last executing test programs: 17.104588508s ago: executing program 1: ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, 0x0) (async) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) pipe(&(0x7f0000000040)={0xffffffffffffffff}) (rerun: 32) fsetxattr$security_selinux(r0, &(0x7f0000000280), &(0x7f0000000000)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x9, 0x0) ftruncate(0xffffffffffffffff, 0x0) (async) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x1a, &(0x7f0000000040)={r2}, &(0x7f0000000080)=0x10) 17.021377321s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1, &(0x7f00000000c0), 0x84, 0x4ee, &(0x7f0000001180)="$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") recvfrom$inet(0xffffffffffffffff, &(0x7f00000002c0)=""/199, 0xc7, 0x100, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010102}, 0x10) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="1000000000000000b708000000a59b4132abf8ea000065b0405a99f5e21a04007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704090000000000000000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000480)='GPL\x00'}, 0x90) syz_mount_image$vfat(&(0x7f0000000a40), &(0x7f0000000140)='./bus\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x35a, &(0x7f0000000b00)="$eJzs3c9rI2UYwPEnaTa/lm1yEEVB+qAXvQxt9KwG2QUx4NLdiLuCMLudaMiYlEyoRMTWk1fx5j8guOxxbwX1H+jFWwXx4q2XgqBFxJH51ebHJGnSlLTb7wdKnsn7PpP3TUJ43oF5e/DBN582ao5RMzuSzKokRESORIqSlEgifEz6cVp67cir1//cf/HOvfvvliuVm+uqt8p3Xyup6vLKj599kQu77WZkr/jRwWHpj71n954/+O/uJ3VH6442Wx019UHr9475wLZ0o+40DNXbtmU6ltabjtUO2ltBe81ubW521Wxu3Mhvti3HUbPZ1YbV1U5LO+2umh+b9aYahqE38nK1ZGfIqT5aXzfLM77gwxnzMG//uK47prndLptLIkZuqKX66FzHBQAALqSB+v+7qEYoSvK4oEz0rQWG6/8o9ut/b7FwUv8/funnzvX3nyyH9f9uOq7+f/3XIL+v/vdefe71/w8Dx8MV0aW3PU3nM9X/uBhW0kNPJfqOvPo/H67ffV99+HjVD6j/AQAAAAAAAAAAAAAAAAAAAAC4DI5ct+C6biF6jP5ObiEIj6OjcTca49IZ9flnwh0Fjr8PeCrduXdfsv6Ne6llEfvrrepWNXgM26OOq1KQf/3vQyjYcGLHb1RPUX6yt8P87a3qkt9SFlGxxZI1KUixL9+Pb71Tubmmgf78RCrv5dek7ueXpCDPxOeXYvPT8srLPfmGFOSXh9ISWzbC37Eo/8s11bffqwzk5/x+cd48/48FAAAAAIC5MlSz4fI5dv1uGKpx7d5aXnrX58PXB47X16ux6/NU4YXUYucOAAAAAMBV4aQ/b5i2bbWd7sggJ5P6ZMKzjT9PfJCaprMX7PvBtXF9lnpm2NsU7ZQal5UO/4PGFIMPziNHwQWP02T9lZHYNzN2YNkzvKumHc3/FJ2z034EbScZ+x5OCla88ehM0+kJostGo/rI7VnPPCqIds79bULn5779/u/ZXiIR7trb2/TGk+yEmfpBYuCZnQlf2kPXnTiea+f1ewMAAABgcaKiP+dEz7y12AEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHAFzXWbtBHBoucIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXBT/BwAA//8L3Pjk") r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() creat(0x0, 0x0) write$cgroup_pressure(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300031000000000000000000000000200090008000000240000000000000005000600000000000a00100000000000fe80000000000000000000000000000000010000040000000200010000000000000000000000000005000500008000000a00800000000000ff0100000000000000000000000000010000000000000000"], 0x80}, 0x1, 0x7}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='rpc_socket_nospace\x00', r4}, 0x10) getpriority(0x0, 0x0) getdents64(r3, &(0x7f0000000f80)=""/4096, 0x1000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x53) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) 16.716191249s ago: executing program 1: perf_event_open(&(0x7f0000001380)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x4, 0x0, 0x205fffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = socket$kcm(0x2, 0xa, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = io_uring_setup(0x7fd8, &(0x7f0000000080)) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x303}, "022a5c375d80ce8f", "f33bb1f527db6216a9c1a5d6b8e3787c", "cc8111bc", "da9320d6481c9320"}, 0x28) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) sendmmsg$inet(r3, &(0x7f0000007c00)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="83", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r3, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4100, 0x1004}], 0x1}}], 0x1, 0x120, 0x0) ioperm(0x0, 0x6, 0x10000) bpf$BPF_PROG_DETACH(0x6, &(0x7f00000000c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_fd}, 0x20) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'macvlan0\x00', @local}) unshare(0x400) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r7) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x18, &(0x7f0000000100)={0x0, 0x6}, 0x4) write$tun(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000ffffffffffffd59185670ca386dd60e72871001c0600fc0200000000000000000000000000000000000000000000000000000000000100"/70, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x56) dup(r2) 16.603021747s ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0xcc}}, 0x0) 16.572871181s ago: executing program 1: ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x80811501, &(0x7f0000000000)={@rand_addr=' \x01\x00', 0x0, r2}) 16.536487777s ago: executing program 1: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ptrace(0x10, 0x1) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000380)={0x0, 0x0}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x24, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x24}}, 0x0) ptrace$getenv(0x4204, r2, 0x2, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000e80)={'vcan0\x00', 0x0}) bind$can_raw(r3, &(0x7f0000000ec0)={0x1d, r4}, 0x10) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r9}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 3.468596136s ago: executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/26, 0x1a) getdents(r0, &(0x7f0000000000)=""/45, 0x2d) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xa7c, 0xffffffffffffffff, 0x0, 0x2}, 0x38) getdents64(r0, 0x0, 0x2000) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="34000000100001000000000009820000080000400000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b"], 0x34}], 0x1}, 0x0) 3.44411425s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)=ANY=[@ANYBLOB="140000001000010007000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140000000075c0000000e0a01020000000000000000010000000900020073797a3200000000090001007379"], 0xec}}, 0x0) 3.413136805s ago: executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000080), 0x0}, 0x20) open(&(0x7f0000000100)='.\x00', 0x555502, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a81, 0x0) pwritev(r2, &(0x7f0000000880)=[{&(0x7f00000010c0)="aabf", 0x7ffff}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000002140)=ANY=[@ANYBLOB="aaaaaaaaaaaae130aeaaba3086dd606510a60010000000000000000000000000ffffffffffffff02000000000000000000000000000100010000000000000502000001020000"], 0x0) 3.085685916s ago: executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240), 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x16, 0x0, &(0x7f0000000180)) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1408000000000100000000000000000022000000"], 0x14}}, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x3, 0x18, 0xfd, 0x0, 0x0, 0xe1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xa}, 0x8088, 0xfe, 0x9}, 0x0, 0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/13, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb01500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = epoll_create1(0x0) r4 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r4, &(0x7f0000514ff4), 0xc) r5 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x300, 0x0, 0x0, 0x4000, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe}]) 3.028265456s ago: executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x4, 0x6}, 0x4) r1 = socket(0x10, 0x80005, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80000000, 0x2000, 0x0, 0x1}, 0x10) unshare(0x6a040000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x4) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5c, 0x1}, {0x6}]}) r5 = signalfd(r4, &(0x7f0000000080)={[0x8000000000000000]}, 0x8) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r7, 0x0, 0x10, 0x10, &(0x7f00000006c0)="005c2000a0ffffff", &(0x7f0000000700)=""/8, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) poll(&(0x7f00000000c0)=[{r5, 0x40}, {r4, 0xc061}, {r4, 0x8000}, {r7, 0xa0}, {r4, 0x161}], 0x5, 0x7c) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000140)={0x20, 0x1000}) write$cgroup_int(r8, &(0x7f0000000040), 0xfea0) ioctl$SG_BLKTRACESTOP(r5, 0x1275, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000300)={0x0, r9, 0x0, 0x2}) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000080)={0x0, r9, 0x3, 0x4, 0xa3f7}) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000000)={0x2880008, r8, 0x0, 0x7, 0xa}) syz_mount_image$vfat(&(0x7f0000003880), &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="757466383d312c726f6469722c6572726f72733d72656d6f756e742d726f2c6e6f6e756d7461696c3d302c636865636b3d7374726963742c756e695f786c6174653d302c6e6f636173652c616c6c6f775f7574696d653d30303030303030303030303030303030303030343030302c6e6f6e756d7461696c3d302c73686f72746e616d653d77696e6e742c71756965742c756e695f786c6174653d312c73686f72746e616d653d77696e6e742c757466383d302c666c7573682c726f6469722c73686f72746e616d653d6d697865642c73686f77657865632c636865636b3d72656c617865642c726f6469722c726f6469722c007cbda5978eff1afd303a09806ce0c610fe00684c0c67004cdbbd0b9992b0bbea8911a2050000006311c61fb0edf19ed5b7f8d03bfbf22d5655a02f9c7e7307c4f0cbeda2b4e5b2821ba502f452ce09bae8f886c9b612847e26f9afb26c9805000000000000000bc8604552e1dcb75008cfdd8a85c302b83f5ba6d806e8f77268091776f01e8c0465aa4a0ac02f13f9daeab1932f5688fd0ba15f0fc0d94f21c352fe6bc02b893c57f77281db316d62c523025b2c545ab273f28000ba55a384f4ddaa65567a7eb6e51c9d5b69a84c1cec408643486d4c6a17a1fe12f05c1bf8b7494265dc0493bbc87c7f86f7e5e9ed79d5822adebabbe3c1e9320ad777219218ae6103ce6a392927ef866f4b0bcfecea44742736cfc57fe72eee93d416f6ff7da7641eb9865ee1f09a9b76f87189d2f0113ebf44794240ccdfdee8fa1eccb4abfa1d4d470623d6e1530497c7e64924d946272d4fa346cfecac39646cbbf431869c533429e09b"], 0x6, 0x2a7, &(0x7f00000011c0)="$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") bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) 2.180059948s ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r0}, 0x48) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x7, 0x3, &(0x7f00000000c0)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x90) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) sendmsg$tipc(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000b40)="a2", 0xfffffd2a}], 0x1, 0x0, 0x0, 0x20000000}, 0x4000041) 1.220132849s ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00'}, 0x10) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket(0x10, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 1.189274744s ago: executing program 2: unshare(0x28000600) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x16, 0xb4, 0x7f}, 0x48) r1 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f0000000140)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r3, 0x11c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006002a17006000000002000020d3"]) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x5, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x35, &(0x7f0000000c40)=""/53}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000780)=ANY=[@ANYBLOB="440000001002030500000000303700000000000009f994d73eba434e07f458a603c62d5132180000412a79f31a319f2f5d98f7aade1c4b0a66617bc641", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006d616373656300001400028005000800800000000500070000000000"], 0x44}}, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r5 = eventfd(0x800a6) write$eventfd(r5, &(0x7f0000000000)=0xfffffffffffffffb, 0x8) r6 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000400)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0\x00') openat2(0xffffffffffffffff, &(0x7f00000003c0)='./file0/../file0\x00', &(0x7f0000000380), 0x18) r7 = dup(r5) read$eventfd(r7, &(0x7f0000000040), 0x8) ioctl$AUTOFS_DEV_IOCTL_FAIL(r7, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r0, {0x4196a179, 0x8001}}, './file0\x00'}) r8 = socket(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$INCFS_IOC_CREATE_FILE(r7, 0xc058671e, &(0x7f0000000700)={{'\x00', 0x2}, {0x1000}, 0x100, 0x0, 0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)="c96d5d0a4f528002b465e2ef986c5425d82efd23ad3d115d19bca744e8839fbf7395dfc9597fb32a98ce3cc28714408aa63bfb203bcc42771a1e62f15a5fd2f1ca1b9bb7ddf12f5a8541c2fa003d0662325ce2929934c652d78127838f0a0aa850c2d0e67efd910edfcb2037283005c6aeeae59c6dfe52d198a43e5b8250172df39f23e393d3098ca856d8a69e0e75178a75d0fd4543bebbd542c943f366ec30680060d3d1edc3b489dc021c8d861debad5b1870f645530d80420019abbfc5b6f67d3e73977f14bc538fc00ef0160da13a47ab59a19eb6bb0fe0c8f275da5dc1074197555b20f4b6aa1435808996204d7daf338695d1bd3058c9ace6e56474dd5717775faf506456b93e2e0d7cfac3f5ca2df772c39c3ad78d35ebd13fde5de1ac8d31dfd5433b7c97c216197746243de92971aa34cf81dd98c9c891d21073f3cdb9c119c1d6799c362e4bc1a27ea1b05d63e6b1d3e00b96e986fda322726b22fa7e3afafd26ac564b89552280be11cd1b9d3598bb4b07f3a98f87bc0d2377affe40389de5fcc6bb926388d6399130b9b984d6178932fcb92ebacb121bf0565c7b6c43e510b2df1b92aaf30e684b79c9e448767ee83a107e7afd9b34bd1a8cdf8063833e3b06ad8950bc64724a4a27ba", 0x1d0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1d5}) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000010c0)=@newqdisc={0x30, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 487.183074ms ago: executing program 0: add_key$keyring(0x0, &(0x7f0000000540)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x80100, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0xd, &(0x7f0000000600)={r0, &(0x7f0000000540), 0x0}, 0x20) 475.523566ms ago: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000080), 0x0}, 0x20) open(&(0x7f0000000100)='.\x00', 0x555502, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a81, 0x0) pwritev(r2, &(0x7f0000000880)=[{&(0x7f00000010c0)="aabf", 0x7ffff}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000002140)=ANY=[@ANYBLOB="aaaaaaaaaaaae130aeaaba3086dd606510a60010000000000000000000000000ffffffffffffff02000000000000000000000000000100010000000000000502000001020000"], 0x0) 332.692498ms ago: executing program 2: unshare(0x20000600) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10, 0x10}]}}, 0x0, 0x26}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2ffffff00000000ff000000850000002a000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='itimer_state\x00', r2}, 0x10) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0xea60}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{0x0, 0x2710}, {0x0, r3/1000+60000}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000001}, @IFLA_MACSEC_ENCODING_SA={0x5}]}}}]}, 0x48}}, 0x0) 299.258364ms ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x400) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 275.553097ms ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)=ANY=[@ANYBLOB="140000001000010007000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140000000075c0000000e0a01020000000000000000010000000900020073797a3200000000090001007379"], 0xec}}, 0x0) 258.20818ms ago: executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000900), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000a40)={0x0, 0x0}) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, 0x0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 181.517442ms ago: executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00'}, 0x10) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket(0x10, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 160.456046ms ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x11, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) 146.817158ms ago: executing program 0: mount(0x0, 0x0, &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="34000000100001000000000009820000080000400000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b"], 0x34}], 0x1}, 0x0) 137.444629ms ago: executing program 3: unshare(0x20000600) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x0, 0x0, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x10, 0x10}]}}, 0x0, 0x26}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f2ffffff00000000ff000000850000002a000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='itimer_state\x00', r1}, 0x10) setitimer(0x1, &(0x7f0000000180)={{}, {0x0, 0xea60}}, 0x0) 122.581091ms ago: executing program 0: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x800000, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) statx(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00', 0x400, 0x5efb48566e9d1487, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, r3}, 0xc) ptrace$ARCH_SET_GS(0x1e, 0x0, &(0x7f0000000300), 0x1001) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r4, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r5, &(0x7f0000000e00), 0x0, 0x10005) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r6, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r7 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r1, &(0x7f0000000340)=[{{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000480)="55a5c3adb008a599a69afb189ab163e4bd9496fd180aa2dc4cf7b3c453185a4be105d2c1a27ddf21d4623c924cf1b054c702bfb4fefcb8db626c5b8f086672c8a187612db3fbcff15e080a31fcb7ed0f0b675f0b7dd593e34f8eeda958aef6d29447323d29c1f06ca393eb31dd65b0bb8b35e1400d48fced29d5dd556e3190b6581ebe59c7fc7ab583ac800ec958c12df551dd5c95b07e13003c7a2b101faf4e9c18bbc0de1734bdb6463b81ca70c0f0051e43d36553045e0c2cfc13282acf0b86b106f91c20db6b03b60f1b8a64eaabaf687b5aca", 0xd5}, {&(0x7f0000001740)="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", 0x1000}], 0x2, &(0x7f0000000580)=[@rights={{0x10}}], 0x10, 0x8030}}], 0x1, 0x10) write$eventfd(r7, &(0x7f0000000080), 0xfffffe5e) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder-control\x00', 0x2, 0x0) 113.342763ms ago: executing program 3: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000002f00)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x7) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) (async) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2284, &(0x7f0000000000)) (async) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x2284, &(0x7f0000000000)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0x0, 0xff, 0x18}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000100000000000000fb0300001810e600", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018320000030000000000000000000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000184100000100000000000000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x22, &(0x7f0000000380)=""/34, 0x40f00, 0x46, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0xa, 0x4, 0xfffffffd}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7, 0xffffffffffffffff, r8], &(0x7f0000000700)=[{0x5, 0x2, 0xb, 0x1}, {0x4, 0x5, 0x2, 0x6}, {0x1, 0x4, 0x9, 0xb}, {0x4, 0x5, 0x6, 0x1}, {0x5, 0x1, 0x9, 0x7}], 0x10, 0x7ff}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000100000000000000fb0300001810e600", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018320000030000000000000000000000b7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000184100000100000000000000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x22, &(0x7f0000000380)=""/34, 0x40f00, 0x46, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0xa, 0x4, 0xfffffffd}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000640)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r6, r7, 0xffffffffffffffff, r8], &(0x7f0000000700)=[{0x5, 0x2, 0xb, 0x1}, {0x4, 0x5, 0x2, 0x6}, {0x1, 0x4, 0x9, 0xb}, {0x4, 0x5, 0x6, 0x1}, {0x5, 0x1, 0x9, 0x7}], 0x10, 0x7ff}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r9, 0x0, 0x30, 0x30, 0x0, @in6={0x1b, 0x0, 0x0, @loopback}, @ib={0x1b, 0x0, 0x0, {"0e000000000000000000000004000001"}}}}, 0x118) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r9}}, 0x10) (async) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r9}}, 0x18) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r9}}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000002840)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bff57002c1097f92e91002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8096d5742db41bd61080dcbe40e0f802fc12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00"/3261], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x23, 0x0, 0x0) read(r4, &(0x7f0000000d80)=""/4096, 0x1000) (async) read(r4, &(0x7f0000000d80)=""/4096, 0x1000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan0\x00'}) 101.466615ms ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f5c64000000000c000280060019"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000b80)=[{&(0x7f0000000c40)="53583a9d79206099e5ad3f16f535812c14bf439bf6e072ff662c85b9f1af3b93660312bbf06c355e624f728f635ac43b4a039a30b20f08fddeaa8dc1b609f7f6332c76ec1cb856c136cc2d748bb0947c8ef356854570f4eb95b4b87aea1ebd8707afa3c9cf43e1132f023b8d8abbaa1e58e80845a3f0d19f39a3af61c0853f042db92f7797719690bc1ab53fe452ab5900000000010000002cf9d61b78b99989aabf2bb611000acbce099b20f10759ca6ec947", 0xb3}, {&(0x7f0000000180)="12b88b92244e28d3f88feecb95128765975bdc036deddd9914f13b64605897430621e27a325f45746d174d4a8ed603010e1639c14d2f36bf1813464fbd11b285dd120b05556597472b2fd7a3b2534dc5f588dba114ffac6ec15aadb68919313d6616509ca1ff50dad0ec5ffd6acc", 0x6e}, {&(0x7f0000000240)="e2c8e585ca54d4ae79c2d3199cddc64cfb120633acff03994070293475eaed834d5b4ceb2c7cc64540b8847bfd06c2fc96eaa2431b30111117ca891af6fa42be7f3ac07cd362868a7afa6c3324e16a40ae960fcef064a967ab93ca98c8907b0c51750221389ab3a9906ecde7132cee716baba48b7208ccfe7610120a8363fe34ef9b6fb1f569480fa35930557b65acb177bd254b67563a7e2929514820f374f87297a4084cd50b3fde13c1f242619ea857e34b711134a4c8a0d9af7bfd6fb483ce33c6ddb329d8539209bda069b0ad", 0xcf}, {&(0x7f0000000340)="c03c224b7409a7006e94976a24a8bcff83814b53d138d77a6e5aa446b6875d7346ae735d74b3dc1691791a1ace035f91a9caff29206dc0191fd5d36efe9a424e0c72071c9f54dd7fb4941adca7e575cf6b330ba6efdbf0e1513e13275f3926eb8a8b88142b92b5ef0cdcb69b80e35c30cf50823125479343df", 0x79}, {&(0x7f00000003c0)="f022317ea0ec028c5336c523617045dfd2d7750df85e407fc8042be6decd33f9438b144f54ac8f5c25f1db2d638d5d0049a7c72ce170b8e6947c92f29f066008a96e29da3124697053f1d9729c1169aa68e83f0178cf69c03e42c3cd1922e75a972459331de30d7a8f3bb676845883fe7c53e83c35f6cbb13442fa94d26d7a29698b9e46ec60665ee8030aa30ac86c37ba49", 0x92}, {&(0x7f0000000780)="19069115bc129f00c952067cdc334f23d1a91f966127a20f81e10ade116460e1348c0d7265ee4076e9115e21efe6d9c40810749638ba0ba7f6d8d57d15d4039c3ba8c634b39a2c3cc547a018b9aaa0c8f17b25d0cb53d21eb39394a48bd81de815c800c400000000000000250df30196bd2d1c2f4dedfd749f0b9d16716262d2eb16048b92b3dcb58d67a9735a1924df5ef20b991c172a0a929cd5cb6059937cb401000800000000000000caa359562355e3b92a7bf940a6c1034f7443fef42c2d2db1912218409b31ec0a515c627558106eb0a72a8d9e6e0458462b52ec149ae53a8c5623b218ae6e08889c0b67676891c556c08214ede95bc078936f9b4b58fa0bbad0d80bd51985c841adb3a16c0a", 0x110}, {&(0x7f0000000500)="3bcdf8983cfd4e0b2ccdea7b41a45e43190974551a53b8217d91e6603b802955a266a95fa8609420fcdf926a70fda0caf7ab471c0d9500a2c728a8ea560486f0faceec45a5c0f3d4eb167e4ecf69341327ead68e66e2b36367e8995c55557dc02420aa845d9885726fe8ff8cc7a7fe97afaa520c9e55d0785e58260ef8e1c9b56d8c5d3af9852e18e9310662d1e870410f3fe563e821bcc7feef74d75770a7b55e2a75e89552e380b336f4afd1f36931d5133e9dbc7459c6e1ef22acb67731e9c7294278ac11a786f1128e943fbe871dcfdbb309c0d4", 0xd6}, {&(0x7f0000000600)="77b974fc70239d8caa9921ed38eb415f7b5c5c7773e8acaab19bd1e59340dbf6612866f71c586e5abe8dbfe0708570fca421f7890b86e02a184cac2d56d9f5f0a19d55af4c4b4d1f09ebc5932d7b185aa37d71ecc39454e85755b53c5efc1403591061bbf22ec6118aee27656b28f0c5f8a748d65891da26bff14db5eba0c5ab612376ad10e8fd1753d1b45c99dbf7ee7b37ed08e4b1a3b2ff4d0d12bb99ce193714e1fd808e9214429cf213fe5e7ae78832573262511da646fefa4c6230960029327f313ba8af83d30dff86d07b54eb582391bb65ea37f015a1fa41195060d4", 0xe0}], 0x8, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x2000000002ffff, 0x0) 69.45883ms ago: executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000040)={0x14, r1, 0x607, 0x0, 0x0, {0x27}}, 0x14}}, 0x0) 27.907906ms ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001100001000004750000000000", @ANYRES32=r1, @ANYBLOB="dadb"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x48, 0x0, r1, 0x22a0b}}, 0x20}}, 0x0) 0s ago: executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000240)=""/26, 0x1a) getdents(r0, &(0x7f0000000000)=""/45, 0x2d) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xa7c, 0xffffffffffffffff, 0x0, 0x2}, 0x38) getdents64(r0, 0x0, 0x2000) openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x36, 0x0, 0x0, 0x20000000}, 0xa}], 0x400000000000172, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)=ANY=[@ANYBLOB="34000000100001000000000009820000080000400000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b"], 0x34}], 0x1}, 0x0) kernel console output (not intermixed with test programs): 449] loop2: detected capacity change from 0 to 1024 [ 72.927261][ T6449] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.944019][ T6461] loop0: detected capacity change from 0 to 128 [ 72.982284][ T6461] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 73.010463][ T6461] ext4 filesystem being mounted at /root/syzkaller-testdir2454617903/syzkaller.SG02bJ/213/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.020700][ T6467] tunl0: left promiscuous mode [ 73.030621][ T6467] team_slave_0: left promiscuous mode [ 73.035991][ T6467] team_slave_0: left allmulticast mode [ 73.072942][ T3572] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 73.177203][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.351783][ T6495] team_slave_0: left promiscuous mode [ 73.357407][ T6495] team_slave_0: left allmulticast mode [ 73.391128][ T29] audit: type=1326 audit(1718167761.225:4949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6497 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 73.418338][ T29] audit: type=1326 audit(1718167761.225:4950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6497 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 73.503888][ T6503] loop2: detected capacity change from 0 to 128 [ 73.541949][ T6508] loop3: detected capacity change from 0 to 512 [ 73.550841][ T6508] EXT4-fs: Ignoring removed oldalloc option [ 73.558355][ T6508] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 73.560177][ T6510] loop4: detected capacity change from 0 to 512 [ 73.570430][ T6508] EXT4-fs (loop3): 1 truncate cleaned up [ 73.581414][ T6508] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.601413][ T6510] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.614123][ T6510] ext4 filesystem being mounted at /root/syzkaller-testdir4198391019/syzkaller.mqKoWl/221/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.640796][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.688678][ T6517] team_slave_0: entered promiscuous mode [ 73.694481][ T6517] team_slave_0: entered allmulticast mode [ 73.775293][ T6527] loop4: detected capacity change from 0 to 512 [ 73.782770][ T6527] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.791694][ T6527] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 73.801168][ T6527] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 73.809288][ T6527] System zones: 1-12 [ 73.813740][ T6527] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_value size too large [ 73.828905][ T6527] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 73.841820][ T6527] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.860731][ T6527] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_value size too large [ 73.881671][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.378489][ T4319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.600511][ T6573] syzkaller0: entered allmulticast mode [ 74.623651][ T6573] syzkaller0 (unregistering): left allmulticast mode [ 74.749306][ T6589] __nla_validate_parse: 8 callbacks suppressed [ 74.749322][ T6589] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.799073][ T6594] loop2: detected capacity change from 0 to 2048 [ 74.821502][ T6594] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.828227][ T6594] ext4: Unknown parameter 'barrier0x0000000000000000' [ 74.972171][ T6610] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.994668][ T6610] loop3: detected capacity change from 0 to 1024 [ 75.006814][ T6615] validate_nla: 4 callbacks suppressed [ 75.006830][ T6615] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 75.026467][ T6619] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 75.038789][ T6610] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.054859][ T6618] team_slave_0: entered promiscuous mode [ 75.060652][ T6618] team_slave_0: entered allmulticast mode [ 75.066542][ T6619] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 75.076540][ T6615] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 75.078835][ T6619] loop4: detected capacity change from 0 to 512 [ 75.100641][ T6619] EXT4-fs: journaled quota format not specified [ 75.108868][ T6615] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 75.148255][ T6629] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.166397][ T4319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.633694][ T6656] loop2: detected capacity change from 0 to 256 [ 75.816811][ T6676] loop2: detected capacity change from 0 to 256 [ 76.042398][ T6687] loop1: detected capacity change from 0 to 512 [ 76.052988][ T6691] loop2: detected capacity change from 0 to 256 [ 76.074053][ T6687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.105052][ T6687] ext4 filesystem being mounted at /root/syzkaller-testdir200283016/syzkaller.HHypbk/235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.184558][ T6703] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 76.202945][ T6705] loop2: detected capacity change from 0 to 512 [ 76.223758][ T6705] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 76.233030][ T6705] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 76.242326][ T6705] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 76.256790][ T6708] loop4: detected capacity change from 0 to 1024 [ 76.258572][ T6705] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 76.267114][ T6708] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.272780][ T6705] System zones: 0-2, 18-18, 34-34 [ 76.289895][ T6705] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 76.305295][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.305356][ T6705] EXT4-fs (loop2): 1 truncate cleaned up [ 76.324678][ T6705] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.325356][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.342233][ T6705] EXT4-fs error (device loop2): ext4_generic_delete_entry:2676: inode #12: block 13: comm syz-executor.2: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 76.367380][ T6705] EXT4-fs error (device loop2) in ext4_delete_entry:2747: Corrupt filesystem [ 76.376597][ T6705] EXT4-fs warning (device loop2): ext4_rename_delete:3738: inode #12: comm syz-executor.2: Deleting old file: nlink 2, error=-117 [ 76.392966][ T6719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 76.405343][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.444409][ T6726] loop4: detected capacity change from 0 to 256 [ 76.474044][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 76.474056][ T29] audit: type=1400 audit(1718167764.305:5041): avc: denied { mount } for pid=6729 comm="syz-executor.0" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 76.493134][ T6733] loop2: detected capacity change from 0 to 512 [ 76.509523][ T29] audit: type=1400 audit(1718167764.315:5042): avc: denied { unmount } for pid=3572 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 76.530598][ T6733] EXT4-fs (loop2): unsupported inode size: 0 [ 76.536706][ T6733] EXT4-fs (loop2): blocksize: 2048 [ 76.580741][ T6741] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.700650][ T6748] loop2: detected capacity change from 0 to 512 [ 76.727407][ T6748] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 76.736620][ T6748] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 76.750301][ T6748] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 76.759932][ T6748] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 76.767986][ T6748] System zones: 0-2, 18-18, 34-34 [ 76.774395][ T6748] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 76.792681][ T6748] EXT4-fs (loop2): 1 truncate cleaned up [ 76.798800][ T6748] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.813296][ T6748] EXT4-fs error (device loop2): ext4_generic_delete_entry:2676: inode #12: block 13: comm syz-executor.2: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 76.853072][ T6748] EXT4-fs error (device loop2) in ext4_delete_entry:2747: Corrupt filesystem [ 76.871993][ T6748] EXT4-fs warning (device loop2): ext4_rename_delete:3738: inode #12: comm syz-executor.2: Deleting old file: nlink 2, error=-117 [ 76.911326][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.079289][ T6765] loop0: detected capacity change from 0 to 512 [ 77.107314][ T6766] loop2: detected capacity change from 0 to 128 [ 77.132681][ T6765] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 77.163021][ T6765] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 4278190080 (level 0) [ 77.188178][ T6765] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 1 (level 1) [ 77.191260][ T6775] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 77.221539][ T6765] EXT4-fs (loop0): 1 truncate cleaned up [ 77.237752][ T6765] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.270925][ T6765] rdma_rxe: rxe_newlink: failed to add syzkaller0 [ 77.312575][ T6777] loop3: detected capacity change from 0 to 1024 [ 77.324721][ T6777] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 77.334634][ T6777] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 77.364663][ T6777] EXT4-fs (loop3): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 77.387933][ T6777] EXT4-fs error (device loop3): ext4_get_journal_inode:5752: inode #5: comm syz-executor.3: unexpected bad inode w/o EXT4_IGET_BAD [ 77.419872][ T6777] EXT4-fs (loop3): no journal found [ 77.425635][ T6777] EXT4-fs (loop3): can't get journal size [ 77.445266][ T6777] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.453379][ T6781] loop2: detected capacity change from 0 to 512 [ 77.470886][ T6781] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 77.480395][ T6781] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 77.489801][ T4319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.499305][ T3572] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.538160][ T6781] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 77.560832][ T6781] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 77.569210][ T6781] System zones: 0-2, 18-18, 34-34 [ 77.576579][ T6781] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 77.620005][ T6781] EXT4-fs (loop2): 1 truncate cleaned up [ 77.626332][ T6781] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.658658][ T6781] EXT4-fs error (device loop2): ext4_generic_delete_entry:2676: inode #12: block 13: comm syz-executor.2: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 77.683879][ T6781] EXT4-fs error (device loop2) in ext4_delete_entry:2747: Corrupt filesystem [ 77.684240][ T6806] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.703249][ T6781] EXT4-fs warning (device loop2): ext4_rename_delete:3738: inode #12: comm syz-executor.2: Deleting old file: nlink 2, error=-117 [ 77.724650][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.868307][ T29] audit: type=1326 audit(1718167765.695:5043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6819 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd9fa05eea9 code=0x0 [ 77.906340][ T6828] loop4: detected capacity change from 0 to 512 [ 77.967619][ T6828] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 78.014996][ T6830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6419 sclass=netlink_route_socket pid=6830 comm=syz-executor.3 [ 78.018589][ T6828] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.043406][ T6828] ext4 filesystem being mounted at /root/syzkaller-testdir4198391019/syzkaller.mqKoWl/257/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.050755][ T29] audit: type=1400 audit(1718167765.875:5044): avc: denied { create } for pid=6839 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 78.082449][ T29] audit: type=1400 audit(1718167765.875:5045): avc: denied { ioctl } for pid=6839 comm="syz-executor.2" path="socket:[16761]" dev="sockfs" ino=16761 ioctlcmd=0x9439 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 78.138152][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.203102][ T6859] loop4: detected capacity change from 0 to 512 [ 78.217571][ T6859] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.228120][ T6859] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 78.247143][ T29] audit: type=1400 audit(1718167766.075:5046): avc: denied { read } for pid=6858 comm="syz-executor.2" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 78.249697][ T6859] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 78.281878][ T6859] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 78.290423][ T6859] System zones: 0-2, 18-18, 34-34 [ 78.296107][ T6859] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 78.313229][ T6859] EXT4-fs (loop4): 1 truncate cleaned up [ 78.319743][ T6859] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.336871][ T6859] EXT4-fs error (device loop4): ext4_generic_delete_entry:2676: inode #12: block 13: comm syz-executor.4: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 78.358656][ T6859] EXT4-fs error (device loop4) in ext4_delete_entry:2747: Corrupt filesystem [ 78.367996][ T6859] EXT4-fs warning (device loop4): ext4_rename_delete:3738: inode #12: comm syz-executor.4: Deleting old file: nlink 2, error=-117 [ 78.390134][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.442761][ T6874] loop4: detected capacity change from 0 to 164 [ 78.460912][ T6874] isofs_fill_super: get root inode failed [ 78.576854][ T6888] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6888 comm=syz-executor.4 [ 78.605944][ T6881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6419 sclass=netlink_route_socket pid=6881 comm=syz-executor.1 [ 78.657639][ T6903] ip6t_srh: unknown srh match flags 7402 [ 78.706972][ T6905] loop2: detected capacity change from 0 to 512 [ 78.724735][ T6905] EXT4-fs: Ignoring removed oldalloc option [ 78.744366][ T6905] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 78.773809][ T6905] EXT4-fs (loop2): 1 truncate cleaned up [ 78.790180][ T6905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.971116][ T29] audit: type=1400 audit(1718167766.805:5047): avc: denied { shutdown } for pid=6970 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 79.028282][ T29] audit: type=1400 audit(1718167766.835:5048): avc: denied { ioctl } for pid=6970 comm="syz-executor.1" path="socket:[16916]" dev="sockfs" ino=16916 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 79.386007][ T7127] team_slave_0: entered promiscuous mode [ 79.391857][ T7127] team_slave_0: entered allmulticast mode [ 79.475660][ T7130] loop4: detected capacity change from 0 to 128 [ 79.518069][ T7145] loop3: detected capacity change from 0 to 2048 [ 79.547227][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.578244][ T7145] loop3: detected capacity change from 0 to 1024 [ 79.590665][ T7145] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a042c018, mo2=0002] [ 79.598847][ T7145] System zones: 0-1, 3-12 [ 79.607364][ T7145] EXT4-fs (loop3): mounted filesystem 000000fe-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.625543][ T29] audit: type=1400 audit(1718167767.455:5049): avc: denied { execute } for pid=7144 comm="syz-executor.3" path="/root/syzkaller-testdir2797152730/syzkaller.ch9jzP/150/file1/cpu.stat" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 79.654437][ T29] audit: type=1400 audit(1718167767.455:5050): avc: denied { setopt } for pid=7144 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 79.676098][ T4319] EXT4-fs (loop3): unmounting filesystem 000000fe-0000-0000-0000-000000000000. [ 80.252952][ T7326] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 80.261330][ T7326] team_slave_0: left promiscuous mode [ 80.266750][ T7326] team_slave_0: left allmulticast mode [ 80.501905][ T7363] team_slave_0: entered promiscuous mode [ 80.507598][ T7363] team_slave_0: entered allmulticast mode [ 80.564984][ T7370] loop1: detected capacity change from 0 to 512 [ 80.572427][ T7370] EXT4-fs: Ignoring removed nomblk_io_submit option [ 80.582423][ T7370] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 80.598472][ T7370] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 80.613818][ T7370] EXT4-fs (loop1): 1 truncate cleaned up [ 80.623232][ T7370] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.641110][ T7370] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 4: comm syz-executor.1: lblock 0 mapped to illegal pblock 4 (length 1) [ 80.666191][ T7370] EXT4-fs (loop1): Remounting filesystem read-only [ 80.683819][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.748005][ T7379] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 80.757209][ T7379] team_slave_0: left promiscuous mode [ 80.762882][ T7379] team_slave_0: left allmulticast mode [ 80.788303][ T7377] loop3: detected capacity change from 0 to 128 [ 81.302721][ T7511] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 81.311760][ T7511] team_slave_0: left promiscuous mode [ 81.317172][ T7511] team_slave_0: left allmulticast mode [ 81.374908][ T7545] loop2: detected capacity change from 0 to 256 [ 81.758867][ T7599] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 82.035664][ T7599] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.043062][ T7599] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.260257][ T7599] team_slave_0: left promiscuous mode [ 82.265883][ T7599] team_slave_0: left allmulticast mode [ 82.300584][ T7599] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.323650][ T7599] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.365389][ T7613] loop2: detected capacity change from 0 to 128 [ 82.394598][ T7599] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.403582][ T7599] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.412493][ T7599] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.421481][ T7599] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.593708][ T7630] loop0: detected capacity change from 0 to 256 [ 82.602596][ T7630] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 82.858617][ T7630] Process accounting resumed [ 83.039763][ T7789] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 83.186141][ T7793] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 83.194950][ T7793] team_slave_0: left promiscuous mode [ 83.200792][ T7793] team_slave_0: left allmulticast mode [ 83.344723][ T7803] loop2: detected capacity change from 0 to 512 [ 83.354285][ T7803] EXT4-fs: Ignoring removed oldalloc option [ 83.360922][ T7803] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 83.373404][ T7803] EXT4-fs (loop2): 1 truncate cleaned up [ 83.379386][ T7803] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.406132][ T7807] loop1: detected capacity change from 0 to 1024 [ 83.423681][ T7807] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.448801][ T7807] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.463733][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.488881][ T7807] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.547250][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.589631][ T7816] loop0: detected capacity change from 0 to 512 [ 83.619382][ T7816] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.628568][ T7816] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 83.652393][ T7819] __nla_validate_parse: 4 callbacks suppressed [ 83.652479][ T7819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.663163][ T7816] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 83.668005][ T7819] team_slave_0: entered promiscuous mode [ 83.682588][ T7819] team_slave_0: entered allmulticast mode [ 83.687200][ T7816] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 83.706669][ T7816] System zones: 0-2, 18-18, 34-34 [ 83.723234][ T7816] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 83.750170][ T7816] EXT4-fs (loop0): 1 truncate cleaned up [ 83.754313][ T7828] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 83.756279][ T7816] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.768883][ T7814] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.795593][ T3572] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.825384][ T7814] loop2: detected capacity change from 0 to 1024 [ 83.841299][ T7814] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.891953][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.905048][ T7839] team_slave_0: entered promiscuous mode [ 83.910790][ T7839] team_slave_0: entered allmulticast mode [ 83.980151][ T7905] loop2: detected capacity change from 0 to 512 [ 83.988713][ T7905] EXT4-fs: Ignoring removed oldalloc option [ 84.006214][ T7905] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 84.039461][ T7905] EXT4-fs (loop2): 1 truncate cleaned up [ 84.066721][ T7905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.091358][ T7948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.131433][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.167895][ T7962] loop4: detected capacity change from 0 to 512 [ 84.202739][ T7962] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 84.211890][ T7962] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 84.227643][ T7973] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 84.258959][ T7962] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 84.279819][ T7962] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 84.301543][ T7962] System zones: 0-2, 18-18, 34-34 [ 84.319359][ T7962] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 84.374860][ T7962] EXT4-fs (loop4): 1 truncate cleaned up [ 84.389473][ T7962] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.458320][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.647809][ T8036] loop1: detected capacity change from 0 to 512 [ 84.669793][ T8036] EXT4-fs: Ignoring removed oldalloc option [ 84.678357][ T8036] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 84.690719][ T8036] EXT4-fs (loop1): 1 truncate cleaned up [ 84.697814][ T8036] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.757312][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.803547][ T8055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.813077][ T8055] team_slave_0: entered promiscuous mode [ 84.818799][ T8055] team_slave_0: entered allmulticast mode [ 84.824784][ T8058] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 84.850595][ T29] kauditd_printk_skb: 332 callbacks suppressed [ 84.850609][ T29] audit: type=1400 audit(1718167772.685:5383): avc: denied { bind } for pid=8063 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 84.850847][ T8064] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.875372][ T8066] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.899395][ T8066] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.923656][ T29] audit: type=1326 audit(1718167772.745:5384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae55a52ea9 code=0x7ffc0000 [ 84.947861][ T29] audit: type=1326 audit(1718167772.745:5385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae55a52ea9 code=0x7ffc0000 [ 84.973172][ T29] audit: type=1326 audit(1718167772.745:5386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae55a52ea9 code=0x7ffc0000 [ 84.997316][ T29] audit: type=1326 audit(1718167772.745:5387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae55a52ea9 code=0x7ffc0000 [ 85.021959][ T29] audit: type=1326 audit(1718167772.755:5388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae55a52ea9 code=0x7ffc0000 [ 85.021984][ T29] audit: type=1326 audit(1718167772.755:5389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae55a52ea9 code=0x7ffc0000 [ 85.022038][ T29] audit: type=1326 audit(1718167772.755:5390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fae55a50627 code=0x7ffc0000 [ 85.096940][ T29] audit: type=1326 audit(1718167772.755:5391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fae55a162e9 code=0x7ffc0000 [ 85.111160][ T8078] loop3: detected capacity change from 0 to 512 [ 85.120918][ T29] audit: type=1326 audit(1718167772.755:5392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8070 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fae55a50627 code=0x7ffc0000 [ 85.164152][ T8078] EXT4-fs (loop3): orphan cleanup on readonly fs [ 85.171049][ T8078] EXT4-fs warning (device loop3): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 85.171129][ T8078] EXT4-fs warning (device loop3): dx_probe:880: Enable large directory feature to access it [ 85.171146][ T8078] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 85.232566][ T8078] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 85.266096][ T8083] loop2: detected capacity change from 0 to 512 [ 85.274606][ T8078] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 85.289018][ T8083] EXT4-fs: Ignoring removed oldalloc option [ 85.296557][ T8083] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 85.307093][ T8078] EXT4-fs (loop3): Remounting filesystem read-only [ 85.315695][ T8083] EXT4-fs (loop2): 1 truncate cleaned up [ 85.323961][ T8078] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.337712][ T8083] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.359601][ T8078] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 85.390724][ T8078] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.401778][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.689807][ T8103] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.705179][ T8103] loop3: detected capacity change from 0 to 1024 [ 85.721346][ T8103] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.758346][ T8117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.777976][ T4319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.850186][ T8129] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 85.879292][ T8133] loop3: detected capacity change from 0 to 512 [ 85.887888][ T8133] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.897105][ T8133] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 85.906077][ T8133] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 85.915546][ T8133] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 85.924004][ T8133] System zones: 0-2, 18-18, 34-34 [ 85.929395][ T8133] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 85.944285][ T8133] EXT4-fs (loop3): 1 truncate cleaned up [ 85.950358][ T8133] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 85.973047][ T4319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.157549][ T8149] loop2: detected capacity change from 0 to 1024 [ 86.172165][ T8149] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.225828][ T3521] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.302607][ T8156] GUP no longer grows the stack in syz-executor.4 (8156): 20004000-2000a000 (20002000) [ 86.312655][ T8156] CPU: 1 PID: 8156 Comm: syz-executor.4 Not tainted 6.10.0-rc3-syzkaller-00021-g2ef5971ff345 #0 [ 86.324558][ T8156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 86.334725][ T8156] Call Trace: [ 86.338109][ T8156] [ 86.341069][ T8156] dump_stack_lvl+0xf2/0x150 [ 86.345693][ T8156] dump_stack+0x15/0x20 [ 86.350086][ T8156] __get_user_pages+0xb97/0xf10 [ 86.355165][ T8156] get_user_pages_remote+0x1df/0x790 [ 86.360467][ T8156] __access_remote_vm+0x15b/0x580 [ 86.365506][ T8156] access_remote_vm+0x34/0x50 [ 86.370328][ T8156] proc_pid_cmdline_read+0x3e9/0x670 [ 86.375813][ T8156] vfs_readv+0x3f5/0x660 [ 86.380428][ T8156] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 86.386849][ T8156] __x64_sys_preadv+0x100/0x1c0 [ 86.391894][ T8156] x64_sys_call+0x1d82/0x2d70 [ 86.396596][ T8156] do_syscall_64+0xc9/0x1c0 [ 86.401121][ T8156] ? clear_bhb_loop+0x55/0xb0 [ 86.405900][ T8156] ? clear_bhb_loop+0x55/0xb0 [ 86.410632][ T8156] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.416549][ T8156] RIP: 0033:0x7f0aa1f39ea9 [ 86.420980][ T8156] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 86.440746][ T8156] RSP: 002b:00007f0aa12b40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 86.449169][ T8156] RAX: ffffffffffffffda RBX: 00007f0aa2070f80 RCX: 00007f0aa1f39ea9 [ 86.457139][ T8156] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 000000000000000b [ 86.465117][ T8156] RBP: 00007f0aa1fa8ff4 R08: 0000000000000000 R09: 0000000000000000 [ 86.473107][ T8156] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 86.481325][ T8156] R13: 000000000000000b R14: 00007f0aa2070f80 R15: 00007ffdb3587c18 [ 86.489590][ T8156] [ 86.806456][ T8181] loop3: detected capacity change from 0 to 512 [ 86.814324][ T8181] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.823425][ T8181] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 86.833193][ T8181] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 86.843236][ T8181] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 86.852503][ T8181] System zones: 0-2, 18-18, 34-34 [ 86.858210][ T8181] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 86.874374][ T8181] EXT4-fs (loop3): 1 truncate cleaned up [ 87.100504][ T8193] loop3: detected capacity change from 0 to 1024 [ 87.286799][ T8216] loop2: detected capacity change from 0 to 128 [ 88.096189][ T8235] loop3: detected capacity change from 0 to 512 [ 88.110322][ T8235] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 88.119767][ T8235] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 88.140472][ T8235] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 88.152758][ T8235] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 88.162408][ T8235] System zones: 0-2, 18-18, 34-34 [ 88.168253][ T8235] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 88.184197][ T8235] EXT4-fs (loop3): 1 truncate cleaned up [ 88.517951][ T8267] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.846874][ T8297] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 88.855201][ T8297] __nla_validate_parse: 4 callbacks suppressed [ 88.855214][ T8297] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.874716][ T8297] bridge0: port 3(gretap0) entered blocking state [ 88.881264][ T8297] bridge0: port 3(gretap0) entered disabled state [ 88.889378][ T8297] gretap0: entered allmulticast mode [ 88.895488][ T8297] gretap0: entered promiscuous mode [ 88.946291][ T8309] Cannot find add_set index 0 as target [ 89.189336][ T8321] loop1: detected capacity change from 0 to 128 [ 89.198540][ T8321] ext4 filesystem being mounted at /root/syzkaller-testdir200283016/syzkaller.HHypbk/291/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.236254][ T8326] macsec0: entered allmulticast mode [ 89.241751][ T8326] veth1_macvtap: entered allmulticast mode [ 89.312795][ T8330] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.433900][ T8342] loop4: detected capacity change from 0 to 256 [ 89.514581][ T8351] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.568863][ T8357] macsec0: entered allmulticast mode [ 89.574295][ T8357] veth1_macvtap: entered allmulticast mode [ 89.615596][ T8359] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.680404][ T8367] xt_cgroup: xt_cgroup: no path or classid specified [ 90.077794][ T8390] loop1: detected capacity change from 0 to 256 [ 90.086372][ T8390] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.105319][ T8393] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.141031][ T8398] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 90.150077][ T8398] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(7) [ 90.156699][ T8398] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 90.164517][ T8398] vhci_hcd vhci_hcd.0: Device attached [ 90.170591][ T8399] vhci_hcd: connection closed [ 90.170759][ T3213] vhci_hcd: stop threads [ 90.179917][ T3213] vhci_hcd: release socket [ 90.184312][ T3213] vhci_hcd: disconnect device [ 90.339694][ T8390] Process accounting resumed [ 90.433359][ T29] kauditd_printk_skb: 1665 callbacks suppressed [ 90.433373][ T29] audit: type=1400 audit(1718167778.265:7058): avc: denied { accept } for pid=8403 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 90.520538][ T29] audit: type=1326 audit(1718167778.355:7059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 90.544871][ T29] audit: type=1326 audit(1718167778.355:7060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 90.581855][ T29] audit: type=1326 audit(1718167778.355:7061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5ecee17ee3 code=0x7ffc0000 [ 90.605979][ T29] audit: type=1326 audit(1718167778.355:7062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5ecee17ee3 code=0x7ffc0000 [ 90.630107][ T29] audit: type=1326 audit(1718167778.355:7063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 90.631293][ T8425] loop3: detected capacity change from 0 to 8192 [ 90.656129][ T29] audit: type=1326 audit(1718167778.355:7064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 90.686971][ T29] audit: type=1326 audit(1718167778.355:7065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 90.711379][ T29] audit: type=1326 audit(1718167778.355:7066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 90.735028][ T8425] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.735428][ T29] audit: type=1326 audit(1718167778.355:7067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8416 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 90.747370][ T8417] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 90.778454][ T8417] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 90.799388][ T8430] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.802004][ T8417] bridge0: port 3(gretap0) entered blocking state [ 90.815304][ T8417] bridge0: port 3(gretap0) entered disabled state [ 90.822014][ T8417] gretap0: entered allmulticast mode [ 90.827962][ T8417] gretap0: entered promiscuous mode [ 90.846515][ T8436] hub 9-0:1.0: USB hub found [ 90.851513][ T8436] hub 9-0:1.0: 8 ports detected [ 90.860828][ T8438] batadv_slave_0: entered promiscuous mode [ 90.874112][ T8437] batadv_slave_0: left promiscuous mode [ 90.943635][ T8447] loop2: detected capacity change from 0 to 128 [ 90.943866][ T8448] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.954031][ T8447] ext4 filesystem being mounted at /root/syzkaller-testdir2979098345/syzkaller.5etoWy/304/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 91.074530][ T8461] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 91.112518][ T8467] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 91.133143][ T8467] team_slave_0: left promiscuous mode [ 91.139102][ T8467] team_slave_0: left allmulticast mode [ 91.177095][ T8470] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 91.185340][ T8470] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.200111][ T8470] bridge0: port 4(gretap0) entered blocking state [ 91.206602][ T8470] bridge0: port 4(gretap0) entered disabled state [ 91.213332][ T8470] gretap0: entered allmulticast mode [ 91.220022][ T8470] gretap0: entered promiscuous mode [ 91.283719][ T8494] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.292615][ T8494] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.301737][ T8494] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.311129][ T8494] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.320719][ T8494] vxlan0: entered promiscuous mode [ 91.325945][ T8494] vxlan0: entered allmulticast mode [ 91.379473][ T8506] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 91.399705][ T8506] team_slave_0: left promiscuous mode [ 91.405152][ T8506] team_slave_0: left allmulticast mode [ 91.428329][ T8504] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 91.457978][ T8504] veth1_macvtap: left allmulticast mode [ 91.463830][ T8504] macsec0: left allmulticast mode [ 91.492164][ T8504] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 91.501596][ T8504] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 91.510864][ T8504] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 91.519893][ T8504] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 91.559838][ T8504] vxlan0: left promiscuous mode [ 91.564997][ T8504] vxlan0: left allmulticast mode [ 91.572204][ T8513] loop0: detected capacity change from 0 to 2048 [ 91.605442][ T8517] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 91.797305][ T8551] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 91.869479][ T8565] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 91.900426][ T8565] team_slave_0: left promiscuous mode [ 91.905973][ T8565] team_slave_0: left allmulticast mode [ 91.917162][ T8565] veth1_macvtap: left allmulticast mode [ 91.923784][ T8565] macsec0: left allmulticast mode [ 92.170918][ T8568] loop4: detected capacity change from 0 to 128 [ 92.192790][ T8575] loop2: detected capacity change from 0 to 1024 [ 92.273776][ T8581] loop0: detected capacity change from 0 to 128 [ 92.445156][ T8603] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 92.634297][ T8620] loop2: detected capacity change from 0 to 512 [ 92.651780][ T8620] EXT4-fs: Ignoring removed oldalloc option [ 92.666555][ T8620] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 92.688876][ T8620] EXT4-fs (loop2): 1 truncate cleaned up [ 93.428678][ T8681] loop3: detected capacity change from 0 to 128 [ 93.600480][ T8689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8689 comm=syz-executor.1 [ 93.621271][ T8689] tmpfs: Unsupported parameter 'huge' [ 93.898550][ T8721] loop2: detected capacity change from 0 to 512 [ 93.921045][ T8721] EXT4-fs: Ignoring removed oldalloc option [ 93.962184][ T8721] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 94.001562][ T8721] EXT4-fs (loop2): 1 truncate cleaned up [ 94.011514][ T8724] block device autoloading is deprecated and will be removed. [ 94.106518][ T8735] __nla_validate_parse: 10 callbacks suppressed [ 94.106592][ T8735] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.161953][ T8739] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.202383][ T8744] validate_nla: 4 callbacks suppressed [ 94.202397][ T8744] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 94.347459][ T8757] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 94.407886][ T8763] netlink: 1652 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.408273][ T8765] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 94.517125][ T8781] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.534049][ T8776] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 94.542368][ T8776] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.576355][ T8792] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.852283][ T8828] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.868227][ T8825] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 94.876598][ T8825] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.996778][ T8843] loop1: detected capacity change from 0 to 512 [ 95.004846][ T8843] EXT4-fs: Ignoring removed oldalloc option [ 95.011184][ T8843] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 95.022211][ T8843] EXT4-fs (loop1): 1 truncate cleaned up [ 95.403630][ T8847] loop4: detected capacity change from 0 to 512 [ 95.412397][ T8847] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 95.425886][ T8847] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 95.441432][ T8850] loop3: detected capacity change from 0 to 2048 [ 95.461822][ T8850] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.488237][ T8855] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 95.497247][ T8855] team_slave_0: left promiscuous mode [ 95.502673][ T8855] team_slave_0: left allmulticast mode [ 95.525655][ T8857] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 95.553216][ T8861] macsec0: entered promiscuous mode [ 95.558550][ T8861] macsec0: entered allmulticast mode [ 95.564895][ T8861] veth1_macvtap: entered allmulticast mode [ 95.571064][ T8861] macsec0: left promiscuous mode [ 95.580344][ T1493] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 234: padding at end of block bitmap is not set [ 95.595955][ T1493] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 95.608523][ T1493] EXT4-fs (loop3): This should not happen!! Data will be lost [ 95.608523][ T1493] [ 95.632051][ T1493] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 1540 with error 28 [ 95.638738][ T8866] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 95.644919][ T1493] EXT4-fs (loop3): This should not happen!! Data will be lost [ 95.644919][ T1493] [ 95.644937][ T1493] EXT4-fs (loop3): Total free blocks count 0 [ 95.644948][ T1493] EXT4-fs (loop3): Free/Dirty block details [ 95.644957][ T1493] EXT4-fs (loop3): free_blocks=0 [ 95.673126][ T8868] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 95.674993][ T1493] EXT4-fs (loop3): dirty_blocks=1552 [ 95.693471][ T1493] EXT4-fs (loop3): Block reservation details [ 95.699531][ T1493] EXT4-fs (loop3): i_reserved_data_blocks=97 [ 95.748390][ T8876] loop2: detected capacity change from 0 to 1024 [ 95.761915][ T8876] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2786: inode #2: comm syz-executor.2: corrupted in-inode xattr: bad e_name length [ 95.777258][ T8876] EXT4-fs (loop2): Remounting filesystem read-only [ 95.796053][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 95.804389][ T8882] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 95.809679][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 95.822353][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 95.831235][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 95.840324][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 95.851957][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 95.869281][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 95.879218][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=13 [ 95.888457][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=13 [ 95.907789][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14 [ 95.917245][ T3521] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=14 [ 95.995247][ T8905] 9pnet_fd: Insufficient options for proto=fd [ 96.034972][ T8910] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 96.043460][ T8910] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 96.122354][ T8916] vlan2: entered promiscuous mode [ 96.127470][ T8916] bridge0: entered promiscuous mode [ 96.139598][ T8916] bridge0: left promiscuous mode [ 96.204076][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 96.204090][ T29] audit: type=1326 audit(1718167784.035:7280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.235189][ T29] audit: type=1326 audit(1718167784.035:7281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.259725][ T29] audit: type=1326 audit(1718167784.065:7282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.285006][ T29] audit: type=1326 audit(1718167784.115:7283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.309245][ T29] audit: type=1326 audit(1718167784.115:7284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.334090][ T29] audit: type=1326 audit(1718167784.145:7285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.358530][ T29] audit: type=1326 audit(1718167784.145:7286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.383820][ T29] audit: type=1326 audit(1718167784.145:7287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.407968][ T29] audit: type=1326 audit(1718167784.235:7288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.431945][ T29] audit: type=1326 audit(1718167784.235:7289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8929 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 96.483646][ T8917] chnl_net:caif_netlink_parms(): no params data found [ 96.529668][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.536796][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.544039][ T8917] bridge_slave_0: entered allmulticast mode [ 96.550412][ T8917] bridge_slave_0: entered promiscuous mode [ 96.557318][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.564799][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.572828][ T8917] bridge_slave_1: entered allmulticast mode [ 96.579371][ T8917] bridge_slave_1: entered promiscuous mode [ 96.601483][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.612907][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.634162][ T8917] team0: Port device team_slave_0 added [ 96.641390][ T8917] team0: Port device team_slave_1 added [ 96.657874][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.665271][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.691321][ T8917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.702787][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.709969][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.736699][ T8917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.798868][ T8917] hsr_slave_0: entered promiscuous mode [ 96.809029][ T8917] hsr_slave_1: entered promiscuous mode [ 96.830681][ T1493] gretap0: left allmulticast mode [ 96.835739][ T1493] gretap0: left promiscuous mode [ 96.840957][ T1493] bridge0: port 3(gretap0) entered disabled state [ 96.853201][ T1493] bridge_slave_1: left allmulticast mode [ 96.858871][ T1493] bridge_slave_1: left promiscuous mode [ 96.864762][ T1493] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.888920][ T1493] bridge_slave_0: left allmulticast mode [ 96.894670][ T1493] bridge_slave_0: left promiscuous mode [ 96.897562][ T8973] loop1: detected capacity change from 0 to 512 [ 96.900611][ T1493] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.917616][ T8971] mmap: syz-executor.1 (8971): VmData 29388800 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 96.989709][ T8972] team_slave_0: entered promiscuous mode [ 96.995424][ T8972] team_slave_0: entered allmulticast mode [ 97.006293][ T8976] loop0: detected capacity change from 0 to 128 [ 97.115006][ T1493] hsr_slave_0: left promiscuous mode [ 97.121912][ T1493] hsr_slave_1: left promiscuous mode [ 97.127660][ T1493] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.135294][ T1493] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.178851][ T1493] team0 (unregistering): Port device team_slave_1 removed [ 97.395367][ T8917] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 97.405646][ T8917] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 97.415837][ T8917] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 97.425283][ T8917] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 97.468627][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.478138][ T9024] team_slave_0: entered promiscuous mode [ 97.484077][ T9024] team_slave_0: entered allmulticast mode [ 97.495115][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.506706][ T3495] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.513834][ T3495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.535350][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.542477][ T3509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.601552][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.613218][ T9036] loop1: detected capacity change from 0 to 1024 [ 97.673987][ T8917] veth0_vlan: entered promiscuous mode [ 97.682716][ T8917] veth1_vlan: entered promiscuous mode [ 97.700716][ T8917] veth0_macvtap: entered promiscuous mode [ 97.708606][ T8917] veth1_macvtap: entered promiscuous mode [ 97.721688][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 97.732683][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 97.742595][ T8917] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.751523][ T8917] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.760415][ T8917] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.769147][ T8917] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.878663][ T9061] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 97.947796][ T9070] loop1: detected capacity change from 0 to 128 [ 97.957449][ T9070] ext4 filesystem being mounted at /root/syzkaller-testdir200283016/syzkaller.HHypbk/354/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.068698][ T9061] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.076157][ T9061] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.143630][ T9061] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.156078][ T9061] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.217335][ T9061] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.226304][ T9061] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.235396][ T9061] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.244713][ T9061] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.283334][ T9073] team_slave_0: entered promiscuous mode [ 98.289196][ T9073] team_slave_0: entered allmulticast mode [ 98.338778][ T9093] loop2: detected capacity change from 0 to 512 [ 98.364813][ T9093] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 98.379325][ T9093] EXT4-fs (loop2): 1 truncate cleaned up [ 98.478634][ T9117] loop4: detected capacity change from 0 to 1024 [ 98.488686][ T9117] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 98.499004][ T9117] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=f04cc01c, mo2=0002] [ 98.508296][ T9117] System zones: 0-1, 3-36 [ 98.569908][ T9124] team_slave_0: left promiscuous mode [ 98.575412][ T9124] team_slave_0: left allmulticast mode [ 98.581186][ T9124] veth1_macvtap: left allmulticast mode [ 98.586742][ T9124] macsec0: left allmulticast mode [ 98.615692][ T9126] loop4: detected capacity change from 0 to 128 [ 98.625083][ T9126] ext4 filesystem being mounted at /root/syzkaller-testdir4198391019/syzkaller.mqKoWl/351/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.824853][ T9134] team_slave_0: entered promiscuous mode [ 98.830663][ T9134] team_slave_0: entered allmulticast mode [ 99.034986][ T9147] loop4: detected capacity change from 0 to 128 [ 99.321575][ T9159] __nla_validate_parse: 16 callbacks suppressed [ 99.321589][ T9159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.367213][ T9160] loop2: detected capacity change from 0 to 128 [ 99.386691][ T9160] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.404165][ T9160] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.462666][ T9174] validate_nla: 2 callbacks suppressed [ 99.462683][ T9174] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 99.504628][ T9174] team_slave_0: left promiscuous mode [ 99.510275][ T9174] team_slave_0: left allmulticast mode [ 99.746777][ T9185] loop3: detected capacity change from 0 to 8192 [ 99.857906][ T9193] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.905647][ T9193] loop4: detected capacity change from 0 to 8192 [ 99.940045][ T9193] loop4: p1 p2 p3 p4 < > [ 99.944497][ T9193] loop4: p1 size 67108859 extends beyond EOD, truncated [ 99.951914][ T9193] loop4: p2 start 65535 is beyond EOD, truncated [ 100.199166][ T9211] kernel profiling enabled (shift: 33) [ 100.204750][ T9211] profiling shift: 33 too large [ 100.471153][ T9224] process 'syz-executor.2' launched './file0' with NULL argv: empty string added [ 100.504386][ T9233] loop3: detected capacity change from 0 to 512 [ 100.513751][ T9233] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 100.517586][ T9236] loop1: detected capacity change from 0 to 128 [ 100.522300][ T9233] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 100.882861][ T9240] chnl_net:caif_netlink_parms(): no params data found [ 100.914511][ T9240] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.921662][ T9240] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.929000][ T9240] bridge_slave_0: entered allmulticast mode [ 100.936417][ T9240] bridge_slave_0: entered promiscuous mode [ 100.943259][ T9240] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.950374][ T9240] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.954592][ T9255] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.957747][ T9240] bridge_slave_1: entered allmulticast mode [ 100.973216][ T9240] bridge_slave_1: entered promiscuous mode [ 100.993097][ T9240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.003960][ T9240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.029236][ T1493] gretap0: left allmulticast mode [ 101.034370][ T1493] gretap0: left promiscuous mode [ 101.039360][ T1493] bridge0: port 4(gretap0) entered disabled state [ 101.046403][ T1493] team0: left allmulticast mode [ 101.051365][ T1493] team_slave_1: left allmulticast mode [ 101.056929][ T1493] team0: left promiscuous mode [ 101.061913][ T1493] team_slave_1: left promiscuous mode [ 101.067475][ T1493] bridge0: port 3(team0) entered disabled state [ 101.074304][ T1493] bridge_slave_1: left allmulticast mode [ 101.079989][ T1493] bridge_slave_1: left promiscuous mode [ 101.085596][ T1493] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.093356][ T1493] bridge_slave_0: left allmulticast mode [ 101.098981][ T1493] bridge_slave_0: left promiscuous mode [ 101.104622][ T1493] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.179718][ T9240] team0: Port device team_slave_0 added [ 101.187915][ T9240] team0: Port device team_slave_1 added [ 101.203838][ T9240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.210937][ T9240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.237261][ T9240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.249156][ T9240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.256271][ T9240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.282609][ T9240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.307605][ T9240] hsr_slave_0: entered promiscuous mode [ 101.313987][ T9240] hsr_slave_1: entered promiscuous mode [ 101.320378][ T9240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.328049][ T9240] Cannot create hsr debugfs directory [ 101.345914][ T1493] hsr_slave_0: left promiscuous mode [ 101.353312][ T1493] hsr_slave_1: left promiscuous mode [ 101.359702][ T1493] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.367682][ T1493] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 101.375693][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 101.375706][ T29] audit: type=1326 audit(1718167789.215:7512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9273 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5ecee17ea9 code=0x0 [ 101.405867][ T29] audit: type=1326 audit(1718167789.215:7513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9275 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3564beea9 code=0x0 [ 101.453240][ T1493] team0 (unregistering): Port device team_slave_1 removed [ 101.831891][ T9240] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 101.840945][ T9240] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 101.849740][ T9240] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 101.868158][ T9240] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 101.898727][ T9281] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 101.907824][ T9281] team_slave_0: left promiscuous mode [ 101.913846][ T9281] team_slave_0: left allmulticast mode [ 101.932307][ T9240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.945491][ T9240] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.955244][ T3491] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.962879][ T3491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.980604][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.987689][ T3575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.056224][ T9240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.129111][ T9240] veth0_vlan: entered promiscuous mode [ 102.138122][ T9240] veth1_vlan: entered promiscuous mode [ 102.153275][ T9240] veth0_macvtap: entered promiscuous mode [ 102.160709][ T9240] veth1_macvtap: entered promiscuous mode [ 102.172137][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.185774][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.196658][ T9240] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.205687][ T9240] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.217238][ T9240] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.227990][ T9240] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.258979][ T29] audit: type=1326 audit(1718167790.085:7514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9306 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3564beea9 code=0x7efc0000 [ 102.326458][ T9317] openvswitch: netlink: Tunnel attr 16383 out of range max 16 [ 102.383851][ T9322] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 102.441771][ T9329] loop2: detected capacity change from 0 to 128 [ 102.458253][ T29] audit: type=1400 audit(1718167790.285:7515): avc: denied { ioctl } for pid=9330 comm="syz-executor.3" path="socket:[23143]" dev="sockfs" ino=23143 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 102.510172][ T9335] siw: device registration error -23 [ 102.518095][ T9335] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 102.539066][ T9335] loop3: detected capacity change from 0 to 1024 [ 102.581514][ T29] audit: type=1400 audit(1718167790.415:7516): avc: denied { bind } for pid=9330 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 102.601494][ T29] audit: type=1400 audit(1718167790.415:7517): avc: denied { name_bind } for pid=9330 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 102.623178][ T29] audit: type=1400 audit(1718167790.415:7518): avc: denied { node_bind } for pid=9330 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 103.222183][ T9346] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 103.428632][ T9354] loop3: detected capacity change from 0 to 128 [ 103.538145][ T9360] openvswitch: netlink: Tunnel attr 16383 out of range max 16 [ 103.573029][ T9362] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.584901][ T29] audit: type=1400 audit(1718167791.415:7519): avc: denied { write } for pid=9361 comm="syz-executor.0" dev="sockfs" ino=23187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 103.585992][ T9362] 9pnet_fd: Insufficient options for proto=fd [ 103.895988][ T9378] loop4: detected capacity change from 0 to 512 [ 103.903122][ T9378] EXT4-fs: Ignoring removed bh option [ 103.908707][ T9378] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 103.918543][ T9378] EXT4-fs (loop4): 1 truncate cleaned up [ 103.924820][ T9378] EXT4-fs mount: 34 callbacks suppressed [ 103.924828][ T9378] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.945536][ T29] audit: type=1400 audit(1718167791.775:7520): avc: denied { map } for pid=9377 comm="syz-executor.4" path="/proc/9377/task/9378/mounts" dev="proc" ino=23227 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 103.974773][ T29] audit: type=1400 audit(1718167791.805:7521): avc: denied { unlink } for pid=3100 comm="syz-executor.4" name="core" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 104.041693][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.261072][ T40] bridge_slave_1: left allmulticast mode [ 104.266786][ T40] bridge_slave_1: left promiscuous mode [ 104.272511][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.282579][ T40] bridge_slave_0: left allmulticast mode [ 104.288268][ T40] bridge_slave_0: left promiscuous mode [ 104.294048][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.415473][ T9385] chnl_net:caif_netlink_parms(): no params data found [ 104.450184][ T9385] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.457314][ T9385] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.464534][ T9385] bridge_slave_0: entered allmulticast mode [ 104.471006][ T9385] bridge_slave_0: entered promiscuous mode [ 104.477816][ T9385] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.484921][ T9385] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.492357][ T9385] bridge_slave_1: entered allmulticast mode [ 104.499966][ T9385] bridge_slave_1: entered promiscuous mode [ 104.518714][ T9385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.529843][ T9385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.551285][ T40] hsr_slave_0: left promiscuous mode [ 104.560039][ T40] hsr_slave_1: left promiscuous mode [ 104.565980][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.574381][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.612863][ T40] team0 (unregistering): Port device team_slave_1 removed [ 104.669089][ T9385] team0: Port device team_slave_0 added [ 104.676329][ T9385] team0: Port device team_slave_1 added [ 104.693360][ T9385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.700906][ T9385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.727009][ T9385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.739072][ T9385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.746095][ T9385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.772598][ T9385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.800449][ T9385] hsr_slave_0: entered promiscuous mode [ 104.806731][ T9385] hsr_slave_1: entered promiscuous mode [ 104.814215][ T9385] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.821910][ T9385] Cannot create hsr debugfs directory [ 104.933210][ T9429] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 105.125115][ T9385] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 105.134929][ T9385] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 105.144054][ T9385] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 105.154277][ T9385] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 105.208372][ T9385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.225114][ T9385] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.236097][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.243310][ T3506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.256296][ T3493] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.263417][ T3493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.286746][ T9385] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.297541][ T9385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.363964][ T9385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.436002][ T9464] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 105.466001][ T9470] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 105.496788][ T9477] loop1: detected capacity change from 0 to 512 [ 105.514538][ T9477] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.528299][ T9477] ext4 filesystem being mounted at /root/syzkaller-testdir200283016/syzkaller.HHypbk/370/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.551195][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.570599][ T9385] veth0_vlan: entered promiscuous mode [ 105.578234][ T9385] veth1_vlan: entered promiscuous mode [ 105.595031][ T9385] veth0_macvtap: entered promiscuous mode [ 105.606331][ T9385] veth1_macvtap: entered promiscuous mode [ 105.620207][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.630948][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.641706][ T9385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.653195][ T9385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.663725][ T9385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.674814][ T9385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.693792][ T9385] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.702844][ T9385] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.711660][ T9385] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.720678][ T9385] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.734581][ T9507] macsec0: entered allmulticast mode [ 105.740009][ T9507] veth1_macvtap: entered allmulticast mode [ 105.806888][ T9518] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.211450][ T9534] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 106.219806][ T9534] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.236867][ T9534] bridge0: port 3(gretap0) entered blocking state [ 106.243752][ T9534] bridge0: port 3(gretap0) entered disabled state [ 106.251368][ T9534] gretap0: entered allmulticast mode [ 106.257330][ T9534] gretap0: entered promiscuous mode [ 106.374605][ T9552] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.398720][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 106.398735][ T29] audit: type=1400 audit(1718167794.225:7549): avc: denied { bind } for pid=9553 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 106.623834][ T29] audit: type=1400 audit(1718167794.455:7550): avc: denied { bind } for pid=9559 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 106.644086][ T29] audit: type=1400 audit(1718167794.455:7551): avc: denied { connect } for pid=9559 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 106.664332][ T29] audit: type=1400 audit(1718167794.455:7552): avc: denied { write } for pid=9559 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 106.722695][ T29] audit: type=1326 audit(1718167794.555:7553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 106.746767][ T29] audit: type=1326 audit(1718167794.555:7554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 106.751922][ T9562] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 106.771883][ T29] audit: type=1326 audit(1718167794.575:7555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 106.778975][ T9562] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.812763][ T29] audit: type=1326 audit(1718167794.575:7556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5ecee17ee3 code=0x7ffc0000 [ 106.836710][ T29] audit: type=1326 audit(1718167794.585:7557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5ecee17ee3 code=0x7ffc0000 [ 106.861205][ T29] audit: type=1326 audit(1718167794.585:7558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9561 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ecee17ea9 code=0x7ffc0000 [ 107.729214][ T9602] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.218684][ T9633] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 108.238812][ T9636] macsec0: entered allmulticast mode [ 108.244279][ T9636] veth1_macvtap: entered allmulticast mode [ 108.469774][ T9660] 8021q: VLANs not supported on lo [ 108.508274][ T9664] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.731868][ T9666] macsec0: entered allmulticast mode [ 108.737254][ T9666] veth1_macvtap: entered allmulticast mode [ 108.764119][ T9667] delete_channel: no stack [ 108.913923][ T9685] loop1: detected capacity change from 0 to 512 [ 108.921915][ T9685] EXT4-fs: Ignoring removed oldalloc option [ 108.928221][ T9685] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 108.941462][ T9685] EXT4-fs (loop1): 1 truncate cleaned up [ 108.947494][ T9685] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.063839][ T9700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.087320][ T9700] loop0: detected capacity change from 0 to 1024 [ 109.103836][ T9700] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.132392][ T3572] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.193039][ T9708] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 109.201279][ T9708] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.214070][ T9708] bridge0: port 3(gretap0) entered blocking state [ 109.220664][ T9708] bridge0: port 3(gretap0) entered disabled state [ 109.228586][ T9708] gretap0: entered allmulticast mode [ 109.235541][ T9708] gretap0: entered promiscuous mode [ 109.281634][ T9714] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.626692][ T9743] loop4: detected capacity change from 0 to 128 [ 109.655917][ T9743] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 109.688511][ T9743] ext4 filesystem being mounted at /root/syzkaller-testdir2723195724/syzkaller.VNuH13/18/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 109.762128][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.911993][ T9758] SELinux: Context system_u: is not valid (left unmapped). [ 109.957562][ T9772] loop1: detected capacity change from 0 to 512 [ 109.973772][ T9772] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 109.989625][ T9772] System zones: 1-12 [ 109.990172][ T9777] loop2: detected capacity change from 0 to 512 [ 109.999618][ T9772] EXT4-fs (loop1): orphan cleanup on readonly fs [ 110.008952][ T9777] EXT4-fs: Ignoring removed oldalloc option [ 110.019075][ T9772] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 328: padding at end of block bitmap is not set [ 110.024989][ T9777] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 110.050494][ T9777] EXT4-fs (loop2): 1 truncate cleaned up [ 110.056600][ T9777] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.069266][ T9772] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 110.078720][ T9772] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 65280 (level 0) [ 110.092962][ T9772] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz-executor.1: attempt to clear invalid blocks 33619980 len 1 [ 110.096171][ T9785] loop3: detected capacity change from 0 to 2048 [ 110.107604][ T9772] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 0) [ 110.127971][ T9772] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz-executor.1: invalid indirect mapped block 1819239214 (level 1) [ 110.136017][ T9785] EXT4-fs error (device loop3): __ext4_fill_super:5447: inode #2: comm syz-executor.3: iget: bad extended attribute block 281474976710655 [ 110.142762][ T9772] EXT4-fs (loop1): 1 orphan inode deleted [ 110.157003][ T9785] EXT4-fs (loop3): get root inode failed [ 110.164083][ T9772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 110.167936][ T9785] EXT4-fs (loop3): mount failed [ 110.190989][ T9772] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 2: comm syz-executor.1: lblock 0 mapped to illegal pblock 2 (length 1) [ 110.206192][ T9772] EXT4-fs warning (device loop1): dx_probe:822: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 110.250514][ T3107] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.265532][ T9797] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 110.470695][ T9385] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 110.573301][ T9831] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 110.583671][ T9831] bridge0: port 3(gretap0) entered blocking state [ 110.590253][ T9831] bridge0: port 3(gretap0) entered disabled state [ 110.596964][ T9831] gretap0: entered allmulticast mode [ 110.604203][ T9831] gretap0: entered promiscuous mode [ 110.610024][ T9831] bridge0: port 3(gretap0) entered blocking state [ 110.616504][ T9831] bridge0: port 3(gretap0) entered forwarding state [ 110.760610][ T9851] loop3: detected capacity change from 0 to 128 [ 110.769451][ T9851] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 110.782885][ T9851] ext4 filesystem being mounted at /root/syzkaller-testdir566345898/syzkaller.qXfwlK/35/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 110.836698][ T8917] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.962213][ T9865] loop4: detected capacity change from 0 to 512 [ 110.971025][ T9865] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 110.984259][ T9865] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 110.997971][ T9865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.034904][ T9385] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.127175][ T9875] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 111.135426][ T9875] __nla_validate_parse: 4 callbacks suppressed [ 111.135437][ T9875] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.151480][ T9875] bridge0: port 3(gretap0) entered blocking state [ 111.157963][ T9875] bridge0: port 3(gretap0) entered disabled state [ 111.164638][ T9875] gretap0: entered allmulticast mode [ 111.170795][ T9875] gretap0: entered promiscuous mode [ 111.176165][ T9875] bridge0: port 3(gretap0) entered blocking state [ 111.182717][ T9875] bridge0: port 3(gretap0) entered forwarding state [ 111.209695][ T9878] loop4: detected capacity change from 0 to 2048 [ 111.221049][ T9878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.247018][ T9385] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.294064][ T9882] loop4: detected capacity change from 0 to 164 [ 111.450917][ T9892] loop4: detected capacity change from 0 to 512 [ 111.458750][ T9892] EXT4-fs: Ignoring removed oldalloc option [ 111.465162][ T9892] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 111.476143][ T9892] EXT4-fs (loop4): 1 truncate cleaned up [ 111.482279][ T9892] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.517236][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 111.517251][ T29] audit: type=1326 audit(1718167799.345:7693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.547768][ T29] audit: type=1326 audit(1718167799.345:7694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.572066][ T29] audit: type=1326 audit(1718167799.345:7695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.596123][ T29] audit: type=1326 audit(1718167799.345:7696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.620284][ T29] audit: type=1326 audit(1718167799.345:7697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.644211][ T29] audit: type=1326 audit(1718167799.345:7698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.668759][ T29] audit: type=1326 audit(1718167799.345:7699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.692703][ T29] audit: type=1326 audit(1718167799.345:7700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.716837][ T29] audit: type=1326 audit(1718167799.345:7701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.741049][ T29] audit: type=1326 audit(1718167799.345:7702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9894 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x7ffc0000 [ 111.768612][ T9240] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 111.780798][ T9901] loop0: detected capacity change from 0 to 512 [ 111.788416][ T9901] journal_path: Lookup failure for './file0' [ 111.794529][ T9901] EXT4-fs: error: could not find journal device path [ 111.842180][ T9907] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 111.863701][ T9909] loop3: detected capacity change from 0 to 512 [ 111.877476][ T9911] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.893919][ T9909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.909824][ T9909] ext4 filesystem being mounted at /root/syzkaller-testdir566345898/syzkaller.qXfwlK/37/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 111.937073][ T9919] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 111.950226][ T9919] veth1_macvtap: left allmulticast mode [ 111.956371][ T9919] macsec0: left allmulticast mode [ 111.992855][ T9925] loop0: detected capacity change from 0 to 512 [ 112.003338][ T9925] EXT4-fs: Ignoring removed nomblk_io_submit option [ 112.004233][ T9240] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.012461][ T9925] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 112.027598][ T9925] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842c01c, mo2=0002] [ 112.036050][ T9925] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 112.045776][ T9925] EXT4-fs (loop0): Skipping orphan cleanup due to unknown ROCOMPAT features [ 112.055213][ T9925] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 112.070600][ T9925] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 112.081345][ T9925] netlink: 4172 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.108616][ T3572] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.111572][ T9933] loop2: detected capacity change from 0 to 512 [ 112.141689][ T9933] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.155085][ T9933] ext4 filesystem being mounted at /root/syzkaller-testdir1787520433/syzkaller.6ryzKV/55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 112.237825][ T8917] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.284542][ T9945] infiniband syz2: set down [ 112.289253][ T9945] infiniband syz2: added team_slave_1 [ 112.296909][ T9385] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.308649][ T9949] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.320886][ T9945] RDS/IB: syz2: added [ 112.325005][ T9945] smc: adding ib device syz2 with port count 1 [ 112.331351][ T9945] smc: ib device syz2 port 1 has pnetid [ 112.394049][ T9951] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.542307][ T9958] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 112.645071][ T9958] bridge0: port 3(gretap0) entered disabled state [ 112.770312][ T9958] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.777669][ T9958] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.865876][ T9958] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.908710][ T9958] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.180687][ T9968] ieee802154 phy0 wpan0: encryption failed: -22 [ 113.272153][ T9958] veth1_macvtap: left allmulticast mode [ 113.278207][ T9958] macsec0: left allmulticast mode [ 113.293442][ T9958] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.302615][ T9958] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.305746][ T9982] loop2: detected capacity change from 0 to 2048 [ 113.311778][ T9958] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.311808][ T9958] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.359649][ T9982] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.395198][ T9985] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.419408][ T9990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.505023][T10001] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.625123][T10008] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 113.656791][T10010] ieee802154 phy0 wpan0: encryption failed: -22 [ 113.732677][T10014] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.734816][T10018] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 113.782403][T10022] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.925216][T10029] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 114.043122][ T8917] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.067390][T10037] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 114.144067][T10046] geneve1: entered promiscuous mode [ 114.149445][T10046] geneve1: entered allmulticast mode [ 114.155352][T10046] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.164208][T10046] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.172968][T10046] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.181998][T10046] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.191670][T10046] team0: Port device geneve1 added [ 114.197088][T10050] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 114.245504][T10057] ieee802154 phy0 wpan0: encryption failed: -22 [ 114.312555][T10062] loop3: detected capacity change from 0 to 512 [ 114.321675][T10062] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 114.335645][T10062] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 114.348553][T10062] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.379561][ T9240] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 114.570453][T10075] bridge0: port 3(gretap0) entered disabled state [ 114.753268][T10086] 9pnet_fd: Insufficient options for proto=fd [ 114.786218][T10075] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.793505][T10075] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.895457][T10075] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.911292][T10075] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 115.015054][T10075] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.024155][T10075] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.033219][T10075] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.042377][T10075] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.355884][T10107] validate_nla: 2 callbacks suppressed [ 115.355894][T10107] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 115.738322][T10121] 9pnet_fd: Insufficient options for proto=fd [ 115.793193][T10127] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 115.825806][T10131] loop4: detected capacity change from 0 to 1024 [ 115.833319][T10131] ext2: Unknown parameter 'grpjquota"./file0' [ 115.866423][T10138] loop2: detected capacity change from 0 to 512 [ 115.874496][T10138] EXT4-fs (loop2): bad geometry: first data block is 0 with a 1k block and cluster size [ 115.925164][T10138] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 116.300432][T10151] __nla_validate_parse: 4 callbacks suppressed [ 116.300500][T10151] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.808841][T10164] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 116.828061][T10171] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.841681][T10171] loop3: detected capacity change from 0 to 1024 [ 116.850970][T10171] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.872768][ T9240] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.034304][T10185] loop4: detected capacity change from 0 to 128 [ 117.043276][T10185] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 117.056202][T10185] ext4 filesystem being mounted at /root/syzkaller-testdir2723195724/syzkaller.VNuH13/49/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 117.167753][ T9385] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 117.326800][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 117.326813][ T29] audit: type=1400 audit(1718167805.155:7733): avc: denied { getopt } for pid=10191 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 117.354116][ T29] audit: type=1400 audit(1718167805.155:7734): avc: denied { ioctl } for pid=10191 comm="syz-executor.0" path="socket:[26619]" dev="sockfs" ino=26619 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 117.495842][T10204] block device autoloading is deprecated and will be removed. [ 117.507092][ T29] audit: type=1400 audit(1718167805.345:7735): avc: denied { read write } for pid=10203 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=508 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 117.507333][T10204] loop0: detected capacity change from 0 to 256 [ 117.531761][ T29] audit: type=1400 audit(1718167805.345:7736): avc: denied { open } for pid=10203 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=508 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 117.560725][ T29] audit: type=1400 audit(1718167805.345:7737): avc: denied { ioctl } for pid=10203 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=508 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 117.794278][T10209] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 117.809151][T10209] loop3: detected capacity change from 0 to 1024 [ 117.822474][T10209] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.830121][T10215] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 117.855255][ T9240] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.907033][T10227] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 117.917295][T10227] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.076958][T10235] loop0: detected capacity change from 0 to 512 [ 118.167578][T10243] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.181431][T10243] loop0: detected capacity change from 0 to 1024 [ 118.201184][T10243] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.234963][ T3572] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.289036][T10248] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 118.345140][T10256] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.354998][T10256] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.497101][T10271] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 118.521689][T10275] loop4: detected capacity change from 0 to 512 [ 118.529328][T10275] EXT4-fs: Ignoring removed oldalloc option [ 118.536603][T10275] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 118.548036][T10275] EXT4-fs (loop4): 1 truncate cleaned up [ 118.554261][T10275] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.583813][ T9385] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.637234][T10286] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 118.657692][T10290] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.667754][T10290] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.689926][T10292] block device autoloading is deprecated and will be removed. [ 118.703460][T10292] loop4: detected capacity change from 0 to 256 [ 118.885644][T10295] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 118.893782][T10295] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 118.914640][T10297] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 119.043197][T10305] loop3: detected capacity change from 0 to 512 [ 119.050587][T10305] EXT4-fs: Ignoring removed oldalloc option [ 119.056785][T10305] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 119.067934][T10305] EXT4-fs (loop3): 1 truncate cleaned up [ 119.073840][T10305] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.099305][ T9240] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.193540][T10316] ieee802154 phy0 wpan0: encryption failed: -22 [ 119.213712][T10318] loop3: detected capacity change from 0 to 512 [ 119.221187][T10318] EXT4-fs: Ignoring removed oldalloc option [ 119.228399][T10318] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 119.241751][T10318] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 119.254671][T10318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.282688][ T9240] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.337338][T10321] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 119.412156][ T29] audit: type=1326 audit(1718167807.245:7738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10324 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7143ab4ea9 code=0x0 [ 119.584844][T10335] loop0: detected capacity change from 0 to 128 [ 119.598881][T10335] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 119.611649][T10335] ext4 filesystem being mounted at /root/syzkaller-testdir2454617903/syzkaller.SG02bJ/469/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 119.617465][T10328] loop3: detected capacity change from 0 to 256 [ 119.889908][ T29] audit: type=1400 audit(1718167807.725:7739): avc: denied { ioctl } for pid=10350 comm="syz-executor.2" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x330d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 119.992529][ T29] audit: type=1400 audit(1718167807.825:7740): avc: denied { bind } for pid=10363 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 120.224489][T10371] loop2: detected capacity change from 0 to 164 [ 120.340133][T10391] loop3: detected capacity change from 0 to 512 [ 120.347438][T10391] EXT4-fs: Ignoring removed oldalloc option [ 120.353822][T10391] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 120.365273][T10391] EXT4-fs (loop3): 1 truncate cleaned up [ 120.371244][T10391] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.395103][ T9240] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.423651][ T3572] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 120.472681][T10401] loop0: detected capacity change from 0 to 256 [ 120.770829][T10409] validate_nla: 2 callbacks suppressed [ 120.770845][T10409] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 120.810595][ T29] audit: type=1400 audit(1718167808.645:7741): avc: denied { ioctl } for pid=10414 comm="syz-executor.3" path="socket:[27225]" dev="sockfs" ino=27225 ioctlcmd=0x894c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 120.852103][T10418] loop0: detected capacity change from 0 to 512 [ 120.859853][T10418] EXT4-fs: Ignoring removed oldalloc option [ 120.866052][T10418] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 120.876984][T10418] EXT4-fs (loop0): 1 truncate cleaned up [ 120.883403][T10418] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.899948][T10425] loop3: detected capacity change from 0 to 128 [ 120.910144][T10425] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 120.910496][ T3572] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.924131][T10425] ext4 filesystem being mounted at /root/syzkaller-testdir566345898/syzkaller.qXfwlK/81/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 121.112598][T10437] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 121.311694][T10455] loop0: detected capacity change from 0 to 512 [ 121.318883][T10455] EXT4-fs: Ignoring removed oldalloc option [ 121.325690][T10455] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 121.336763][T10455] EXT4-fs (loop0): 1 truncate cleaned up [ 121.343068][T10455] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.367559][ T3572] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.439355][T10460] loop0: detected capacity change from 0 to 256 [ 121.615153][T10462] loop0: detected capacity change from 0 to 256 [ 121.676239][T10464] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 121.730353][ T9240] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 121.771238][T10474] __nla_validate_parse: 7 callbacks suppressed [ 121.771253][T10474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 121.949183][ T29] audit: type=1326 audit(1718167809.775:7742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10481 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7143ab4ea9 code=0x0 [ 121.976480][T10490] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.023881][T10496] loop0: detected capacity change from 0 to 128 [ 122.033733][T10496] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 122.047427][T10496] ext4 filesystem being mounted at /root/syzkaller-testdir2454617903/syzkaller.SG02bJ/498/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 122.138470][T10505] veth0_vlan: entered allmulticast mode [ 122.195833][T10508] loop2: detected capacity change from 0 to 256 [ 122.208295][T10508] FAT-fs (loop2): Directory bread(block 1285) failed [ 122.216393][T10508] FAT-fs (loop2): Directory bread(block 1285) failed [ 122.223283][T10508] FAT-fs (loop2): Directory bread(block 1285) failed [ 122.230053][T10508] FAT-fs (loop2): Directory bread(block 1285) failed [ 122.237231][T10508] FAT-fs (loop2): Directory bread(block 1285) failed [ 122.240425][T10503] loop3: detected capacity change from 0 to 256 [ 122.244695][T10508] FAT-fs (loop2): Directory bread(block 1285) failed [ 122.257063][T10508] FAT-fs (loop2): Directory bread(block 1285) failed [ 122.265225][T10511] FAT-fs (loop2): Directory bread(block 1285) failed [ 122.326559][T10519] ieee802154 phy0 wpan0: encryption failed: -22 [ 122.399627][T10528] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 122.413637][T10528] veth0_vlan: left allmulticast mode [ 122.419508][T10528] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.428780][T10528] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.437818][T10528] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.446694][T10528] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.455740][T10528] geneve1: left promiscuous mode [ 122.460795][T10528] geneve1: left allmulticast mode [ 122.494609][T10532] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.703347][T10538] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 122.710800][T10538] vhci_hcd: invalid port number 23 [ 122.717298][T10538] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=10538 comm=syz-executor.2 [ 122.787216][T10541] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 122.809732][T10543] ieee802154 phy0 wpan0: encryption failed: -22 [ 122.829419][T10545] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.862457][ T3572] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 122.882921][T10549] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 122.904173][T10551] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 122.941132][T10559] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 122.949240][ T1459] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:509b:92ff:fe98:3aa1 error=-28 [ 122.949374][T10559] bond0: (slave macvlan2): making interface the new active one [ 122.967378][T10559] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 122.967498][ T1459] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:509b:92ff:fe98:3aa1 error=-28 [ 123.005094][T10563] loop0: detected capacity change from 0 to 256 [ 123.243268][T10566] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 123.278501][T10570] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.312472][T10575] loop0: detected capacity change from 0 to 128 [ 123.321878][T10578] loop4: detected capacity change from 0 to 512 [ 123.332059][T10575] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 123.340073][T10581] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 123.354734][T10578] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 ro without journal. Quota mode: writeback. [ 123.367428][T10575] ext4 filesystem being mounted at /root/syzkaller-testdir2454617903/syzkaller.SG02bJ/504/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 123.404607][ T9385] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 123.505503][T10597] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 123.531115][T10600] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 123.556710][T10603] loop2: detected capacity change from 0 to 128 [ 123.566552][T10603] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 123.579064][T10603] ext4 filesystem being mounted at /root/syzkaller-testdir1787520433/syzkaller.6ryzKV/98/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 123.999266][ T29] audit: type=1326 audit(1718167811.825:7743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4456e4dea9 code=0x0 [ 124.162678][ T3572] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 124.200148][T10620] loop4: detected capacity change from 0 to 256 [ 124.218877][T10622] loop0: detected capacity change from 0 to 1024 [ 124.226934][T10622] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.237117][T10622] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.384182][ T29] audit: type=1400 audit(1718167812.215:7744): avc: denied { setopt } for pid=10629 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 124.447618][T10633] ieee802154 phy0 wpan0: encryption failed: -22 [ 124.478068][T10637] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.502470][T10639] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 124.510187][T10639] vhci_hcd: invalid port number 23 [ 124.516828][T10639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=10639 comm=syz-executor.2 [ 125.204053][ T29] audit: type=1326 audit(1718167813.035:7745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f892b2ccea9 code=0x0 [ 125.343726][ T29] audit: type=1400 audit(1718167813.175:7746): avc: denied { create } for pid=10648 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 125.365123][ T29] audit: type=1400 audit(1718167813.205:7747): avc: denied { shutdown } for pid=10645 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 125.386626][T10653] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 125.400320][T10655] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 125.408426][T10655] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 125.453211][ T29] audit: type=1326 audit(1718167813.285:7748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3564beea9 code=0x7ffc0000 [ 125.478012][ T29] audit: type=1326 audit(1718167813.285:7749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3564beea9 code=0x7ffc0000 [ 125.502480][ T29] audit: type=1326 audit(1718167813.285:7750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3564beea9 code=0x7ffc0000 [ 125.526650][ T29] audit: type=1326 audit(1718167813.285:7751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3564beea9 code=0x7ffc0000 [ 125.550704][ T29] audit: type=1326 audit(1718167813.285:7752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10656 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3564beea9 code=0x7ffc0000 [ 125.668818][T10664] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.688340][T10666] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.782803][T10677] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 125.790149][T10677] vhci_hcd: invalid port number 23 [ 125.796711][T10677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=10677 comm=syz-executor.2 [ 126.527411][T10712] loop3: detected capacity change from 0 to 4096 [ 126.823738][T10744] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 126.942430][T10760] macsec0: entered allmulticast mode [ 126.947863][T10760] veth1_macvtap: entered allmulticast mode [ 126.977333][T10764] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 126.986483][T10764] veth1_macvtap: left allmulticast mode [ 126.992074][T10764] macsec0: left allmulticast mode [ 127.055966][T10757] ================================================================== [ 127.064090][T10757] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 127.072258][T10757] [ 127.074580][T10757] read to 0xffff888104652478 of 8 bytes by task 10762 on cpu 0: [ 127.082650][T10757] ondemand_readahead+0x133/0x6b0 [ 127.087723][T10757] page_cache_async_ra+0x94/0xa0 [ 127.092745][T10757] filemap_fault+0x2d3/0xa60 [ 127.097364][T10757] __do_fault+0xb6/0x200 [ 127.101625][T10757] handle_mm_fault+0xdeb/0x2a80 [ 127.106578][T10757] exc_page_fault+0x296/0x650 [ 127.111261][T10757] asm_exc_page_fault+0x26/0x30 [ 127.116139][T10757] fault_in_readable+0xf8/0x1b0 [ 127.121150][T10757] fault_in_iov_iter_readable+0x152/0x190 [ 127.126896][T10757] generic_perform_write+0x106/0x410 [ 127.132316][T10757] ext4_buffered_write_iter+0x1f6/0x380 [ 127.137896][T10757] ext4_file_write_iter+0x29f/0xe30 [ 127.144598][T10757] vfs_write+0x78f/0x900 [ 127.149555][T10757] ksys_write+0xeb/0x1b0 [ 127.154002][T10757] __x64_sys_write+0x42/0x50 [ 127.158703][T10757] x64_sys_call+0x27ef/0x2d70 [ 127.163478][T10757] do_syscall_64+0xc9/0x1c0 [ 127.168066][T10757] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.174091][T10757] [ 127.176411][T10757] write to 0xffff888104652478 of 8 bytes by task 10757 on cpu 1: [ 127.184226][T10757] ondemand_readahead+0x588/0x6b0 [ 127.189257][T10757] page_cache_async_ra+0x94/0xa0 [ 127.194196][T10757] filemap_fault+0x2d3/0xa60 [ 127.199283][T10757] __do_fault+0xb6/0x200 [ 127.203550][T10757] handle_mm_fault+0xdeb/0x2a80 [ 127.208833][T10757] exc_page_fault+0x296/0x650 [ 127.214514][T10757] asm_exc_page_fault+0x26/0x30 [ 127.219384][T10757] rep_movs_alternative+0x30/0x70 [ 127.225896][T10757] _copy_from_user+0x80/0xd0 [ 127.230499][T10757] copy_msghdr_from_user+0x54/0x2a0 [ 127.235995][T10757] do_recvmmsg+0x290/0x720 [ 127.240511][T10757] __x64_sys_recvmmsg+0xe2/0x170 [ 127.245469][T10757] x64_sys_call+0x271d/0x2d70 [ 127.250214][T10757] do_syscall_64+0xc9/0x1c0 [ 127.254893][T10757] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.260804][T10757] [ 127.263495][T10757] value changed: 0x000000000000004b -> 0x000000000000004c [ 127.270617][T10757] [ 127.272956][T10757] Reported by Kernel Concurrency Sanitizer on: [ 127.279096][T10757] CPU: 1 PID: 10757 Comm: syz-executor.0 Not tainted 6.10.0-rc3-syzkaller-00021-g2ef5971ff345 #0 [ 127.289781][T10757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 2024/06/12 04:50:15 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 127.300012][T10757] ==================================================================