last executing test programs: 2.436223846s ago: executing program 1 (id=1605): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}]}, 0x60}}, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESDEC=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000080)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r5, &(0x7f0000001f40)=[{{&(0x7f0000000640)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x8000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) 2.252169804s ago: executing program 2 (id=1615): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) openat$cgroup_ro(r0, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x1, 0x3, 0x8}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{r2}, &(0x7f0000000b00), &(0x7f0000000b40)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r3}, 0x10) (async) write$cgroup_type(r1, &(0x7f0000000140), 0x9) (async) r4 = add_key$keyring(&(0x7f0000000380), &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x6, r4, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) 2.161720788s ago: executing program 2 (id=1621): socket$inet(0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862901) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000140), 0x0) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) 2.118885685s ago: executing program 2 (id=1623): r0 = socket(0x10, 0x0, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f00000035c0)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000480)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f0000000300)=@in={0x2, 0x0, @local}}) io_uring_enter(r1, 0x291c, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket(0x11, 0xa, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='page_pool_state_release\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.034373568s ago: executing program 2 (id=1625): inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB], 0x30}}], 0x1, 0x4008804) 1.992515714s ago: executing program 2 (id=1627): socket(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000400)=0x2, 0x4) r4 = accept4$inet(r1, &(0x7f0000000340)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10, 0x800) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f00000003c0)) write$binfmt_script(r3, &(0x7f0000000300), 0xfe7f) recvmmsg(r3, &(0x7f0000010bc0)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001040)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0xfff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002852f5a660d6e"], 0x0) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000080)="390000001300034700bb5be1c3fbfeff06000000010000004500000025000000190004", 0x23}], 0x1) r6 = socket$pppl2tp(0x18, 0x1, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r6, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r7, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000007000000080009000200000008000b005e"], 0x24}}, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) 1.50111977s ago: executing program 1 (id=1642): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=@ipv6_newrule={0x40, 0x20, 0xa05, 0x0, 0x4, {}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x20}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8}, @FRA_DST={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}]}, 0x40}}, 0x0) 1.449643978s ago: executing program 1 (id=1646): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ftruncate(r1, 0x7fff) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000040)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='a', 0x1}, 0x0]) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x231, 0x0, "f2ff79f000"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "00ff00"}) r5 = syz_open_pts(0xffffffffffffffff, 0x0) unshare(0x22020400) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000180)=0xff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) execveat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)=[&(0x7f00000002c0)='GPL\x00', &(0x7f0000000300)='\'\\)*}@{-\x10\x00', &(0x7f0000000340)='GPL\x00', &(0x7f00000003c0)='GPL\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='#! ', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='\x00'], &(0x7f0000000700)=[&(0x7f0000000540)='\x00', &(0x7f0000000580)='*\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='#! ', &(0x7f0000000640)='#! ', &(0x7f0000000680)='}!-%\x00', &(0x7f00000006c0)='#! '], 0x1000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r6, &(0x7f0000000080), 0x76e5467) 1.227819832s ago: executing program 1 (id=1647): sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000040)={0x0, 0x40000, 0x0, 'queue0\x00'}) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000400001800600010002000000"], 0x54}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="148a0025f3d59d09f21fd5e2c5", @ANYRES16=r3, @ANYBLOB="0100000000000000000004000000"], 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="060001000200000014000400fe8000000000000000000000000000bb140004002001000000000000000000000000000205000200010000000800060000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x40}, 0xc040) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000010000000000f400040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file1\x00', 0x0) syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6850000000, 0x1000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') 1.023576143s ago: executing program 2 (id=1650): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x20044840) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f000000d6c0)={{}, 0x0, &(0x7f000000d680)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)='*', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)='\\', 0x1}], 0x1}}], 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) 551.393566ms ago: executing program 0 (id=1661): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = dup(r0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000000), 0x4) chown(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x404080, 0x0) r2 = syz_io_uring_setup(0x6908, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000080)={0x17e}) fremovexattr(r3, &(0x7f0000000040)=@known='security.apparmor\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x0, 0xb, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x11}, 0x0, 0x118, 0x180, 0x9c03, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip6_vti0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}, {0x0, 0xfe}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r1, @ANYRES16=r2, @ANYBLOB="2c776664a43a3d", @ANYRESHEX=r0, @ANYRES64=0x0]) 525.10257ms ago: executing program 0 (id=1663): socket$inet(0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862901) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000140)=[{0x0}], 0x1) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) 443.512602ms ago: executing program 0 (id=1669): r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) socket$isdn_base(0x22, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.swap.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000020240), 0x10010) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r5, 0x800, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x6b}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x53}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x67}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x78}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x14}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x42}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4}, 0x20008004) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5393, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) close(0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r2, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) close(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f00000051c0), 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009200)) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf, {"a2e3ad21ed0d09f91b3d090987f70906d038e7ff7fc6e5539b0d3d0e8b089b3f31006c090890e0878f0e1ac6e7049b334a959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070b074a0936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b2863299169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce4309000000000000002f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x3a3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x8, 0xb}, 0x31) r9 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280), 0x200001, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r9}, &(0x7f0000000000), &(0x7f0000000200)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000900)='mm_page_alloc\x00', r10}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 370.966073ms ago: executing program 4 (id=1673): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x16d43e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r2, 0x7fff) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r3, 0x2, &(0x7f0000000040)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='a', 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xff93}]) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x231, 0x0, "f2ff79f000"}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "00ff00"}) r6 = syz_open_pts(0xffffffffffffffff, 0x0) unshare(0x22020400) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000180)=0xff) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) execveat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)=[&(0x7f00000002c0)='GPL\x00', &(0x7f0000000300)='\'\\)*}@{-\x10\x00', &(0x7f0000000340)='GPL\x00', &(0x7f00000003c0)='GPL\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='#! ', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='\x00'], &(0x7f0000000700)=[&(0x7f0000000540)='\x00', &(0x7f0000000580)='*\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='#! ', &(0x7f0000000640)='#! ', &(0x7f0000000680)='}!-%\x00', &(0x7f00000006c0)='#! '], 0x1000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r7, &(0x7f0000000080), 0x76e5467) 363.123085ms ago: executing program 3 (id=1674): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) llistxattr(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 330.232579ms ago: executing program 3 (id=1675): r0 = io_uring_setup(0x2c88, &(0x7f00000003c0)) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1, 0x7, 0x9, 0x56, 0x0, 0x1, 0x10042, 0xc, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80, 0x1, @perf_config_ext, 0x0, 0x1f, 0x4, 0x9, 0x10001, 0x4, 0x2, 0x0, 0x1, 0x0, 0x581}, 0x0, 0x8, 0xffffffffffffffff, 0xa) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x108c0}, 0x0, 0x0, r2, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec06000000000000002176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f3cc2b0da31fa21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bca84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e03564f7f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000020000004015cf05003f6cded6a2f8550b973b818184ebad0485fbaa816e3b26199d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c10a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d02000000a3ff4f8a4cf796b07a6ff61c5d52417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c9ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200000001fbddeacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b0030000000000ea8809820000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f55e550fafa4cedd763ada3104f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ef1b71c1d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efc794874eac73381e6f523d9c8c21578fe3245097c280abe51427b9f6cd72b51b7689969c72fb632d1c072492d9da6d0252803c66730cd5eac907f09b9695906313f88735fce513974a24eee239baa91322608c6fc01e1b9e16587bb5f721303e6b89000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692baffffffff5c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b042d84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf53928867d596987024952b698d4a01c08aca45ea8727be6c8bc8fdcdff1917db98f152625b8465bc46dbe9762d1183ec79f4ab393541a6d9cabc4de71c5a65d228e4cb483cca06858dc6727c7a2322c9580d9afc33f6fcf87518ecca6dd027cb995f1eb4e98e4b500b5843d4ee1"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) r5 = dup(r1) r6 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r6, 0xee72) sendfile(r5, r6, 0x0, 0x8000fffffffe) 270.052649ms ago: executing program 1 (id=1676): bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x21) fcntl$setlease(r0, 0x400, 0x1) open$dir(&(0x7f0000000080)='./file0\x00', 0x81800, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) 239.285833ms ago: executing program 4 (id=1677): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x2, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800"/19], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x10e, &(0x7f0000000240)=""/270}, 0x90) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000580)={@val={0xa}, @void, @eth={@broadcast, @remote, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x6000, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0xfdef) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001803000000000000840000008400000006000000090000000000000a020000000a00000009000084070000000200000005000000030000000e00000002000000ffffffff0f1e000000000000000800000700000001000000090000000600000001000000080000000300000000000000090000000e00000001000000090000000e00000002000000ffff00000500000002000000ff070000005f2e2e3000"], &(0x7f0000000200)=""/37, 0xa2, 0x25, 0x0, 0x7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{0x1, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)=r0}, 0x20) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800), 0x112600, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r6, 0xc0189374, &(0x7f0000000840)={{0x1, 0x1, 0x18, r3, {0x9}}, './file0\x00'}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000600)={0x0, 0x1, 0x8}, 0xc) pipe2(&(0x7f00000007c0), 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000001000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0x1, @ANYBLOB="2e00000000000000b70500000800000085000000a500000060208f06bf0900009a38100004000000"], &(0x7f0000000080)='GPL\x00', 0x2, 0x6e, &(0x7f0000000100)=""/110, 0x40f00, 0x5, '\x00', r1, 0x0, r4, 0x8, &(0x7f0000000480)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x3, 0xf, 0xffffffff, 0x7}, 0x10, 0x1dce6, 0xffffffffffffffff, 0x8, &(0x7f0000000640)=[r5, r7, r8], &(0x7f0000000680)=[{0x2, 0x5, 0x0, 0x4}, {0x4, 0x1, 0xa, 0x9}, {0x1, 0x5, 0x1}, {0x3, 0x5, 0x3, 0xa}, {0x2, 0x2, 0x2, 0x2}, {0x3, 0x1, 0x5, 0x7}, {0x6, 0x3, 0x9, 0x4}, {0x6, 0x5, 0xa}], 0x10, 0x8}, 0x90) 200.910239ms ago: executing program 1 (id=1678): pipe(&(0x7f00000045c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="17e4f3ca3c05", 0x6}, {&(0x7f0000000200)="abc46908b3df918fe61946b2a7d85cf473884b91c53b94d51db7a5918ed07847c392ee17a23d6fea6e8d3c0f5e15638daf629312107876c7f31ade70432bc5b43f642876bf7e04c45086b9b3695182eeff8243f87f8966baec1a670803eb8ca6b37342f9ea242f21e5726b6c501808457f85459c91ff1116eae79e54b5ec3544ebbb18ee617231e4bdb87424814565dfb6ebe0", 0x93}, {&(0x7f0000000580)="db56b84884ffc02c06bd0f01587a681de55a4df7714790716dddfa75831670014c811bd064f615db698adab368dafbf134b3d26a38503c3fe8a7c5ece07759b81233530ed432985e4feebb5d4ca49dcb8c490c015acacef99f7da736180800000000000000ba12b327f6b79ea0d90605040d84453eff84443a09ab5eeba1586f85c1e383f8095573726b1bf117d96c91d1349f4951ead7fd07838ce689e171c4bda933d8fc5c35ce2fcbc1c5bae12537482f023984c435e056b2e8a6613a841360d40172a17e494ae06d5af1305ffa1eb9cbcedd90b7de636015883d0d3473c4bdfd1f", 0xe3}, {&(0x7f0000000140)="d80a642bc17284b8945c0c21fcd2df4e9cf2a68e854560584ed04f62aebae0dab1e7c4", 0x23}, {&(0x7f00000004c0)="67df3baec1ce766316819b76b14295d4f969f2095747039d8a9e01159fc171d6ab964bc50f5d66ab6bcdefa298582348a01ac90b6ecd3001c769cf58704f758dae3ecd02919b7e1eebc643c57afec3b45811ab935a8f893220c7329def2702370b371c3966c553ce13a625dfddbe8bc98f220a9ff6ac6a09165c1273ac580916e65995994307bb637dba5994702e22a333a3d48507689db92142d492c5ca788f11ff4a5c51adfcec8f7e15467d446025f37f9c", 0xb3}, {0x0}], 0x6, 0x8) r2 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_io_uring_setup(0x31f1, &(0x7f0000000000)={0x0, 0xe69c, 0x8, 0x0, 0x0, 0x0, r1}, &(0x7f0000000340)=0x0, &(0x7f0000000440)=0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_io_uring_submit(r5, r6, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r7, 0x0}) listen(r7, 0x100) io_uring_enter(r4, 0x2d3e, 0x0, 0x0, 0x0, 0x0) accept4(r7, 0x0, 0x0, 0x0) shutdown(r7, 0x0) close(r3) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050400000950000000000000001947a613242119d7bc2aa21d7e8b16915c9e8ec3f27ed7ab6fc3ac6da3e93f1ab5b6c0b159743c17bb2c29c0fc2cac0304b386dd1c3b233567b0f3eb41fb15e92bbaf8c89d5d2d2f03b7611082ef15db94b579aaaed8fb5ef2ab40f13fba13be14d51e38963b9c9e6a671a5c33ad2e5b7161d5e58398368"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000180)={0x0, 0xff, [0x5, 0x8000000000000001, 0x9, 0x8]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='kmem_cache_free\x00', r8}, 0x10) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x401c5820, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r10 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 174.007964ms ago: executing program 3 (id=1679): socket$inet(0x2, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0001}]}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862901) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000140)=[{0x0}], 0x1) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) 163.137515ms ago: executing program 4 (id=1680): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001200)={0x5, 0x2b3, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "92774448b28d7fd8"}}, 0x48}}, 0x0) 147.849728ms ago: executing program 0 (id=1681): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom1\x00', 0x2, 0x0) unshare(0x62040200) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 131.74407ms ago: executing program 4 (id=1682): inotify_init1(0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000"], 0x30}}], 0x1, 0x4008804) 129.60292ms ago: executing program 3 (id=1683): syz_open_dev$tty20(0xc, 0x4, 0x1) read(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfe3a) io_setup(0x2, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000012c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) vmsplice(r5, &(0x7f0000003b80)=[{&(0x7f0000003ac0)="16", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x275a, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x5, 0x0, &(0x7f0000000040)) fallocate(r0, 0x0, 0x0, 0x1000f4) getresuid(&(0x7f0000000080), 0xfffffffffffffffe, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x2c, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x1, 0x72}, @val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x84) bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000240)={0xffffffffffffffff, 0x1f2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {0x4}}}, &(0x7f0000000200)='syzkaller\x00', 0x6, 0xb, &(0x7f0000001e40)=""/4099}, 0x90) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r7, &(0x7f00000002c0)="839b018071b54986f4f150a54a1253ec1fbea140f8b0a51d4517d03fe4d4846f0bd10f9615d8448ab62c444a0330a09c283740baf7a8dac58d6df9728f80864741e99b546b0da96766184e6cfb81cdf08f82df61467318e3c4521e8592b94e82cce3d08e0103117c30f9b70447419c02de2c5482215532552587aff95c63873e703c9f2a49698feb294484177b3e726d368eb1117a4e6c5220", &(0x7f0000000380)=""/170}, 0x20) 83.516767ms ago: executing program 4 (id=1684): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=@ipv6_newrule={0x1c, 0x20, 0xa05}, 0x1c}}, 0x0) 79.023278ms ago: executing program 3 (id=1685): r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) llistxattr(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 63.00732ms ago: executing program 0 (id=1686): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[], 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_setup(0x800, &(0x7f0000000100)) syz_io_uring_setup(0x7808, 0x0, &(0x7f0000000940), &(0x7f0000000800)) syz_emit_ethernet(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)=@bloom_filter, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x2, 0x0, 0x2) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) times(0x0) 60.173851ms ago: executing program 3 (id=1687): sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000040)={0x0, 0x40000, 0x0, 'queue0\x00'}) r5 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000001000000400001800600010002000000"], 0x54}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="148a0025f3d59d09f21fd5e2c5", @ANYRES16=r3, @ANYBLOB="0100000000000000000004000000"], 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="060001000200000014000400fe8000000000000000000000000000bb140004002001000000000000000000000000000205000200010000000800060000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x40}, 0xc040) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="02000000010000000000f400040000000000000020"], 0x1c, 0x0) mkdir(&(0x7f00000002c0)='./file1/file1\x00', 0x0) syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6850000000, 0x1000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') 36.289035ms ago: executing program 4 (id=1688): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0xa, 0x8000, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000380), 0x20000000}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000940)={r0, &(0x7f0000000880), 0x0}, 0x20) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYRESDEC=r2, @ANYRESOCT=r1, @ANYRES16=r0], 0x150}}, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) r4 = fsopen(&(0x7f0000000340)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f00000005c0)='dE\x00', 0x0, r4) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) close(r4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0xffffffffffffffff, 0x7fff}, 0xc) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x1, 0x0, 0xd66}, 0x0) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) setsockopt$inet_int(r2, 0x0, 0xa, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000200), &(0x7f0000000600)=0x4) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r5, 0x4018f50b, &(0x7f00000000c0)={0x1, 0x9, 0x3}) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x240000d0}, 0x0) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 0s ago: executing program 0 (id=1689): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xffffffffffffff3e) sendmsg$nl_route_sched(r3, 0x0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup, 0x24, 0x1, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) write$binfmt_aout(r5, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r6 = syz_open_pts(r5, 0x0) r7 = dup3(r6, r4, 0x0) read$rfkill(r7, &(0x7f0000000040), 0x8) ioctl$TCSETSW2(r6, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3fffffff, 0x0, "23fcb273b504badcdb525893bdfe7da40ef521"}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}], 0x30) kernel console output (not intermixed with test programs): 792205][ T6820] bridge0: port 3(team0) entered disabled state [ 108.807424][ T6820] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.855009][ T6841] netlink: 'syz.3.1029': attribute type 10 has an invalid length. [ 108.917561][ T6841] bridge0: port 3(team0) entered blocking state [ 108.923960][ T6841] bridge0: port 3(team0) entered disabled state [ 108.963986][ T6841] team0: entered allmulticast mode [ 108.969485][ T6841] team_slave_0: entered allmulticast mode [ 108.975296][ T6841] team_slave_1: entered allmulticast mode [ 108.991394][ T6841] team0: entered promiscuous mode [ 108.997139][ T6841] team_slave_0: entered promiscuous mode [ 109.002885][ T6841] team_slave_1: entered promiscuous mode [ 109.032281][ T6851] qrtr: Invalid version 12 [ 109.076482][ T6853] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1039'. [ 109.216235][ T6867] loop3: detected capacity change from 0 to 1024 [ 109.226695][ T6867] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.247738][ T6867] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 109.256916][ T6867] System zones: 0-1, 3-12 [ 109.264522][ T6867] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.356854][ T3077] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.398441][ T3925] usb 6-1: device descriptor read/8, error -110 [ 109.533381][ T6906] loop4: detected capacity change from 0 to 512 [ 109.543232][ T6906] EXT4-fs: Ignoring removed bh option [ 109.556789][ T6906] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 109.560477][ T3925] usb 6-1: new SuperSpeed USB device number 6 using vhci_hcd [ 109.585844][ T6906] EXT4-fs (loop4): 1 truncate cleaned up [ 109.602624][ T6906] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.614871][ T3925] usb 6-1: enqueue for inactive port 0 [ 109.620400][ T3925] usb 6-1: enqueue for inactive port 0 [ 109.626082][ T3925] usb 6-1: enqueue for inactive port 0 [ 109.668825][ T6906] loop4: detected capacity change from 512 to 64 [ 109.676423][ T6906] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 18: block 138:freeing already freed block (bit 137); block bitmap corrupt. [ 109.691149][ T6906] EXT4-fs (loop4): pa ffff88810681f8c0: logic 0, phys. 42, len 128 [ 109.699215][ T6906] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5368: group 0, free 44, pa_free 43 [ 109.720865][ T6906] EXT4-fs error (device loop4): ext4_free_branches:1043: inode #18: block 41: comm syz.4.1061: Read failure [ 109.741262][ T6923] loop2: detected capacity change from 0 to 256 [ 109.741704][ T6925] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 109.767124][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 109.767143][ T29] audit: type=1400 audit(1719377559.786:786): avc: denied { rmdir } for pid=6415 comm="syz-executor" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 109.798468][ T29] audit: type=1400 audit(1719377559.814:787): avc: denied { watch } for pid=6921 comm="syz.2.1068" path="/root/syzkaller.nPGlQw/32/file0/file0" dev="loop2" ino=341 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 109.806262][ T6415] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.838322][ T6925] loop3: detected capacity change from 0 to 512 [ 109.905766][ T6940] loop4: detected capacity change from 0 to 164 [ 110.018661][ T29] audit: type=1400 audit(1719377560.017:788): avc: denied { bind } for pid=6943 comm="syz.0.1075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 110.053846][ T29] audit: type=1326 audit(1719377560.045:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6943 comm="syz.0.1075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f8a559e3ae9 code=0x7fc00000 [ 110.239983][ T6964] loop0: detected capacity change from 0 to 2048 [ 110.540328][ T6981] Cannot find add_set index 0 as target [ 110.560137][ T6992] 9pnet_fd: Insufficient options for proto=fd [ 110.612121][ T6981] usb usb8: usbfs: process 6981 (syz.1.1085) did not claim interface 0 before use [ 110.638994][ T29] audit: type=1326 audit(1719377560.580:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6979 comm="syz.1.1085" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2673c3fae9 code=0x0 [ 110.828305][ T3925] usb usb6-port1: attempt power cycle [ 111.134129][ T7024] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 111.212893][ T7028] loop2: detected capacity change from 0 to 512 [ 111.238792][ T29] audit: type=1400 audit(1719377561.134:791): avc: denied { audit_read } for pid=7029 comm="syz.0.1100" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 111.269719][ T7030] loop0: detected capacity change from 0 to 512 [ 111.281003][ T7030] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.290856][ T29] audit: type=1400 audit(1719377561.161:792): avc: denied { nlmsg_read } for pid=7029 comm="syz.0.1100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 111.347827][ T7030] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 111.376306][ T7038] loop3: detected capacity change from 0 to 1024 [ 111.383062][ T7030] ext4 filesystem being mounted at /root/syzkaller.vg38MI/141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.406591][ T7038] EXT4-fs: Ignoring removed nomblk_io_submit option [ 111.426523][ T7030] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7030 comm=syz.0.1100 [ 111.458467][ T7038] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 111.467682][ T7030] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7030 comm=syz.0.1100 [ 111.492328][ T7038] System zones: 0-1, 3-12 [ 111.497368][ T7038] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.521657][ T7030] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7030 comm=syz.0.1100 [ 111.547915][ T7047] vhci_hcd: invalid port number 202 [ 111.553401][ T7047] vhci_hcd: default hub control req: 0000 v0000 i00ca l0 [ 111.583553][ T3077] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.597331][ T7049] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7049 comm=syz.0.1100 [ 111.631891][ T29] audit: type=1326 audit(1719377561.494:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7046 comm="syz.2.1106" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f717564eae9 code=0x0 [ 111.731362][ T5005] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 111.856163][ T7059] loop3: detected capacity change from 0 to 764 [ 111.879625][ T7059] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 111.880139][ T7061] loop0: detected capacity change from 0 to 256 [ 112.034368][ T7068] loop0: detected capacity change from 0 to 8192 [ 112.256633][ T7086] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=4129 sclass=netlink_tcpdiag_socket pid=7086 comm=syz.4.1117 [ 112.696756][ T7104] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 [FRP]L3 index 0 [ 112.911080][ T29] audit: type=1400 audit(1719377562.684:794): avc: denied { write } for pid=7123 comm="syz.0.1130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 113.016852][ T3925] usb usb6-port1: unable to enumerate USB device [ 113.171392][ T7140] loop0: detected capacity change from 0 to 1024 [ 113.181205][ T7140] EXT4-fs: Ignoring removed nomblk_io_submit option [ 113.191457][ T7140] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 113.199707][ T7140] System zones: 0-1, 3-12 [ 113.212079][ T7140] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.245522][ T5005] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.482402][ T7179] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1144'. [ 113.603943][ T7208] usb usb5: usbfs: process 7208 (syz.4.1150) did not claim interface 0 before use [ 114.068397][ T7246] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1159'. [ 114.093143][ T7251] loop0: detected capacity change from 0 to 128 [ 114.112711][ T7238] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 114.120753][ T7238] vhci_hcd: invalid port number 23 [ 114.126439][ T7254] usb usb5: usbfs: process 7254 (syz.2.1161) did not claim interface 0 before use [ 114.159648][ T7256] loop4: detected capacity change from 0 to 164 [ 114.284408][ T29] audit: type=1400 audit(1719377563.940:795): avc: denied { create } for pid=7269 comm="syz.4.1166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 114.453079][ T7275] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 114.554506][ T7288] usb usb5: usbfs: process 7288 (syz.1.1174) did not claim interface 0 before use [ 114.597162][ T7295] loop3: detected capacity change from 0 to 164 [ 114.656170][ T7294] loop1: detected capacity change from 0 to 8192 [ 114.700043][ T7282] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 114.707195][ T7294] loop1: p1 p2 p3 [ 114.711460][ T7282] vhci_hcd: invalid port number 23 [ 114.801361][ T7314] Cannot find add_set index 0 as target [ 115.057520][ T7329] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1188'. [ 115.094427][ T7334] loop3: detected capacity change from 0 to 128 [ 115.175423][ T7338] loop3: detected capacity change from 0 to 164 [ 115.432715][ T7348] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 115.499462][ T7345] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 115.507331][ T7345] vhci_hcd: invalid port number 23 [ 115.621901][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 115.621918][ T29] audit: type=1400 audit(1719377565.186:799): avc: denied { read } for pid=7368 comm="syz.0.1198" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 115.651246][ T29] audit: type=1400 audit(1719377565.186:800): avc: denied { open } for pid=7368 comm="syz.0.1198" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 115.676439][ T29] audit: type=1326 audit(1719377565.232:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7367 comm="syz.4.1199" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46e345aae9 code=0x0 [ 115.705417][ T7371] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 115.760756][ T7373] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 115.916072][ T7375] loop1: detected capacity change from 0 to 128 [ 115.946689][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.954471][ T7378] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1199'. [ 115.963520][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.963546][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978388][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978419][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978442][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978468][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978495][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978521][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978544][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978571][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978602][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978623][ T3902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 115.978646][ T3902] hid-generic 0000:0000:0000.0003: unexpected long global item [ 115.978865][ T3902] hid-generic 0000:0000:0000.0003: probe with driver hid-generic failed with error -22 [ 116.103077][ T7387] loop0: detected capacity change from 0 to 1024 [ 116.111304][ T7387] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.127238][ T7387] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 116.135518][ T7387] System zones: 0-1, 3-12 [ 116.140665][ T7387] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.168178][ T5005] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.257060][ T7404] tmpfs: Bad value for 'mpol' [ 116.280489][ T29] audit: type=1326 audit(1719377565.795:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7406 comm="syz.0.1210" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x0 [ 116.468349][ T7413] loop2: detected capacity change from 0 to 2048 [ 116.505748][ T7413] loop2: p1 p2 p3 [ 116.510624][ T7413] loop2: p3 size 2164260864 extends beyond EOD, truncated [ 116.551235][ T7415] loop4: detected capacity change from 0 to 2048 [ 116.580912][ T7418] serio: Serial port pts0 [ 116.585700][ T7415] loop4: p1 p2 p3 [ 116.590455][ T7415] loop4: p3 size 2164260864 extends beyond EOD, truncated [ 116.783545][ T7434] loop2: detected capacity change from 0 to 1024 [ 116.791152][ T7434] EXT4-fs: Ignoring removed nomblk_io_submit option [ 116.820836][ T7434] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 116.831419][ T7434] System zones: 0-1, 3-12 [ 116.836387][ T7434] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.865105][ T6332] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.892055][ T7431] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 116.899986][ T7431] vhci_hcd: invalid port number 23 [ 116.986856][ T7446] loop1: detected capacity change from 0 to 512 [ 117.007366][ T29] audit: type=1400 audit(1719377566.459:803): avc: denied { ioctl } for pid=7439 comm="syz.2.1219" path="socket:[19348]" dev="sockfs" ino=19348 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 117.047030][ T7446] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.1222: invalid block [ 117.070720][ T7446] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.1222: invalid indirect mapped block 4294967295 (level 1) [ 117.078168][ T29] audit: type=1400 audit(1719377566.459:804): avc: denied { write } for pid=7439 comm="syz.2.1219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 117.105020][ T29] audit: type=1400 audit(1719377566.459:805): avc: denied { read } for pid=7439 comm="syz.2.1219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 117.156582][ T7446] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.1222: invalid indirect mapped block 4294967295 (level 1) [ 117.213520][ T7446] EXT4-fs (loop1): 2 truncates cleaned up [ 117.220069][ T7446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.271473][ T7446] : renamed from ipvlan1 [ 117.288320][ T7463] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1225'. [ 117.342503][ T6351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.370203][ T29] audit: type=1326 audit(1719377566.792:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7470 comm="syz.0.1228" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x0 [ 117.433172][ T7472] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=34 sclass=netlink_tcpdiag_socket pid=7472 comm=syz.3.1225 [ 117.491070][ T7477] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1228'. [ 117.500432][ T7477] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1228'. [ 117.523266][ T7480] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1225'. [ 117.579320][ T7482] loop4: detected capacity change from 0 to 1024 [ 117.591490][ T7482] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.600843][ T29] audit: type=1400 audit(1719377567.013:807): avc: denied { create } for pid=7483 comm="syz.1.1231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 117.623613][ T7482] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 117.632939][ T7482] System zones: 0-1, 3-12 [ 117.638577][ T7482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.666490][ T6415] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.724761][ T7493] loop1: detected capacity change from 0 to 164 [ 117.974746][ T7440] syz.2.1219 (7440) used greatest stack depth: 8368 bytes left [ 118.040526][ T29] audit: type=1400 audit(1719377567.410:808): avc: denied { read } for pid=7517 comm="syz.2.1238" name="file0" dev="sda1" ino=2002 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 118.111682][ T7522] SELinux: Context system_u:object_r:file_context_t:s0 is not valid (left unmapped). [ 118.190385][ T7531] loop1: detected capacity change from 0 to 512 [ 118.194498][ T7527] hub 9-0:1.0: USB hub found [ 118.201425][ T7531] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz.1.1244: bad orphan inode 17 [ 118.211736][ T7531] ext4_test_bit(bit=16, block=4) = 1 [ 118.212405][ T7527] hub 9-0:1.0: 8 ports detected [ 118.217072][ T7531] is_bad_inode(inode)=0 [ 118.217082][ T7531] NEXT_ORPHAN(inode)=0 [ 118.230568][ T7531] max_ino=32 [ 118.233811][ T7531] i_nlink=1 [ 118.240829][ T7531] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.261233][ T7531] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 13: comm syz.1.1244: path /root/syzkaller.Namkko/55/bus: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 118.366243][ T6351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.401933][ T7549] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.410915][ T7549] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.419898][ T7549] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.428888][ T7549] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 118.473523][ T7555] loop1: detected capacity change from 0 to 512 [ 118.504963][ T7555] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz.1.1250: attempt to clear invalid blocks 1 len 1 [ 118.520058][ T7555] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1250: bg 0: block 343: padding at end of block bitmap is not set [ 118.541330][ T7555] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 118.551428][ T7555] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1250: invalid indirect mapped block 1819239214 (level 0) [ 118.573815][ T7555] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #13: comm syz.1.1250: invalid indirect mapped block 1819239214 (level 1) [ 118.589127][ T7555] EXT4-fs (loop1): 1 truncate cleaned up [ 118.596065][ T7555] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.625045][ T7555] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.1250: corrupted in-inode xattr: e_value out of bounds [ 118.674889][ T6351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.706887][ T7572] xt_TPROXY: Can be used only with -p tcp or -p udp [ 118.732503][ T7574] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1259'. [ 118.741714][ T7574] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1259'. [ 118.779284][ T7576] loop1: detected capacity change from 0 to 512 [ 118.795316][ T7576] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.810314][ T7576] ext4 filesystem being mounted at /root/syzkaller.Namkko/57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.853759][ T6351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.863478][ T7581] loop4: detected capacity change from 0 to 512 [ 118.876834][ T7581] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz.4.1259: corrupted in-inode xattr: invalid ea_ino [ 118.892064][ T7581] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.1259: couldn't read orphan inode 15 (err -117) [ 118.904755][ T7581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.986360][ T7581] loop4: detected capacity change from 512 to 11 [ 118.993583][ T7585] syz.4.1259: attempt to access beyond end of device [ 118.993583][ T7585] loop4: rw=524288, sector=12, nr_sectors = 2 limit=11 [ 119.008806][ T7585] syz.4.1259: attempt to access beyond end of device [ 119.008806][ T7585] loop4: rw=12288, sector=14, nr_sectors = 2 limit=11 [ 119.022987][ T7585] EXT4-fs error (device loop4): ext4_get_inode_loc:4495: inode #12: block 7: comm syz.4.1259: unable to read itable block [ 119.037239][ T7585] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5731: Out of memory [ 119.047145][ T7585] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5731: Out of memory [ 119.057316][ T7585] EXT4-fs error (device loop4): ext4_evict_inode:251: inode #19: comm syz.4.1259: mark_inode_dirty error [ 119.069522][ T7585] EXT4-fs warning (device loop4): ext4_evict_inode:254: couldn't mark inode dirty (err -12) [ 119.343582][ T7547] syz.0.1249 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 119.358594][ T7547] CPU: 1 PID: 7547 Comm: syz.0.1249 Not tainted 6.10.0-rc5-syzkaller-00018-g55027e689933 #0 [ 119.368897][ T7547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 119.378998][ T7547] Call Trace: [ 119.382382][ T7547] [ 119.385415][ T7547] dump_stack_lvl+0xf2/0x150 [ 119.390086][ T7547] dump_stack+0x15/0x20 [ 119.394278][ T7547] dump_header+0x83/0x2d0 [ 119.398647][ T7547] oom_kill_process+0x33e/0x4c0 [ 119.403734][ T7547] out_of_memory+0x9af/0xbe0 [ 119.408390][ T7547] mem_cgroup_out_of_memory+0x13e/0x190 [ 119.414110][ T7547] try_charge_memcg+0x745/0xcd0 [ 119.419063][ T7547] ? get_page_from_freelist+0x1a2a/0x1a70 [ 119.424931][ T7547] obj_cgroup_charge_pages+0xbd/0x1d0 [ 119.430482][ T7547] __memcg_kmem_charge_page+0x9d/0x170 [ 119.436050][ T7547] __alloc_pages_noprof+0x1bc/0x360 [ 119.441363][ T7547] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 119.446969][ T7547] alloc_pages_noprof+0xe1/0x100 [ 119.452079][ T7547] __vmalloc_node_range_noprof+0x719/0xef0 [ 119.457983][ T7547] kvmalloc_node_noprof+0x121/0x170 [ 119.463216][ T7547] ? ip_set_alloc+0x1f/0x30 [ 119.467758][ T7547] ip_set_alloc+0x1f/0x30 [ 119.472169][ T7547] hash_netiface_create+0x273/0x730 [ 119.477388][ T7547] ? __nla_parse+0x40/0x60 [ 119.481832][ T7547] ? __pfx_hash_netiface_create+0x10/0x10 [ 119.487653][ T7547] ip_set_create+0x359/0x8a0 [ 119.492321][ T7547] ? memchr+0x1/0x50 [ 119.496257][ T7547] ? __nla_parse+0x40/0x60 [ 119.500921][ T7547] nfnetlink_rcv_msg+0x4a9/0x570 [ 119.506389][ T7547] netlink_rcv_skb+0x12c/0x230 [ 119.511685][ T7547] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 119.518119][ T7547] nfnetlink_rcv+0x16c/0x15b0 [ 119.523184][ T7547] ? kmem_cache_free+0xd8/0x280 [ 119.528236][ T7547] ? nlmon_xmit+0x51/0x60 [ 119.532618][ T7547] ? __kfree_skb+0x102/0x150 [ 119.537287][ T7547] ? consume_skb+0x57/0x180 [ 119.542851][ T7547] ? nlmon_xmit+0x51/0x60 [ 119.547319][ T7547] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 119.553076][ T7547] ? __dev_queue_xmit+0xb21/0x1e50 [ 119.558400][ T7547] ? ref_tracker_free+0x3a5/0x410 [ 119.563648][ T7547] ? __netlink_deliver_tap+0x495/0x4c0 [ 119.569162][ T7547] netlink_unicast+0x58d/0x660 [ 119.574044][ T7547] netlink_sendmsg+0x5ca/0x6e0 [ 119.579023][ T7547] ? __pfx_netlink_sendmsg+0x10/0x10 [ 119.584369][ T7547] __sock_sendmsg+0x140/0x180 [ 119.589149][ T7547] ____sys_sendmsg+0x312/0x410 [ 119.594035][ T7547] __sys_sendmsg+0x1e9/0x280 [ 119.599033][ T7547] ? futex_wait+0x18e/0x1c0 [ 119.604466][ T7547] __x64_sys_sendmsg+0x46/0x50 [ 119.609515][ T7547] x64_sys_call+0xb25/0x2d70 [ 119.614298][ T7547] do_syscall_64+0xc9/0x1c0 [ 119.619688][ T7547] ? clear_bhb_loop+0x55/0xb0 [ 119.624545][ T7547] ? clear_bhb_loop+0x55/0xb0 [ 119.630925][ T7547] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.636863][ T7547] RIP: 0033:0x7f8a559e3ae9 [ 119.641480][ T7547] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.643582][ T6415] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor: error -12 reading directory block [ 119.661868][ T7547] RSP: 002b:00007f8a54c65048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 119.661898][ T7547] RAX: ffffffffffffffda RBX: 00007f8a55b71fa0 RCX: 00007f8a559e3ae9 [ 119.661988][ T7547] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 119.662005][ T7547] RBP: 00007f8a55a64746 R08: 0000000000000000 R09: 0000000000000000 [ 119.708673][ T7547] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 119.716695][ T7547] R13: 000000000000000b R14: 00007f8a55b71fa0 R15: 00007ffeb33e8278 [ 119.724759][ T7547] [ 119.728235][ T7547] memory: usage 307196kB, limit 307200kB, failcnt 638 [ 119.729107][ T6415] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.735887][ T7547] memory+swap: usage 307400kB, limit 9007199254740988kB, failcnt 0 [ 119.752385][ T7547] kmem: usage 307092kB, limit 9007199254740988kB, failcnt 0 [ 119.759765][ T7547] Memory cgroup stats for /syz0: [ 119.759914][ T7547] cache 110592 [ 119.768522][ T7547] rss 0 [ 119.771342][ T7547] shmem 0 [ 119.774275][ T7547] mapped_file 0 [ 119.777985][ T7547] dirty 0 [ 119.780980][ T7547] writeback 0 [ 119.784322][ T7547] workingset_refault_anon 35 [ 119.789031][ T7547] workingset_refault_file 2926 [ 119.793837][ T7547] swap 208896 [ 119.797302][ T7547] swapcached 0 [ 119.801053][ T7547] pgpgin 272245 [ 119.804577][ T7547] pgpgout 272218 [ 119.808206][ T7547] pgfault 309256 [ 119.811795][ T7547] pgmajfault 2406 [ 119.815669][ T7547] inactive_anon 0 [ 119.819318][ T7547] active_anon 0 [ 119.822880][ T7547] inactive_file 110592 [ 119.826972][ T7547] active_file 0 [ 119.830544][ T7547] unevictable 0 [ 119.834217][ T7547] hierarchical_memory_limit 314572800 [ 119.840012][ T7547] hierarchical_memsw_limit 9223372036854771712 [ 119.846601][ T7547] total_cache 110592 [ 119.850511][ T7547] total_rss 0 [ 119.853818][ T7547] total_shmem 0 [ 119.857280][ T7547] total_mapped_file 0 [ 119.861386][ T7547] total_dirty 0 [ 119.864926][ T7547] total_writeback 0 [ 119.868829][ T7547] total_workingset_refault_anon 35 [ 119.874003][ T7547] total_workingset_refault_file 2926 [ 119.879336][ T7547] total_swap 208896 [ 119.883162][ T7547] total_swapcached 0 [ 119.887067][ T7547] total_pgpgin 272245 [ 119.891207][ T7547] total_pgpgout 272218 [ 119.895277][ T7547] total_pgfault 309256 [ 119.899626][ T7547] total_pgmajfault 2406 [ 119.903794][ T7547] total_inactive_anon 0 [ 119.908207][ T7547] total_active_anon 0 [ 119.912397][ T7547] total_inactive_file 110592 [ 119.917197][ T7547] total_active_file 0 [ 119.921281][ T7547] total_unevictable 0 [ 119.925579][ T7547] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.1249,pid=7546,uid=0 [ 119.940550][ T7547] Memory cgroup out of memory: Killed process 7546 (syz.0.1249) total-vm:82932kB, anon-rss:456kB, file-rss:9408kB, shmem-rss:128kB, UID:0 pgtables:116kB oom_score_adj:1000 [ 120.177609][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.188061][ T36] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.300021][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.310948][ T36] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.322865][ T7590] loop0: detected capacity change from 0 to 512 [ 120.335027][ T7590] ext4: Unknown parameter 'smackfsfloor' [ 120.399414][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.409811][ T36] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.452207][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.462665][ T36] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.522709][ T36] bridge_slave_1: left allmulticast mode [ 120.528792][ T36] bridge_slave_1: left promiscuous mode [ 120.534562][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.543272][ T36] bridge_slave_0: left allmulticast mode [ 120.549177][ T36] bridge_slave_0: left promiscuous mode [ 120.555354][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.632578][ T7610] 9pnet_fd: Insufficient options for proto=fd [ 120.664709][ T7615] loop0: detected capacity change from 0 to 1024 [ 120.674827][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 120.685531][ T7615] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.685628][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 120.702524][ T7615] devpts: called with bogus options [ 120.713879][ T36] bond0 (unregistering): Released all slaves [ 120.722216][ T7604] netlink: 1392 bytes leftover after parsing attributes in process `syz.1.1266'. [ 120.736187][ T7591] chnl_net:caif_netlink_parms(): no params data found [ 120.752391][ T5005] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.785999][ T7591] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.793143][ T7591] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.800531][ T7591] bridge_slave_0: entered allmulticast mode [ 120.807102][ T7591] bridge_slave_0: entered promiscuous mode [ 120.814241][ T7591] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.821376][ T7591] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.830129][ T7591] bridge_slave_1: entered allmulticast mode [ 120.836798][ T7591] bridge_slave_1: entered promiscuous mode [ 120.853020][ T36] hsr_slave_0: left promiscuous mode [ 120.858866][ T36] hsr_slave_1: left promiscuous mode [ 120.866204][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.873760][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.879254][ T7627] loop0: detected capacity change from 0 to 512 [ 120.887765][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.895259][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.905232][ T36] veth1_macvtap: left promiscuous mode [ 120.910743][ T36] veth0_macvtap: left promiscuous mode [ 120.916479][ T36] veth1_vlan: left promiscuous mode [ 120.922025][ T36] veth0_vlan: left promiscuous mode [ 121.015761][ T36] team0 (unregistering): Port device team_slave_1 removed [ 121.026447][ T36] team0 (unregistering): Port device team_slave_0 removed [ 121.076150][ T7591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.087232][ T7591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.109947][ T7591] team0: Port device team_slave_0 added [ 121.116689][ T7591] team0: Port device team_slave_1 added [ 121.136228][ T7591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.143338][ T7591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.169656][ T7591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.181214][ T7591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.188334][ T7591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.214822][ T7591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.243002][ T7591] hsr_slave_0: entered promiscuous mode [ 121.249332][ T7591] hsr_slave_1: entered promiscuous mode [ 121.255795][ T7591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.263365][ T7591] Cannot create hsr debugfs directory [ 121.633478][ T7634] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 121.640206][ T7634] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 121.648129][ T7634] vhci_hcd vhci_hcd.0: Device attached [ 121.664029][ T7636] vhci_hcd: cannot find a urb of seqnum 4294967295 max seqnum 2 [ 121.675862][ T11] vhci_hcd: stop threads [ 121.680137][ T11] vhci_hcd: release socket [ 121.684658][ T11] vhci_hcd: disconnect device [ 121.692094][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 121.692109][ T29] audit: type=1400 audit(1719377570.779:829): avc: denied { setopt } for pid=7638 comm="syz.3.1274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 121.697537][ T7639] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1274'. [ 121.750940][ T7591] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 121.761025][ T7591] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 121.787476][ T7591] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 121.797586][ T7591] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 121.851413][ T7591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.869895][ T7591] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.877365][ T7648] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 1025 (only 8 groups) [ 121.896341][ T3923] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.903662][ T3923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.913443][ T3923] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.920600][ T3923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.050795][ T7591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.114688][ T7664] loop0: detected capacity change from 0 to 1024 [ 122.141259][ T7664] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.168914][ T7664] devpts: called with bogus options [ 122.196502][ T5005] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.251955][ T29] audit: type=1326 audit(1719377571.305:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7688 comm="syz.1.1285" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2673c3fae9 code=0x0 [ 122.254565][ T7591] veth0_vlan: entered promiscuous mode [ 122.287033][ T7591] veth1_vlan: entered promiscuous mode [ 122.309396][ T7591] veth0_macvtap: entered promiscuous mode [ 122.318153][ T7591] veth1_macvtap: entered promiscuous mode [ 122.318404][ T7693] program syz.0.1286 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 122.335986][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.347157][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.357093][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.367961][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.378046][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.388774][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.398675][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.409555][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.419528][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.430296][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.441776][ T7591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.454738][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.465804][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.475939][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.486479][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.496933][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.507552][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.517776][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.529128][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.539088][ T7591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.550665][ T7591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.562083][ T7591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.575054][ T7591] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.583832][ T7591] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.592805][ T7591] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.601787][ T7591] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.728415][ T7711] netlink: 'syz.4.1263': attribute type 10 has an invalid length. [ 122.744016][ T7715] loop3: detected capacity change from 0 to 1024 [ 122.777680][ T7715] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.851664][ T7715] devpts: called with bogus options [ 122.894801][ T3077] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.960970][ T7733] loop4: detected capacity change from 0 to 512 [ 122.984604][ T7733] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 122.998271][ T7733] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 123.015452][ T7733] System zones: 0-2, 18-18, 34-35 [ 123.023726][ T7733] EXT4-fs (loop4): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.129319][ T7747] loop2: detected capacity change from 0 to 1024 [ 123.139300][ T7747] EXT4-fs: Ignoring removed nomblk_io_submit option [ 123.162015][ T7747] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 123.176911][ T7747] System zones: 0-1, 3-12 [ 123.184179][ T7747] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.225070][ T6332] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.524402][ T7759] loop1: detected capacity change from 0 to 1024 [ 123.542016][ T7759] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.578438][ T7759] devpts: called with bogus options [ 123.606425][ T6351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.716099][ T7773] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1309'. [ 123.725724][ T7773] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1309'. [ 123.832261][ T7775] loop1: detected capacity change from 0 to 512 [ 123.846512][ T7591] EXT4-fs (loop4): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 123.858637][ T7775] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.1309: corrupted in-inode xattr: invalid ea_ino [ 123.874842][ T7775] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.1309: couldn't read orphan inode 15 (err -117) [ 123.903132][ T7775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.922627][ T7781] 9pnet_fd: Insufficient options for proto=fd [ 123.940828][ T7772] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 123.952251][ T7783] loop4: detected capacity change from 0 to 164 [ 123.971729][ T7772] vhci_hcd: invalid port number 23 [ 123.993905][ T29] audit: type=1400 audit(1719377572.911:831): avc: denied { ioctl } for pid=7780 comm="syz.4.1314" path="/dev/virtual_nci" dev="devtmpfs" ino=108 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 124.024624][ T7775] loop1: detected capacity change from 512 to 11 [ 124.052818][ T7790] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: Out of memory [ 124.098982][ T7790] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: Out of memory [ 124.115904][ T7790] EXT4-fs error (device loop1): ext4_evict_inode:251: inode #19: comm syz.1.1309: mark_inode_dirty error [ 124.125643][ T7794] ipt_ECN: cannot use operation on non-tcp rule [ 124.149079][ T7790] EXT4-fs warning (device loop1): ext4_evict_inode:254: couldn't mark inode dirty (err -12) [ 124.154257][ T7794] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1319'. [ 124.367312][ T7817] program syz.0.1325 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 124.416295][ T29] audit: type=1326 audit(1719377573.299:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.0.1326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x7ff00000 [ 124.441692][ T29] audit: type=1326 audit(1719377573.299:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.0.1326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x7ff00000 [ 124.465277][ T29] audit: type=1326 audit(1719377573.299:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.0.1326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x7ff00000 [ 124.488995][ T29] audit: type=1326 audit(1719377573.299:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.0.1326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x7ff00000 [ 124.512446][ T29] audit: type=1326 audit(1719377573.299:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.0.1326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x7ff00000 [ 124.536038][ T29] audit: type=1326 audit(1719377573.299:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.0.1326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x7ff00000 [ 124.560032][ T29] audit: type=1326 audit(1719377573.299:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7820 comm="syz.0.1326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x7ff00000 [ 124.625726][ T6351] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor: error -12 reading directory block [ 124.672414][ T6351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.797856][ T7828] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 124.806274][ T7828] vhci_hcd: invalid port number 23 [ 124.909667][ T7837] loop0: detected capacity change from 0 to 512 [ 124.925863][ T7837] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 124.939506][ T7837] EXT4-fs (loop0): orphan cleanup on readonly fs [ 124.950074][ T7837] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 124.951805][ T3109] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.974879][ T7837] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 124.984763][ T7837] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1330: bg 0: block 40: padding at end of block bitmap is not set [ 125.001559][ T7837] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 125.011950][ T7837] EXT4-fs (loop0): 1 truncate cleaned up [ 125.018458][ T7837] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 125.033477][ T7837] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1330'. [ 125.045124][ T7837] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz.0.1330: corrupted xattr block 31: invalid header [ 125.058618][ T7837] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 125.069823][ T7837] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #16: comm syz.0.1330: corrupted xattr block 31: invalid header [ 125.083560][ T7837] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 125.094537][ T7837] EXT4-fs error (device loop0): ext4_get_link:106: inode #16: comm syz.0.1330: bad symlink. [ 125.179501][ T3109] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.251192][ T7853] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 125.264470][ T3109] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.279727][ T7853] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 125.337909][ T3109] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.444468][ T3109] bridge_slave_1: left allmulticast mode [ 125.450618][ T3109] bridge_slave_1: left promiscuous mode [ 125.457287][ T3109] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.479481][ T3109] bridge_slave_0: left allmulticast mode [ 125.485234][ T3109] bridge_slave_0: left promiscuous mode [ 125.490993][ T3109] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.641927][ T3109] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 125.652346][ T3109] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 125.664224][ T3109] bond0 (unregistering): Released all slaves [ 125.678846][ T7845] chnl_net:caif_netlink_parms(): no params data found [ 125.679187][ T7867] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 125.696993][ T7867] vhci_hcd: invalid port number 23 [ 125.704463][ T7871] netlink: 104 bytes leftover after parsing attributes in process `syz.3.1341'. [ 125.715300][ T7871] 9pnet_fd: Insufficient options for proto=fd [ 125.749362][ T7845] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.756691][ T7845] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.764136][ T7845] bridge_slave_0: entered allmulticast mode [ 125.764405][ T5005] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.770726][ T7845] bridge_slave_0: entered promiscuous mode [ 125.793490][ T7845] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.800783][ T7845] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.808636][ T7845] bridge_slave_1: entered allmulticast mode [ 125.816581][ T7845] bridge_slave_1: entered promiscuous mode [ 125.857119][ T7845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.872180][ T7845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.890206][ T3109] hsr_slave_0: left promiscuous mode [ 125.901081][ T3109] hsr_slave_1: left promiscuous mode [ 125.910497][ T7885] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1343'. [ 125.919609][ T7885] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1343'. [ 125.943227][ T3109] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 125.950837][ T3109] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 125.971137][ T3109] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 125.979140][ T3109] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 126.012848][ T3109] veth1_macvtap: left promiscuous mode [ 126.018445][ T3109] veth0_macvtap: left promiscuous mode [ 126.023979][ T3109] veth1_vlan: left promiscuous mode [ 126.029442][ T3109] veth0_vlan: left promiscuous mode [ 126.155732][ T7898] loop2: detected capacity change from 0 to 1768 [ 126.227440][ T3109] team0 (unregistering): Port device team_slave_1 removed [ 126.240204][ T3109] team0 (unregistering): Port device team_slave_0 removed [ 126.304057][ T7845] team0: Port device team_slave_0 added [ 126.314953][ T7845] team0: Port device team_slave_1 added [ 126.336426][ T7845] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.343552][ T7845] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.369947][ T7845] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.407867][ T7845] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.414879][ T7845] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.440999][ T7845] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.520618][ T7845] hsr_slave_0: entered promiscuous mode [ 126.534505][ T7903] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 126.542565][ T7845] hsr_slave_1: entered promiscuous mode [ 126.544647][ T7903] vhci_hcd: invalid port number 23 [ 126.555881][ T7845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.565389][ T7845] Cannot create hsr debugfs directory [ 126.722549][ T7913] netlink: 104 bytes leftover after parsing attributes in process `syz.3.1353'. [ 126.732589][ T7913] 9pnet_fd: Insufficient options for proto=fd [ 126.834193][ T7920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7920 comm=syz.3.1356 [ 126.850543][ T7920] loop3: detected capacity change from 0 to 512 [ 126.864686][ T7920] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.880330][ T7920] ext4 filesystem being mounted at /root/syzkaller.GMH1iM/286/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.943686][ T7845] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.952151][ T3077] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.953787][ T7845] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.971605][ T7845] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.981367][ T7845] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.030243][ T7845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.045100][ T7845] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.057545][ T3903] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.064828][ T3903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.086503][ T3903] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.093748][ T3903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.108027][ T7931] loop3: detected capacity change from 0 to 256 [ 127.118148][ T7931] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 127.130350][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 127.130365][ T29] audit: type=1400 audit(1719377575.809:942): avc: denied { mount } for pid=7930 comm="syz.3.1358" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 127.214649][ T7845] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.290986][ T7845] veth0_vlan: entered promiscuous mode [ 127.301717][ T7845] veth1_vlan: entered promiscuous mode [ 127.319715][ T7845] veth0_macvtap: entered promiscuous mode [ 127.327574][ T7845] veth1_macvtap: entered promiscuous mode [ 127.339153][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.350050][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.360083][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.370919][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.380950][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.391488][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.401505][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.411968][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.421912][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.432678][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.444446][ T7845] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.456075][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.466683][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.476596][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.487150][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.497248][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.508000][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.518034][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.528556][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.538396][ T7845] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.548952][ T7845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.560954][ T7845] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.571924][ T7845] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.580802][ T7845] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.589549][ T7845] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.598293][ T7845] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.608696][ T7954] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1361'. [ 127.644071][ T29] audit: type=1326 audit(1719377576.280:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7958 comm="syz.2.1362" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f717564eae9 code=0x0 [ 127.753424][ T7967] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1362'. [ 127.762566][ T7967] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1362'. [ 127.851137][ T29] audit: type=1400 audit(1719377576.474:944): avc: denied { setopt } for pid=7972 comm="syz.1.1366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 127.871458][ T7973] loop1: detected capacity change from 0 to 128 [ 127.893656][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 127.912064][ T29] audit: type=1400 audit(1719377576.520:945): avc: denied { unmount } for pid=7845 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 128.010421][ T7975] loop1: detected capacity change from 0 to 128 [ 128.085048][ T29] audit: type=1326 audit(1719377576.686:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7976 comm="syz.1.1368" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8ddce81ae9 code=0x0 [ 128.297465][ T29] audit: type=1400 audit(1719377576.880:947): avc: denied { map } for pid=7989 comm="syz.0.1373" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 128.446124][ T7993] netlink: 80 bytes leftover after parsing attributes in process `syz.0.1374'. [ 128.460834][ T7993] loop0: detected capacity change from 0 to 1024 [ 128.478956][ T7993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.493776][ T7993] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 128.511801][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.589151][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.671377][ T28] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 128.683756][ T28] EXT4-fs (loop0): This should not happen!! Data will be lost [ 128.683756][ T28] [ 128.693564][ T28] EXT4-fs (loop0): Total free blocks count 0 [ 128.699625][ T28] EXT4-fs (loop0): Free/Dirty block details [ 128.705742][ T28] EXT4-fs (loop0): free_blocks=68451041280 [ 128.711606][ T28] EXT4-fs (loop0): dirty_blocks=16 [ 128.716853][ T28] EXT4-fs (loop0): Block reservation details [ 128.723104][ T28] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 128.737724][ T5005] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.751339][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.812227][ T8013] loop2: detected capacity change from 0 to 512 [ 128.826902][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.831577][ T8013] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.1381: corrupted in-inode xattr: e_name out of bounds [ 128.851922][ T8013] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.1381: couldn't read orphan inode 15 (err -117) [ 128.865892][ T8013] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.919522][ T29] audit: type=1400 audit(1719377577.452:948): avc: denied { map } for pid=8012 comm="syz.2.1381" path="/root/syzkaller.nPGlQw/89/file0/bus" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.947834][ T50] team0: left allmulticast mode [ 128.952732][ T50] team_slave_0: left allmulticast mode [ 128.958265][ T50] team_slave_1: left allmulticast mode [ 128.963774][ T50] team0: left promiscuous mode [ 128.968628][ T50] team_slave_0: left promiscuous mode [ 128.974072][ T50] team_slave_1: left promiscuous mode [ 128.979762][ T50] bridge0: port 3(team0) entered disabled state [ 128.988763][ T50] bridge_slave_1: left allmulticast mode [ 128.994447][ T50] bridge_slave_1: left promiscuous mode [ 129.000559][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.009444][ T50] bridge_slave_0: left allmulticast mode [ 129.015274][ T50] bridge_slave_0: left promiscuous mode [ 129.021102][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.120739][ T50] @ (unregistering): (slave bond_slave_0): Releasing backup interface [ 129.131528][ T50] @ (unregistering): (slave bond_slave_1): Releasing backup interface [ 129.142055][ T50] @ (unregistering): Released all slaves [ 129.158320][ T6332] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.170675][ T8026] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 129.240440][ T50] hsr_slave_0: left promiscuous mode [ 129.248617][ T50] hsr_slave_1: left promiscuous mode [ 129.254355][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.261900][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.270055][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.277502][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.286749][ T50] veth1_macvtap: left promiscuous mode [ 129.286816][ T50] veth0_macvtap: left promiscuous mode [ 129.286945][ T50] veth1_vlan: left promiscuous mode [ 129.303220][ T50] veth0_vlan: left promiscuous mode [ 129.338777][ T29] audit: type=1326 audit(1719377577.840:949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8035 comm="syz.2.1387" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f717564eae9 code=0x0 [ 129.395167][ T50] team0 (unregistering): Port device team_slave_1 removed [ 129.406673][ T50] team0 (unregistering): Port device team_slave_0 removed [ 129.460608][ T7998] chnl_net:caif_netlink_parms(): no params data found [ 129.517348][ T7998] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.524562][ T7998] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.532524][ T7998] bridge_slave_0: entered allmulticast mode [ 129.539375][ T7998] bridge_slave_0: entered promiscuous mode [ 129.548296][ T7998] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.555539][ T7998] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.562856][ T7998] bridge_slave_1: entered allmulticast mode [ 129.569422][ T7998] bridge_slave_1: entered promiscuous mode [ 129.597343][ T7998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.608955][ T7998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.633439][ T7998] team0: Port device team_slave_0 added [ 129.640492][ T7998] team0: Port device team_slave_1 added [ 129.659039][ T8008] chnl_net:caif_netlink_parms(): no params data found [ 129.670813][ T7998] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.677791][ T7998] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.704279][ T7998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.717376][ T7998] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.724528][ T7998] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.751521][ T7998] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.764796][ T8044] loop0: detected capacity change from 0 to 128 [ 129.808454][ T7998] hsr_slave_0: entered promiscuous mode [ 129.814966][ T7998] hsr_slave_1: entered promiscuous mode [ 129.825628][ T7998] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.833675][ T7998] Cannot create hsr debugfs directory [ 129.861744][ T8008] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.869107][ T8008] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.879967][ T8008] bridge_slave_0: entered allmulticast mode [ 129.886434][ T8008] bridge_slave_0: entered promiscuous mode [ 129.894140][ T8008] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.901481][ T8008] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.910354][ T8008] bridge_slave_1: entered allmulticast mode [ 129.917087][ T8008] bridge_slave_1: entered promiscuous mode [ 129.970682][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.984813][ T8008] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.008759][ T8008] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.024166][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.047064][ T8008] team0: Port device team_slave_0 added [ 130.054073][ T8008] team0: Port device team_slave_1 added [ 130.064548][ T29] audit: type=1326 audit(1719377578.514:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8054 comm="syz.0.1391" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8a559e3ae9 code=0x0 [ 130.094802][ T8008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.101775][ T8008] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.127905][ T8008] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.139408][ T8008] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.146399][ T8008] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.172419][ T8008] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.187909][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.216508][ T8008] hsr_slave_0: entered promiscuous mode [ 130.223034][ T8008] hsr_slave_1: entered promiscuous mode [ 130.229230][ T8008] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 130.237194][ T8008] Cannot create hsr debugfs directory [ 130.268784][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.387616][ T50] bridge_slave_1: left allmulticast mode [ 130.393734][ T50] bridge_slave_1: left promiscuous mode [ 130.399635][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.407876][ T50] bridge_slave_0: left allmulticast mode [ 130.413546][ T50] bridge_slave_0: left promiscuous mode [ 130.419279][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.517374][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 130.527849][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 130.538641][ T50] bond0 (unregistering): (slave vlan2): Releasing backup interface [ 130.548598][ T50] bond0 (unregistering): Released all slaves [ 130.556680][ T8062] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1393'. [ 130.691869][ T50] hsr_slave_0: left promiscuous mode [ 130.697674][ T50] hsr_slave_1: left promiscuous mode [ 130.703642][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.711215][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.719093][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.726792][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.736639][ T50] veth1_macvtap: left promiscuous mode [ 130.742221][ T50] veth0_macvtap: left promiscuous mode [ 130.747764][ T50] veth1_vlan: left promiscuous mode [ 130.753253][ T50] veth0_vlan: left promiscuous mode [ 130.843426][ T50] team0 (unregistering): Port device team_slave_1 removed [ 130.854693][ T50] team0 (unregistering): Port device team_slave_0 removed [ 130.984827][ T8064] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551614) [ 130.995123][ T8064] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 131.026674][ T8008] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 131.036772][ T8008] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 131.045531][ T8008] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 131.054477][ T8008] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 131.080497][ T7998] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 131.091632][ T7998] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 131.103161][ T7998] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 131.111880][ T7998] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 131.165593][ T8008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.187143][ T8008] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.195822][ T7998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.206801][ T3923] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.214078][ T3923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.229858][ T3923] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.237651][ T3923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.250253][ T7998] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.280907][ T3903] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.288076][ T3903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.297741][ T3903] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.304882][ T3903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.328582][ T7998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.339365][ T7998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.440021][ T7998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.450945][ T8008] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.565866][ T7998] veth0_vlan: entered promiscuous mode [ 131.578254][ T7998] veth1_vlan: entered promiscuous mode [ 131.604658][ T7998] veth0_macvtap: entered promiscuous mode [ 131.613468][ T7998] veth1_macvtap: entered promiscuous mode [ 131.626136][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.637816][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.647913][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.658461][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.668345][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.679077][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.689047][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.699618][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.711452][ T7998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.730345][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.741250][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.751248][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.761954][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.772255][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.782799][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.792648][ T7998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 131.803470][ T7998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.815647][ T7998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.829681][ T7998] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.838644][ T7998] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.847472][ T7998] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.856383][ T7998] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.872822][ T8008] veth0_vlan: entered promiscuous mode [ 131.882779][ T8008] veth1_vlan: entered promiscuous mode [ 131.912761][ T8008] veth0_macvtap: entered promiscuous mode [ 131.928404][ T8008] veth1_macvtap: entered promiscuous mode [ 131.943141][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.953861][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.964723][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.975728][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.985806][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 131.996471][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.006702][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.017312][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.027702][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.038324][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.057240][ T8008] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.068272][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.078816][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.088715][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.099279][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.109500][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.120324][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.130404][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.140921][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.150788][ T8008] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 132.161334][ T8008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.178623][ T8008] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.195418][ T8008] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.204284][ T8008] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.213057][ T8008] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.222002][ T8008] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.315136][ T8118] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1401'. [ 132.407857][ T8126] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551614) [ 132.418284][ T8126] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 132.444416][ T8128] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 132.564950][ T8134] loop3: detected capacity change from 0 to 8192 [ 132.577279][ T8134] ip6erspan0: entered promiscuous mode [ 132.810128][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.830701][ T29] audit: type=1326 audit(1719377581.061:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8143 comm="syz.3.1414" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8638ed3ae9 code=0x0 [ 132.893542][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.913892][ T8149] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1415'. [ 132.968766][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.985233][ T8153] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 133.076099][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.130570][ T8154] chnl_net:caif_netlink_parms(): no params data found [ 133.167536][ T8154] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.174794][ T8154] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.182194][ T8154] bridge_slave_0: entered allmulticast mode [ 133.188590][ T8154] bridge_slave_0: entered promiscuous mode [ 133.195666][ T8154] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.202962][ T8154] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.210861][ T8154] bridge_slave_1: entered allmulticast mode [ 133.218490][ T8154] bridge_slave_1: entered promiscuous mode [ 133.238861][ T8154] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.259914][ T8154] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.278603][ T28] bridge_slave_1: left allmulticast mode [ 133.284275][ T28] bridge_slave_1: left promiscuous mode [ 133.289966][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.300126][ T28] bridge_slave_0: left allmulticast mode [ 133.306006][ T28] bridge_slave_0: left promiscuous mode [ 133.312429][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.498780][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.513448][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.532514][ T28] bond0 (unregistering): (slave vlan2): Releasing backup interface [ 133.541662][ T8184] 9pnet_fd: Insufficient options for proto=fd [ 133.550358][ T28] bond0 (unregistering): Released all slaves [ 133.570121][ T8184] 9pnet_fd: Insufficient options for proto=fd [ 133.608318][ T8154] team0: Port device team_slave_0 added [ 133.634458][ T8154] team0: Port device team_slave_1 added [ 133.678203][ T8154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.685206][ T8154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.711721][ T8154] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.745990][ T8154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.753009][ T8154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.779164][ T8154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.792298][ T28] hsr_slave_0: left promiscuous mode [ 133.798360][ T28] hsr_slave_1: left promiscuous mode [ 133.804326][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.811803][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.819371][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.826798][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.836777][ T28] veth1_macvtap: left promiscuous mode [ 133.842603][ T28] veth0_macvtap: left promiscuous mode [ 133.848152][ T28] veth1_vlan: left promiscuous mode [ 133.853519][ T28] veth0_vlan: left promiscuous mode [ 133.883092][ T8198] loop4: detected capacity change from 0 to 2048 [ 133.890869][ T8198] EXT4-fs: Ignoring removed bh option [ 133.896436][ T8198] EXT4-fs: Ignoring removed nomblk_io_submit option [ 133.903169][ T8198] EXT4-fs: Ignoring removed nobh option [ 133.919100][ T8198] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.941160][ T8198] EXT4-fs error (device loop4): __ext4_remount:6503: comm syz.4.1424: Abort forced by user [ 133.952553][ T8198] EXT4-fs (loop4): Remounting filesystem read-only [ 133.960151][ T8198] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 133.969072][ T8198] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 133.979620][ T8198] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 133.989032][ T28] team0 (unregistering): Port device team_slave_1 removed [ 133.990095][ T8198] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 134.005715][ T8198] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 134.005971][ T28] team0 (unregistering): Port device team_slave_0 removed [ 134.101705][ T8154] hsr_slave_0: entered promiscuous mode [ 134.108463][ T8154] hsr_slave_1: entered promiscuous mode [ 134.108540][ T8008] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.190633][ T8204] loop4: detected capacity change from 0 to 2048 [ 134.198502][ T8204] ext3: Unknown parameter 'grpquota"lazytime' [ 134.265826][ T8181] chnl_net:caif_netlink_parms(): no params data found [ 134.284730][ T8209] loop4: detected capacity change from 0 to 1024 [ 134.291899][ T8209] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 134.305122][ T8209] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.319444][ T8171] chnl_net:caif_netlink_parms(): no params data found [ 134.320065][ T8209] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.361526][ T8181] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.368615][ T8181] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.377047][ T8181] bridge_slave_0: entered allmulticast mode [ 134.384013][ T8181] bridge_slave_0: entered promiscuous mode [ 134.391086][ T8181] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.398239][ T8181] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.406109][ T8181] bridge_slave_1: entered allmulticast mode [ 134.412645][ T8181] bridge_slave_1: entered promiscuous mode [ 134.441880][ T8181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.465089][ T8181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.480373][ T8171] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.487530][ T8171] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.495280][ T8171] bridge_slave_0: entered allmulticast mode [ 134.501920][ T8171] bridge_slave_0: entered promiscuous mode [ 134.509190][ T8171] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.516377][ T8171] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.523989][ T8171] bridge_slave_1: entered allmulticast mode [ 134.530688][ T8171] bridge_slave_1: entered promiscuous mode [ 134.544417][ T8181] team0: Port device team_slave_0 added [ 134.571694][ T8181] team0: Port device team_slave_1 added [ 134.591125][ T8171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.601866][ T8181] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.608963][ T8181] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.635575][ T8181] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.647068][ T8181] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.654206][ T8181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.680154][ T8181] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.693033][ T8171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.741137][ T8181] hsr_slave_0: entered promiscuous mode [ 134.747443][ T8181] hsr_slave_1: entered promiscuous mode [ 134.753733][ T8181] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.761673][ T8181] Cannot create hsr debugfs directory [ 134.767936][ T8171] team0: Port device team_slave_0 added [ 134.776740][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.791131][ T8171] team0: Port device team_slave_1 added [ 134.817186][ T8171] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.824158][ T8171] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.850161][ T8171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.861092][ T8154] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 134.870150][ T8154] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 134.882326][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.894018][ T8171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.900995][ T8171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.927254][ T8171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.943863][ T8154] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 134.957677][ T8154] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 134.984651][ T8171] hsr_slave_0: entered promiscuous mode [ 134.992365][ T8171] hsr_slave_1: entered promiscuous mode [ 134.998387][ T8171] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.006324][ T8171] Cannot create hsr debugfs directory [ 135.015849][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.083651][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.141444][ T8154] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.157456][ T8154] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.169584][ T3921] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.176811][ T3921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.191064][ T3921] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.198313][ T3921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.231888][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.284572][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.301386][ T8154] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.391575][ T8236] tmpfs: Cannot retroactively limit inodes [ 135.436179][ T29] audit: type=1400 audit(1719377583.433:952): avc: denied { remount } for pid=8226 comm="syz.4.1428" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 135.472569][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.496317][ T8154] veth0_vlan: entered promiscuous mode [ 135.510634][ T8154] veth1_vlan: entered promiscuous mode [ 135.531232][ T8154] veth0_macvtap: entered promiscuous mode [ 135.538943][ T8154] veth1_macvtap: entered promiscuous mode [ 135.556808][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.570941][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.581673][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.591553][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.602135][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.612089][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.622782][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.632783][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.643258][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.653214][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 135.663822][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.679046][ T8154] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.690494][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.701047][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.711535][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.722101][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.732088][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.742815][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.752767][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.763436][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.773351][ T8154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 135.783892][ T8154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.795528][ T8154] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.812802][ T8154] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.821664][ T8154] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.830456][ T8154] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.839825][ T8154] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.873126][ T28] bridge_slave_1: left allmulticast mode [ 135.878905][ T28] bridge_slave_1: left promiscuous mode [ 135.884559][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.893012][ T28] bridge_slave_0: left allmulticast mode [ 135.898840][ T28] bridge_slave_0: left promiscuous mode [ 135.904721][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.914952][ T28] team0: left allmulticast mode [ 135.919937][ T28] team_slave_0: left allmulticast mode [ 135.925859][ T28] team_slave_1: left allmulticast mode [ 135.931472][ T28] team0: left promiscuous mode [ 135.936296][ T28] team_slave_0: left promiscuous mode [ 135.941855][ T28] team_slave_1: left promiscuous mode [ 135.947939][ T28] bridge0: port 3(team0) entered disabled state [ 135.958559][ T28] bridge_slave_1: left allmulticast mode [ 135.964399][ T28] bridge_slave_1: left promiscuous mode [ 135.970123][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.980397][ T28] bridge_slave_0: left allmulticast mode [ 135.986375][ T28] bridge_slave_0: left promiscuous mode [ 135.992036][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.259494][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.271742][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.282895][ T28] bond0 (unregistering): (slave vlan2): Releasing backup interface [ 136.294473][ T28] bond0 (unregistering): Released all slaves [ 136.305100][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.319162][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.330376][ T28] bond0 (unregistering): (slave vlan2): Releasing backup interface [ 136.341414][ T28] bond0 (unregistering): Released all slaves [ 136.350306][ T28] bond1 (unregistering): Released all slaves [ 136.379128][ T8181] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 136.388670][ T8181] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 136.398178][ T8181] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 136.407153][ T8181] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 136.455290][ T8181] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.469262][ T8181] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.479004][ T3919] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.486158][ T3919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.501178][ T3902] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.508401][ T3902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.521083][ T28] hsr_slave_0: left promiscuous mode [ 136.529403][ T28] hsr_slave_1: left promiscuous mode [ 136.535468][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.543026][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.550983][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.558488][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.568207][ T8258] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1433'. [ 136.577439][ T28] hsr_slave_0: left promiscuous mode [ 136.586576][ T28] hsr_slave_1: left promiscuous mode [ 136.592918][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.600493][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.608277][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.616242][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.628914][ T28] veth1_macvtap: left promiscuous mode [ 136.634456][ T28] veth0_macvtap: left promiscuous mode [ 136.640054][ T28] veth1_vlan: left promiscuous mode [ 136.645561][ T28] veth0_vlan: left promiscuous mode [ 136.654505][ T28] veth1_macvtap: left promiscuous mode [ 136.660180][ T28] veth0_macvtap: left promiscuous mode [ 136.665944][ T28] veth1_vlan: left promiscuous mode [ 136.671319][ T28] veth0_vlan: left promiscuous mode [ 136.681940][ T8265] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65299 sclass=netlink_route_socket pid=8265 comm=syz.3.1434 [ 136.820468][ T8264] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 136.827892][ T8264] vhci_hcd: invalid port number 23 [ 136.862769][ T28] team0 (unregistering): Port device team_slave_1 removed [ 136.873101][ T28] team0 (unregistering): Port device team_slave_0 removed [ 136.957959][ T28] team0 (unregistering): Port device team_slave_1 removed [ 136.969484][ T28] team0 (unregistering): Port device team_slave_0 removed [ 137.016929][ T8262] macvlan0: entered promiscuous mode [ 137.030912][ T8262] team0: Port device macvlan0 added [ 137.048779][ T8277] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1439'. [ 137.085675][ T8181] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.096539][ T8181] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.131860][ T8171] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 137.147407][ T8171] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 137.159767][ T8171] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 137.178013][ T8171] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 137.240624][ T8171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.263034][ T8171] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.287520][ T8181] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.301157][ T3902] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.308517][ T3902] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.336893][ T3902] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.344047][ T3902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.510506][ T8181] veth0_vlan: entered promiscuous mode [ 137.529543][ T8181] veth1_vlan: entered promiscuous mode [ 137.548531][ T29] audit: type=1326 audit(1719377585.418:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8302 comm="syz.2.1444" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f370ed0dae9 code=0x0 [ 137.553372][ T8171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.589265][ T8181] veth0_macvtap: entered promiscuous mode [ 137.597251][ T8181] veth1_macvtap: entered promiscuous mode [ 137.618175][ T8181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.628774][ T8181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.638735][ T8181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.649416][ T8181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.660367][ T8181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.671120][ T8181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.681045][ T8181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.691610][ T8181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.704291][ T8181] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.714616][ T8181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.725291][ T8181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.735233][ T8181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.746600][ T8181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.756711][ T8181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.767332][ T8181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.777288][ T8181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 137.787754][ T8181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.798758][ T8181] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.807878][ T8181] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.816892][ T8181] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.825708][ T8181] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.834681][ T8181] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.873786][ T8171] veth0_vlan: entered promiscuous mode [ 137.886611][ T8171] veth1_vlan: entered promiscuous mode [ 137.915978][ T8171] veth0_macvtap: entered promiscuous mode [ 137.924168][ T8171] veth1_macvtap: entered promiscuous mode [ 137.937644][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.948263][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.958288][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.968979][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.978986][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 137.989535][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.999461][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.010396][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.020584][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 138.031132][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.042043][ T8171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.051509][ T29] audit: type=1326 audit(1719377585.889:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.061651][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.075009][ T29] audit: type=1326 audit(1719377585.889:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.109038][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.109280][ T29] audit: type=1326 audit(1719377585.907:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.119034][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.142786][ T29] audit: type=1326 audit(1719377585.907:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.152933][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.152954][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.152972][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.152991][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.153011][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.153028][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 138.176645][ T29] audit: type=1326 audit(1719377585.907:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.186521][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.192454][ T8171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.197146][ T29] audit: type=1326 audit(1719377585.907:959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.269180][ T8171] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.271639][ T29] audit: type=1326 audit(1719377585.907:960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.278832][ T8171] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.301997][ T29] audit: type=1326 audit(1719377585.907:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.310851][ T8171] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.334061][ T29] audit: type=1326 audit(1719377585.907:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.343741][ T29] audit: type=1326 audit(1719377586.055:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.366375][ T8171] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.371358][ T8316] loop1: detected capacity change from 0 to 512 [ 138.375263][ T29] audit: type=1326 audit(1719377586.055:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.447799][ T8316] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.460397][ T29] audit: type=1326 audit(1719377586.055:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.474754][ T8316] ext4 filesystem being mounted at /root/syzkaller.Jv49Pq/1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.496054][ T29] audit: type=1326 audit(1719377586.055:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.531947][ T29] audit: type=1326 audit(1719377586.055:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.555528][ T29] audit: type=1326 audit(1719377586.055:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.579368][ T29] audit: type=1326 audit(1719377586.055:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8315 comm="syz.1.1445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x7ffc0000 [ 138.580428][ T8322] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1446'. [ 138.645011][ T8181] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.822552][ T8357] loop2: detected capacity change from 0 to 256 [ 138.913793][ T8365] loop3: detected capacity change from 0 to 1764 [ 138.923595][ T8365] grow_buffers: requested out-of-range block 18446744072509557520 for device loop3 [ 138.933054][ T8365] isofs_fill_super: bread failed, dev=loop3, iso_blknum=1547486600, block=-1199994096 [ 139.035434][ T8375] loop2: detected capacity change from 0 to 512 [ 139.062079][ T8375] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.077899][ T8375] ext4 filesystem being mounted at /root/syzkaller.jReTZq/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.079190][ T8377] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1459'. [ 139.145413][ T8154] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.172888][ T8389] loop3: detected capacity change from 0 to 512 [ 139.179698][ T8389] EXT4-fs (loop3): bad geometry: first data block 1 is beyond end of filesystem (0) [ 139.332160][ T8402] netlink: 'syz.4.1468': attribute type 12 has an invalid length. [ 139.411952][ T8402] loop4: detected capacity change from 0 to 8192 [ 139.454731][ T8409] sd 0:0:1:0: device reset [ 139.514948][ T8414] netlink: 5 bytes leftover after parsing attributes in process `syz.3.1472'. [ 139.589630][ T8421] loop3: detected capacity change from 0 to 512 [ 139.606331][ T8421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.628692][ T8421] ext4 filesystem being mounted at /root/syzkaller.MmixZF/19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.711018][ T7998] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.741420][ T8434] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1479'. [ 139.754272][ T8435] process 'syz.0.1478' launched './file0' with NULL argv: empty string added [ 139.777520][ T8434] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1479'. [ 139.815890][ T8434] netlink: 'syz.1.1479': attribute type 4 has an invalid length. [ 139.874965][ T8439] ebtables: ebtables: counters copy to user failed while replacing table [ 139.958390][ T8452] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1484'. [ 140.056260][ T8467] loop4: detected capacity change from 0 to 512 [ 140.069974][ T8470] program syz.2.1483 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 140.090613][ T8464] netlink: 'syz.1.1486': attribute type 12 has an invalid length. [ 140.103605][ T8467] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 140.111748][ T8467] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 140.133587][ T8467] EXT4-fs (loop4): orphan cleanup on readonly fs [ 140.147380][ T8467] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 140.181748][ T8467] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 140.201999][ T8467] EXT4-fs (loop4): 1 truncate cleaned up [ 140.208375][ T8467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 140.208593][ T8464] loop1: detected capacity change from 0 to 8192 [ 140.240592][ T8467] EXT4-fs warning (device loop4): dx_probe:892: inode #2: comm syz.4.1489: dx entry: limit 65535 != root limit 120 [ 140.252976][ T8467] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz.4.1489: Corrupt directory, running e2fsck is recommended [ 140.305436][ T8008] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.341124][ T8476] 9pnet_fd: Insufficient options for proto=fd [ 140.410225][ T8484] netlink: 'syz.3.1495': attribute type 4 has an invalid length. [ 140.476025][ T8486] netlink: 5 bytes leftover after parsing attributes in process `syz.2.1496'. [ 140.562269][ T8505] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 140.609750][ T8513] batman_adv: batadv0: Adding interface: ipvlan2 [ 140.616284][ T8513] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.617257][ T8517] ieee802154 phy0 wpan0: encryption failed: -22 [ 140.648366][ T8513] batman_adv: batadv0: Interface activated: ipvlan2 [ 140.725988][ T8524] netlink: 'syz.0.1511': attribute type 46 has an invalid length. [ 140.759695][ T8532] tipc: Can't bind to reserved service type 1 [ 140.835987][ T8538] loop2: detected capacity change from 0 to 1024 [ 140.851853][ T8538] EXT4-fs: Ignoring removed nomblk_io_submit option [ 140.857583][ T8543] loop4: detected capacity change from 0 to 512 [ 140.877753][ T8538] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 140.886752][ T8543] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.891333][ T8538] System zones: 0-1, 3-12 [ 140.905314][ T8543] ext4 filesystem being mounted at /root/syzkaller.SElJ6z/29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 140.905941][ T8538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.963004][ T8008] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.978539][ T8154] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.042155][ T8555] netlink: 'syz.0.1523': attribute type 46 has an invalid length. [ 141.133650][ T8572] netlink: 'syz.0.1528': attribute type 1 has an invalid length. [ 141.141512][ T8572] netlink: 'syz.0.1528': attribute type 2 has an invalid length. [ 141.149852][ T8572] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1528'. [ 141.177801][ T8574] loop4: detected capacity change from 0 to 2048 [ 141.199749][ T8574] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.213209][ T8574] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.229477][ T8583] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 141.248138][ T8583] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1531'. [ 141.266468][ T8586] netlink: 'syz.0.1532': attribute type 12 has an invalid length. [ 141.308789][ T8586] loop0: detected capacity change from 0 to 8192 [ 141.361121][ T8593] loop1: detected capacity change from 0 to 1024 [ 141.369217][ T8593] EXT4-fs: Ignoring removed nomblk_io_submit option [ 141.392974][ T8593] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 141.401556][ T8593] System zones: 0-1, 3-12 [ 141.412902][ T8593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.442583][ T8181] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.470864][ T8601] netlink: 'syz.0.1536': attribute type 46 has an invalid length. [ 141.614466][ T8624] program syz.1.1546 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 141.704989][ T8627] loop1: detected capacity change from 0 to 8192 [ 141.777652][ T8627] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 141.778938][ T8627] loop1: p4 start 3388997632 is beyond EOD, truncated [ 141.900528][ T8632] loop0: detected capacity change from 0 to 128 [ 141.909075][ T8632] ext4: Unknown parameter 'subj_user' [ 141.940898][ T8633] vhci_hcd: invalid port number 202 [ 141.946310][ T8633] vhci_hcd: default hub control req: 0000 v0000 i00ca l0 [ 141.985734][ T8632] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 142.007956][ T8632] loop0: detected capacity change from 0 to 128 [ 142.015799][ T8632] FAT-fs (loop0): Unrecognized mount option "" or missing value [ 142.223995][ T8648] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 142.431021][ T8678] loop2: detected capacity change from 0 to 2048 [ 142.444038][ T8678] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.458538][ T8678] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.838901][ T8709] loop4: detected capacity change from 0 to 1764 [ 142.846901][ T8709] grow_buffers: requested out-of-range block 18446744072509557520 for device loop4 [ 142.856275][ T8709] isofs_fill_super: bread failed, dev=loop4, iso_blknum=1547486600, block=-1199994096 [ 142.938797][ T8716] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1573'. [ 142.952289][ T8716] batadv0: entered promiscuous mode [ 142.957698][ T8716] macvtap1: entered promiscuous mode [ 142.963332][ T8716] macvtap1: entered allmulticast mode [ 142.968798][ T8716] batadv0: entered allmulticast mode [ 142.975208][ T8716] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 142.987044][ T8716] batadv0: left allmulticast mode [ 142.992219][ T8716] batadv0: left promiscuous mode [ 142.997525][ T8716] macvtap1: left promiscuous mode [ 143.002664][ T8716] macvtap1: left allmulticast mode [ 143.398861][ T8759] 9pnet_fd: Insufficient options for proto=fd [ 143.445493][ T8763] 9pnet_fd: Insufficient options for proto=fd [ 143.755126][ T8773] loop1: detected capacity change from 0 to 2048 [ 143.781744][ T8773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.811437][ T8773] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.909852][ T8778] loop3: detected capacity change from 0 to 128 [ 144.462455][ T8795] loop0: detected capacity change from 0 to 512 [ 144.470922][ T8795] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 144.479232][ T8795] EXT4-fs (loop0): orphan cleanup on readonly fs [ 144.487359][ T8795] __quota_error: 251 callbacks suppressed [ 144.487377][ T8795] Quota error (device loop0): dq_insert_tree: Quota tree root isn't allocated! [ 144.502177][ T8795] Quota error (device loop0): qtree_write_dquot: Error -5 occurred while creating quota [ 144.504971][ T8802] loop4: detected capacity change from 0 to 512 [ 144.512093][ T8795] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz.0.1600: Failed to acquire dquot type 1 [ 144.531049][ T8802] EXT4-fs: Ignoring removed oldalloc option [ 144.531789][ T8795] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1600: bg 0: block 40: padding at end of block bitmap is not set [ 144.537574][ T8802] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 144.553167][ T8795] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 144.562772][ T8802] EXT4-fs (loop4): 1 truncate cleaned up [ 144.571521][ T8795] EXT4-fs (loop0): 1 truncate cleaned up [ 144.582368][ T8802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.582869][ T8795] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.630193][ T8805] loop2: detected capacity change from 0 to 1024 [ 144.639561][ T8805] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.661084][ T8805] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 144.669487][ T8805] System zones: 0-1, 3-12 [ 144.669989][ T8171] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.674717][ T8805] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.699865][ T8008] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.737341][ T8154] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.842928][ T8837] loop3: detected capacity change from 0 to 256 [ 144.855493][ T8837] __nla_validate_parse: 5 callbacks suppressed [ 144.855525][ T8837] netlink: 11 bytes leftover after parsing attributes in process `syz.3.1617'. [ 144.873943][ T8837] block device autoloading is deprecated and will be removed. [ 144.881614][ T8837] syz.3.1617: attempt to access beyond end of device [ 144.881614][ T8837] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 144.969156][ T29] audit: type=1400 audit(1719377592.276:1221): avc: denied { read } for pid=8842 comm="syz.4.1620" name="/" dev="configfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 144.992364][ T29] audit: type=1400 audit(1719377592.276:1222): avc: denied { open } for pid=8842 comm="syz.4.1620" path="/root/syzkaller.SElJ6z/56/file0" dev="configfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 145.144092][ T8870] loop3: detected capacity change from 0 to 512 [ 145.152356][ T8870] EXT4-fs: Ignoring removed mblk_io_submit option [ 145.164707][ T8870] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 145.172767][ T8870] System zones: 1-12 [ 145.176999][ T8870] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.1630: casefold flag without casefold feature [ 145.198314][ T8870] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1630: couldn't read orphan inode 15 (err -117) [ 145.213911][ T8870] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.306157][ T7998] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.457252][ T29] audit: type=1400 audit(1719377592.719:1223): avc: denied { setattr } for pid=8886 comm="syz.4.1636" name="TIPC" dev="sockfs" ino=26550 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 145.629906][ T29] audit: type=1326 audit(1719377592.885:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8906 comm="syz.3.1644" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8638ed3ae9 code=0x0 [ 145.740537][ T29] audit: type=1400 audit(1719377592.986:1225): avc: denied { shutdown } for pid=8906 comm="syz.3.1644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 145.766468][ T8911] dccp_invalid_packet: P.Data Offset(144) too large [ 145.864275][ T29] audit: type=1326 audit(1719377593.088:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8914 comm="syz.1.1647" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4625420ae9 code=0x0 [ 145.969093][ T8916] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1647'. [ 145.979286][ T8916] netlink: 52 bytes leftover after parsing attributes in process `syz.1.1647'. [ 146.081923][ T8921] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1649'. [ 146.099872][ T8921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8921 comm=syz.4.1649 [ 146.610067][ T8958] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1666'. [ 147.044133][ T29] audit: type=1326 audit(1719377594.186:1227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9005 comm="syz.3.1687" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8638ed3ae9 code=0x0 [ 147.154504][ T9015] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1687'. [ 147.163626][ T9015] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1687'. [ 147.186004][ T50] ================================================================== [ 147.194143][ T50] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 147.202732][ T50] [ 147.205062][ T50] write to 0xffff888109aa0d22 of 1 bytes by task 9014 on cpu 0: [ 147.212702][ T50] tty_set_termios+0x4c9/0x8b0 [ 147.217483][ T50] set_termios+0x497/0x4e0 [ 147.221904][ T50] tty_mode_ioctl+0x391/0x5d0 [ 147.226586][ T50] n_tty_ioctl_helper+0x8d/0x240 [ 147.231618][ T50] n_tty_ioctl+0xfd/0x200 [ 147.236141][ T50] tty_ioctl+0x886/0xbe0 [ 147.240393][ T50] __se_sys_ioctl+0xd3/0x150 [ 147.244996][ T50] __x64_sys_ioctl+0x43/0x50 [ 147.249591][ T50] x64_sys_call+0x1581/0x2d70 [ 147.254294][ T50] do_syscall_64+0xc9/0x1c0 [ 147.258809][ T50] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.264721][ T50] [ 147.267045][ T50] read to 0xffff888109aa0d22 of 1 bytes by task 50 on cpu 1: [ 147.274594][ T50] n_tty_receive_char_flow_ctrl+0x58/0x1a0 [ 147.280446][ T50] n_tty_lookahead_flow_ctrl+0xee/0x130 [ 147.286118][ T50] tty_port_default_lookahead_buf+0x8a/0xc0 [ 147.292060][ T50] flush_to_ldisc+0x31c/0x410 [ 147.297007][ T50] process_scheduled_works+0x483/0x9a0 [ 147.302576][ T50] worker_thread+0x526/0x730 [ 147.307178][ T50] kthread+0x1d1/0x210 [ 147.311266][ T50] ret_from_fork+0x4b/0x60 [ 147.315692][ T50] ret_from_fork_asm+0x1a/0x30 [ 147.320498][ T50] [ 147.322844][ T50] value changed: 0x13 -> 0x52 [ 147.327528][ T50] [ 147.329871][ T50] Reported by Kernel Concurrency Sanitizer on: [ 147.336030][ T50] CPU: 1 PID: 50 Comm: kworker/u8:3 Not tainted 6.10.0-rc5-syzkaller-00018-g55027e689933 #0 [ 147.346106][ T50] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 147.356180][ T50] Workqueue: events_unbound flush_to_ldisc [ 147.362009][ T50] ================================================================== [ 147.376152][ T29] audit: type=1326 audit(1719377594.491:1228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9011 comm="syz.0.1689" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f239f820ae9 code=0x7ffc0000