inode #2: comm syz-executor.3: corrupted inode contents [ 42.103772][ T4062] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 42.173165][ T28] audit: type=1400 audit(1714135480.648:273): avc: denied { write } for pid=4084 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.173972][ T3112] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.268553][ T4099] loop1: detected capacity change from 0 to 256 [ 42.345046][ T28] audit: type=1400 audit(1714135480.818:274): avc: denied { bind } for pid=4105 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 42.366141][ T28] audit: type=1400 audit(1714135480.838:275): avc: denied { write } for pid=4105 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 42.406573][ T4108] loop1: detected capacity change from 0 to 512 [ 42.420167][ T4108] EXT4-fs (loop1): orphan cleanup on readonly fs [ 42.427241][ T4108] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 2 index 0 [ 42.437723][ T4108] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 42.448147][ T4108] EXT4-fs error (device loop1): ext4_acquire_dquot:6886: comm syz-executor.1: Failed to acquire dquot type 1 [ 42.464637][ T4108] EXT4-fs (loop1): 1 truncate cleaned up [ 42.470774][ T4108] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.510167][ T3095] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.571726][ T28] audit: type=1400 audit(1714135481.048:276): avc: denied { bind } for pid=4118 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 42.591508][ T28] audit: type=1400 audit(1714135481.048:277): avc: denied { name_bind } for pid=4118 comm="syz-executor.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 42.613634][ T28] audit: type=1400 audit(1714135481.048:278): avc: denied { node_bind } for pid=4118 comm="syz-executor.1" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 42.635713][ T28] audit: type=1400 audit(1714135481.048:279): avc: denied { name_connect } for pid=4118 comm="syz-executor.1" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 42.751047][ T4130] loop0: detected capacity change from 0 to 512 [ 42.759037][ T4130] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 42.769206][ T4130] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 42.777394][ T4130] System zones: 1-12 [ 42.781853][ T4130] EXT4-fs (loop0): orphan cleanup on readonly fs [ 42.788227][ T4130] EXT4-fs error (device loop0): ext4_read_inode_bitmap:168: comm syz-executor.0: Inode bitmap for bg 0 marked uninitialized [ 42.801676][ T4130] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 42.816413][ T4130] EXT4-fs (loop0): ext4_remount: Checksum for group 0 failed (3832!=33349) [ 42.831876][ T3369] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.019746][ T4139] loop0: detected capacity change from 0 to 256 [ 43.078998][ T4144] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 43.135079][ T4151] loop0: detected capacity change from 0 to 512 [ 43.154743][ T4151] EXT4-fs (loop0): orphan cleanup on readonly fs [ 43.164844][ T4151] EXT4-fs error (device loop0): ext4_acquire_dquot:6886: comm syz-executor.0: Failed to acquire dquot type 1 [ 43.181740][ T4151] EXT4-fs (loop0): 1 truncate cleaned up [ 43.187638][ T4151] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.191968][ T4159] loop3: detected capacity change from 0 to 256 [ 43.233201][ T3369] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.267128][ T4163] SELinux: Context #! ./file0 is not valid (left unmapped). [ 43.339528][ T4167] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 43.425152][ T4187] loop4: detected capacity change from 0 to 256 [ 43.449514][ T4190] loop0: detected capacity change from 0 to 512 [ 43.467750][ T4190] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 43.478008][ T4190] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 43.487864][ T4190] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz-executor.0: bg 0: block 18: invalid block bitmap [ 43.501193][ T4190] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6537: Corrupt filesystem [ 43.502663][ T4193] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 43.511543][ T4190] EXT4-fs (loop0): 1 truncate cleaned up [ 43.523030][ T4190] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.538410][ T4190] ext2 filesystem being mounted at /root/syzkaller-testdir3699959224/syzkaller.wioJ3m/38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.564572][ T4190] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.0: lblock 0 mapped to illegal pblock 3 (length 1) [ 43.596370][ T4208] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 43.612980][ T3369] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.729083][ T4227] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 43.982882][ T4261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 44.065555][ T4271] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 44.510972][ T4293] loop0: detected capacity change from 0 to 2048 [ 44.532903][ T4293] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.576806][ T4304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'.