last executing test programs: 21.259211862s ago: executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) ioperm(0x0, 0x1, 0x1ff) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21.192358752s ago: executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A\xc4\a\x9e\xbd\xa2\xfb\rD\xefq\x1f!\x01\xc3\xa5U\x98\xee\xcd;A\xe8\x00~V\xbf\xd4\x00\xd2,7\xa0\xfd7\xe8\xf9M\x02\xec\f3\xd4\xb8\xc3\x85\xda\xeb\xce7y%S\x1e\xa9\xe9\x92!\x95\xf1Ek\x95\x9bQ\x1d\xa4\xc2\xbb\xfa\x96\x14\x7f\xb9\x90\x9cn\xb5\x10\xd2\x84\xe9\x9e1\x9a\x9e\xa7\x9e\xcd\x1a\x86\x14%\xbaS\x90\xb1j\xf9\x00\xd7@D\x04\xaa\xb55\xd8x?z\xff\x85j3\xbe\axo\x05)\xcc\xcd\x9b\xb3\xe7w\x0e\x9f\xd3\aU\xf0M\xc1\xad\x17t\xeb\x1b\x11m\xec\x00\x00\x00\x00R\xb6v\x88\a\x82\x9e\x00\x00\x00\x10\x00\x00\x00\xa6!\xb3\xa8\xe7[&\x165\x84\xce\xa5\xc4wT\xf2E\tj\x92G\x14\x04\x93\xa4\xba\xcb\xce\"Y\xd68\xeb\x01\xc9/\x19\x85\xc6\x8do\xcb\x17\xb5\xffW\xe6\x8a\xfb\a\xf6', 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xff9d) sendfile(r0, r1, &(0x7f0000000100), 0x2) fcntl$addseals(r1, 0x409, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = io_uring_setup(0x1de0, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r4, 0x16, &(0x7f0000000740)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}]}, 0x3}, 0x1) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r5, 0x11, 0xa, 0x0, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_PBUF_RING(r4, 0x17, &(0x7f0000000300)={0x0}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='io_uring_register\x00', r2}, 0x2a) syz_io_uring_setup(0x126b, &(0x7f00000006c0), &(0x7f0000000740), &(0x7f0000000780)) fchown(0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x0, 0x4) 20.941394801s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x0, 0x238, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @mcast1, [], [], 'erspan0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) r2 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000140)=0x3, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000002c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) timer_create(0x6, &(0x7f0000000180), 0x0) 20.780754966s ago: executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f00000007c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) ioperm(0x0, 0x400, 0x6) ioperm(0x0, 0x8000, 0xfffffffffffffff7) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x45e, 0x101701) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200ff03100005000500000002000020d3"]) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4004550c, 0x0) 20.68649882s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000000080)={[{@errors_remount}]}, 0x4, 0x54e, &(0x7f0000000fc0)="$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") setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000980)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r2, 0x0) getsockopt$inet6_opts(r0, 0x11a, 0x2, 0x0, &(0x7f0000000000)=0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000703000008ff0200ad0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f2d3001000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9751f008554bb4f2278af6d71d79a5e12810a089dc1d4681d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c505000000b863d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564bd98a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d54574164bbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec405bde000000000000000000000000000000902e647cc5962eccaad64429335f3ce2a10ce72da82875427c1d16db24dca08487ba41a3fb337f8432d8176a515229e32ee11a1dd23dac038f989eafdd67f60b63f7be4d1bf325b57335b9973c73bfa89517a98b1fc15f8a2713718feb01059d570a0000e3b2a93bd745a74f9bf7f7abc5d15d56331055cc0820c5c9d676d92557c4e47cfbe27f91f0eb18e21dfdab3c84ec11377fbbfd1e00"/773], &(0x7f0000000100)='GPL\x00'}, 0x48) r4 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580}, &(0x7f00000001c0)=0x0, &(0x7f0000000000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r7, r8) syz_io_uring_submit(r5, r6, &(0x7f0000000840)=@IORING_OP_TEE={0x21, 0x21, 0x0, @fd_index=0xa, 0x0, 0x0, 0x9, 0x7, 0x0, {0x0, 0x0, r1}}) io_uring_enter(r4, 0x50, 0x0, 0x0, 0x0, 0xfffffffffffffff4) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0x0, 0x720d, 0x148, 0xd0, 0x148, 0x1a0, 0x240, 0x240, 0x1a0, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendto$inet(r9, 0x0, 0x0, 0x24000080, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r9, 0x8915, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r3, 0xffffffffffffffff, 0x2f, 0x4608, @val=@iter={0x0, 0x2}}, 0x40) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x4, 0xffffffffffffffff, 0x0) rt_sigaction(0x19, &(0x7f0000000340)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r12 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r10) fallocate(r12, 0x0, 0x400000000000000, 0x7) sendmsg$NFC_CMD_DEV_UP(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="01001e0fbb7ef90b642301"], 0x1c}}, 0x0) 20.544069942s ago: executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mkdir(&(0x7f0000002880)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f00000003c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={0x0, 0x60}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xba7, 0x2}, 0x110580, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="64000000100001040000000000000000000000002591352f6306ec50cee37223baf024f3fbf12c16e237f635b769ec82270547003714fe70435a6f117570f84147de54eea6f854a727cd1e1752d027c6ef9573b353fcadd937f254dae8dc608d46cd88a144338dc10e067bbb8711ef90133c382cb8421d93963c15216e8b35b05355e929f2f008baa51977e27400a4737f9b301aaadbe0a31fe87f681107e43eceb5e8db6131e5aa722623b32ff2a4aa5b50c000"/193, @ANYBLOB="69d4ba840fd31b6c940bc603e1ed99504f8cb7f6b5195700259282da4bb8db2cf64c0aa8d1c3ceed5f3becb3", @ANYBLOB="00000000000000003c001a8038000280340001800700000000000000080000000000000008000000000000000800000000000000080000000000000008000000000000000500270000000000", @ANYRES64=r4, @ANYRES16=r6, @ANYRES16=r4, @ANYRES16=r2, @ANYRESHEX=r1], 0x64}}, 0x240040d1) sendto$unix(r0, &(0x7f00000002c0)="73172195a74bbfb91e7079a3fc71402108278bbe8ad0ef785404e1d7c88383b068e8dfe46717db91404a2f233cb376289bc70531346fa78d370051ed", 0x3c, 0x40000, &(0x7f0000000300)=@file={0x0, './file0/../file0/file0\x00'}, 0x6e) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000380)) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000e70000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000d2000000000000000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095", @ANYRES32=r2], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESDEC=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x41, 0x0) write$vga_arbiter(r9, &(0x7f0000000180)=ANY=[@ANYBLOB='trylock '], 0xf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) gettid() 19.775952629s ago: executing program 1: rename(0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002520702500000000690000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19.716131368s ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000200)='mm_page_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0) socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x10}}], 0x10}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = gettid() kcmp(0x0, r3, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') pread64(r4, &(0x7f0000000080)=""/237, 0xed, 0x500) 19.634195151s ago: executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) unshare(0x26020480) unshare(0x8040480) 19.592318397s ago: executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x2, 0x0}, 0x0) 19.576564699s ago: executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='\f\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x9a\xd5>oJ\x02u\x9b\x94a\xac\xfe6A\xc4\a\x9e\xbd\xa2\xfb\rD\xefq\x1f!\x01\xc3\xa5U\x98\xee\xcd;A\xe8\x00~V\xbf\xd4\x00\xd2,7\xa0\xfd7\xe8\xf9M\x02\xec\f3\xd4\xb8\xc3\x85\xda\xeb\xce7y%S\x1e\xa9\xe9\x92!\x95\xf1Ek\x95\x9bQ\x1d\xa4\xc2\xbb\xfa\x96\x14\x7f\xb9\x90\x9cn\xb5\x10\xd2\x84\xe9\x9e1\x9a\x9e\xa7\x9e\xcd\x1a\x86\x14%\xbaS\x90\xb1j\xf9\x00\xd7@D\x04\xaa\xb55\xd8x?z\xff\x85j3\xbe\axo\x05)\xcc\xcd\x9b\xb3\xe7w\x0e\x9f\xd3\aU\xf0M\xc1\xad\x17t\xeb\x1b\x11m\xec\x00\x00\x00\x00R\xb6v\x88\a\x82\x9e\x00\x00\x00\x10\x00\x00\x00\xa6!\xb3\xa8\xe7[&\x165\x84\xce\xa5\xc4wT\xf2E\tj\x92G\x14\x04\x93\xa4\xba\xcb\xce\"Y\xd68\xeb\x01\xc9/\x19\x85\xc6\x8do\xcb\x17\xb5\xffW\xe6\x8a\xfb\a\xf6', 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xff9d) sendfile(r0, r1, &(0x7f0000000100), 0x2) fcntl$addseals(r1, 0x409, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = io_uring_setup(0x1de0, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r4, 0x16, &(0x7f0000000740)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}]}, 0x3}, 0x1) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r5, 0x11, 0xa, 0x0, &(0x7f0000000040)) io_uring_register$IORING_UNREGISTER_PBUF_RING(r4, 0x17, &(0x7f0000000300)={0x0}, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='io_uring_register\x00', r2}, 0x2a) syz_io_uring_setup(0x126b, &(0x7f00000006c0), &(0x7f0000000740), &(0x7f0000000780)) fchown(r1, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 19.326336388s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ptrace(0x10, 0x1) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.767913328s ago: executing program 2: bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000002c0)=@base={0x1f, 0x0, 0x0, 0x2000}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x6, 0x10010, r0, 0x2000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, &(0x7f0000000280)) r1 = syz_io_uring_setup(0x4b6, &(0x7f0000000080), &(0x7f0000ff0000), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2) r2 = syz_io_uring_setup(0x4a4e, &(0x7f00000003c0)={0x0, 0x4b99, 0x2, 0x3, 0x69, 0x0, r1}, &(0x7f0000000440), &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xfffffffffffffccb}], &(0x7f00000004c0)=[0x7], 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000f2ffffff850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioperm(0x0, 0x0, 0x0) r3 = gettid() r4 = socket$unix(0x1, 0x1, 0x0) unshare(0x22020400) connect$unix(r4, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xc0ed0040, &(0x7f0000000380)={[{@noblock_validity}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@mblk_io_submit}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x470, &(0x7f0000000940)="$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") 1.913143619s ago: executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000100)=0x10) pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x14, 0x3, &(0x7f0000001fd8)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffe1b}, 0x90) write$binfmt_misc(r4, 0x0, 0xd) gettid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x10004, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r5 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39ddea) write$binfmt_elf32(r5, &(0x7f0000000040)=ANY=[], 0x69) 1.405199126s ago: executing program 3: socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="030114006863c3000e358000ad000114000000320600ac141412e0000003808a8972bd0b72e410820c520f061fe4fd004b889430ebb52997e36e039b1c59f733b3e44929297d9250e4646d67d50261a67a34a09ed84b38fd1c2bd942fb1cf8a4a6999e"], 0x65dd}], 0x1}, 0x0) 1.356128994s ago: executing program 3: bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000002c0)=@base={0x1f, 0x0, 0x0, 0x2000}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x6, 0x10010, r0, 0x2000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)="9f0910bc996c301c8107070400", 0x28) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, &(0x7f0000000280)) r1 = syz_io_uring_setup(0x4b6, &(0x7f0000000080), &(0x7f0000ff0000), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2) r2 = syz_io_uring_setup(0x4a4e, &(0x7f00000003c0)={0x0, 0x4b99, 0x2, 0x3, 0x69, 0x0, r1}, &(0x7f0000000440), &(0x7f0000000480)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xfffffffffffffccb}], &(0x7f00000004c0)=[0x7], 0x2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000f2ffffff850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) open(0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x1f, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioperm(0x0, 0x0, 0x0) r3 = gettid() r4 = socket$unix(0x1, 0x1, 0x0) unshare(0x22020400) connect$unix(r4, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) vmsplice(r5, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xc0ed0040, &(0x7f0000000380)={[{@noblock_validity}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7f}}, {@mblk_io_submit}, {@nobarrier}, {@nodiscard}]}, 0xfe, 0x470, &(0x7f0000000940)="$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") 980.052461ms ago: executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x2000}}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) sendmmsg(r1, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) r2 = dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg$unix(r2, &(0x7f0000000f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 885.170385ms ago: executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) unshare(0x26020480) unshare(0x8040480) 858.518289ms ago: executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000680), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x1d}, {0x6}]}, 0x10) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x1, 0x1268, &(0x7f0000003780)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r5, &(0x7f0000000180)='./bus\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') r6 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r7 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_pidfd_open(0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000440)) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000440)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX, @ANYBLOB="00006b746769643d0092", @ANYRESOCT, @ANYRES32, @ANYRESOCT], 0x1, 0x1fe, &(0x7f0000000240)="$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") getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, &(0x7f0000000540)) socket(0x0, 0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x2000, 0x100, 0x0) pwritev2(r7, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7c00, 0x0, 0x3) fallocate(r6, 0x0, 0x0, 0x1000f4) sendmmsg$inet(r3, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1709000000000000000001000002050007000000000008000900000000000600020001e8ff0008000a000000000008001800cc1414aa080019"], 0x44}}, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r8, 0xa, 0x21) fcntl$setlease(r8, 0x400, 0x1) r9 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x0) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r10], 0x1c}}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 502.651054ms ago: executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) unshare(0x26020480) unshare(0x8040480) 409.031638ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000002440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=r0, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) llistxattr(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 391.685221ms ago: executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BSS_SELECT={0x8, 0xe3, 0x0, 0x1, [@NL80211_BSS_SELECT_ATTR_RSSI={0x4}]}]}, 0x1c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300000000000000000000850000007b00000095"], 0x0}, 0x80) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x58, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, r3, 0x0, 0x10000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}, @IFLA_BR_PRIORITY={0x6, 0x6, 0x7}]}}}, @IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}]}, 0x58}}, 0x0) r4 = socket$kcm(0x10, 0x400000002, 0x0) r5 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bridge0\x00'}) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000580)={0x2c, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x54}, @ra={0x5, 0x2, 0x1ff}, @jumbo={0xc2, 0x4, 0x9}]}, 0x18) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x6, 0xa20, 0x45, @loopback, @mcast1, 0x20, 0x8, 0x8, 0x1}}) bind$packet(r5, &(0x7f0000000380)={0x11, 0x15, r6, 0x1, 0x7, 0x6, @broadcast}, 0x14) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="1303000054009155090893b31b71a54a07"], 0xfe33) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000003c0)={@empty, @loopback, 0x0}, &(0x7f00000004c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r6, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000100), 0x12) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) 349.182818ms ago: executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x280143, 0x0) epoll_create(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x11) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) creat(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@gettaction={0x2c, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 332.46181ms ago: executing program 4: r0 = socket(0x80000000000000a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) r1 = socket(0x0, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 312.149863ms ago: executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000002c0)) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x7f, 0x8d}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x1, 0x0) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000301010100000000000000000addff001800028006000340000000000c00028005000100010000000c001980080002000c"], 0x38}}, 0x0) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r6, 0x0, 0x7, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000340)=ANY=[@ANYRES16=r3, @ANYRES64=r5, @ANYRESOCT=r4, @ANYRES16=r1, @ANYRES32=r0, @ANYRESOCT=r3, @ANYBLOB="bcf636618305c3cf716b8a72a3f15633ca8f5dfb9dce04ec241ec2487eb2466ce095da7f2efab0eace9f962b2f1266ccb03422668c28bfe0db650b13c1fb57f2ee8fefd87e94d19e9c7d87e74096462f47bb5fcb200f63f14d7e145d7c922a0a46518db96cc192264f32e66fb62a0f6ac47b2076baaa547d4bd18153154b30742e1fbb9349076d642db474ef61909db7a8f2720dfe28c267af551fa130b25804a20cdbbfd93b1fac578dfda8f4c3fb1ff34e01b4a9596d6cd6ad4633f96c47b1e2a6139659077938ea684474e9e9189c7a4566f09b5fe441d65924f9a8328f47de7267d95233eb3151eb", @ANYRESOCT, @ANYBLOB="8a09224210d29544dfa7e86a6c"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, 0x2}, 0x90) ioperm(0x0, 0x9, 0x7) close_range(r2, r1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket(0x2, 0x3, 0x8) getsockopt(r7, 0xff, 0x100000000000001, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$rfkill(r9, &(0x7f0000000180), 0x8) read$rfkill(r8, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000006c0)=""/26, 0x1a) futimesat(r5, &(0x7f0000000040)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, 0xfffffffffffffffe, 0x29) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x9081, &(0x7f0000000200), 0x1, 0x53b, &(0x7f0000000c40)="$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") 284.534137ms ago: executing program 4: socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)=ANY=[@ANYBLOB="030114006863c3000e358000ad000114000000320600ac141412e0000003808a8972bd0b72e410820c520f061fe4fd004b889430ebb52997e36e039b1c59f733b3e44929297d9250e4646d67d50261a67a34a09ed84b38fd1c2bd942fb1cf8a4a6999e"], 0x65dd}], 0x1}, 0x0) 189.597562ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x1008a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@grpjquota, 0x22}, {@errors_continue}, {@bsdgroups}, {@noblock_validity}]}, 0xfe, 0x458, &(0x7f0000000340)="$eJzs3MtvG0UYAPBv7dh9k1CeLS0ECqLikTTpgx6QoAgkDiAhwaGIU0jSqtRtUBMkWlVQOJQjqsQdcUTiL+BCuSDghMQV7gipQr1QOBmtvZs6ie04iROX+PeTNpnZGWvm292xx7O2A+hbw+mfJGJnRPwWEYP17MIKw/V/t25envzn5uXJJKrVN/9KavX+vnl5Mq+aP+6FeqZabdPu1XciJiqV6QtZfnSuHKOzFy89e+bcxOnp09Pnx48fP3J4f/nY+NGuxLkr7evej2b27Xn17WuvT5689u5P36T93ZmVN8bRLcP1o9vUE91urMd25YkXI5KB3vaFzhUjIj1dpdr4H4xibJsvG4xXPu1p54B1Va0WqltaF1+pAgCbTv5Cn77/zbcNmnrcEW6ciPl1jFvZVi8ZiEJWp5S9R1oPwxFx8sq/X6ZbrNM6BABAo+snIuKZZvO/QtzfUO+u7N7QUETcHRG7I+KeiLg3Iu6LqNV9ICIeXGH7i++QLJ3/VAdXFViH0vnf89m9rYXzv3z2F0PFLLerFn8pOXWmMn0oOyYHo7QlzY+1aeP7l3/9fNGuUp5onP+lW9p+PhfM+vHnwKIFuqmJuYm1xp278UnE3oFm8Sfzc950frwnIvauso0zT329r1XZ8vG30YVJefWriCfr5/9KLIo/l9TuT557f+n9ybHnjo0fHd0alelDo/lVsdTPv1x9o1X7a4q/C25cr8b2ptf/fPxDydaI2YuXztbu186uvI2rv3/W8j3Naq//cvJWLV3O9n04MTd3YSyinLy2dP/47cfm+bx+ev0fPNB8/O+O20fioYhIL+L9EfFwRDyS9f3RiHgsIg60if/Hlx5/b+Xxt1mV76I0/qnlzn80nv+VJ4pnf/h25fHn0vN/pJY6mO3p5Pmv0w6u5dgBAADA/0Wh9hn4pDAyny4URkYidtTWdrcnlZnZuadPzXxwfqr+WfmhKBXyla7BhvXQsWxtOM+PL8ofztaNvyhuq+VHJmcqU70OHvrcjhbjP/VHsde9A9ad72tB/zL+oX8Z/9C/jH/oX8Y/9K9m4//jHvQD2HjLvP5v26h+ABvP/B/6V9vxnyz8PWBgc/H6D32p5XfjC2v6yr9EjxLfldf2Ww2dJ6Jwh4S8aRLpeGxSNNDxj1msMrGlaVGvn5kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC6478AAAD//3Gc47w=") r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="24d41ef2502c6b8d356d236c88f7", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$packet(r0, &(0x7f0000000940)="39d77fc264113970860f83859eb7", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000a00)='net/icmp\x00') getresuid(&(0x7f0000000100), &(0x7f00000007c0), &(0x7f0000000800)) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000980)=ANY=[@ANYBLOB="9feb0100180000000000ebff3b0000003c00a38abdef4828fbff51a99c29000008000000000000000300000d000000000d000000000000000b000000000000000900000003000000000000000000000d000000000400000000000008a7d519779674c12dd2216743b6eb5bff001730c3a05e51f72169"], &(0x7f0000000480)=""/45, 0x5c, 0x2d, 0x1}, 0x20) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x800000, &(0x7f0000000000), 0x1, 0x4ec, &(0x7f0000000140)="$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") r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r5, 0xc0603d06, 0x0) r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000006}, 0x8451}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x781, '\x00', 0x0, r4, 0xfffffffd, 0x4, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)=@generic={&(0x7f0000000840)='./file0\x00', r8}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r9) r10 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r10, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000008fa000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r11, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x128, 0x6c, 0x0, 0x128, 0x0, 0x210, 0x258, 0x258, 0x210, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@srh={{0x30}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x20, 0x0, "6583e10cc3890998d3044c3ed686f65cee4e3cbb3d8a197fa397b5e3f7d5"}}}], {{'\x00', 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x2001}}, {0x28}}}}, 0x340) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20"], 0x0) ioctl$sock_TIOCINQ(r10, 0x541b, &(0x7f00000005c0)) chown(&(0x7f0000000640)='./file1\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) 72.38048ms ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000240)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYRESDEC=r0, @ANYRES16=r2, @ANYBLOB="f2ff2bff070000dbdf2510000000080003000395659e62972fc6f1a7ba1229116397e98868d51f48489ed2c55bc06841e70a8ce1e3862673a006a86b85209f3daf957f314043773d41bfe896a14f2ade8d19f4a4141607767abe2f013abbe479bd9272ee2add20c6cda37cbe896820c761f89549253f9ecb9b0eb3980771a33027246e272ad30e22f1a2b83a", @ANYRES32=r3, @ANYBLOB="0a000900ffffffffffff000008000005002e00000400000500e1f3dff249b4c47c2df93c7d482aaaeb2d000100000008002b0020000000"], 0x48}, 0x1, 0x0, 0x0, 0x48c0}, 0x20000040) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x8, 0x3) socket$qrtr(0x2a, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYRES8=r4], 0x38}, 0x1, 0xf00, 0x0, 0x640088d9}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000001400000000000000002600000000000000670000000000000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r6}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1c0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r7}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty, 0xfffffffe}, 0x1c) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)='!', 0xffdf}], 0x1) syz_emit_ethernet(0xfdef, 0x0, 0x0) socket(0x10, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r8, 0x107, 0x16, &(0x7f0000000280)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x4c}, {0x6}]}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) open(&(0x7f0000000080)='./bus\x00', 0x143142, 0x0) 6.74629ms ago: executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) unshare(0x26020480) unshare(0x8040480) 0s ago: executing program 4: accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) (async) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b03feff4f00020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) (async) sendto$packet(r1, &(0x7f0000000180)="0b03feff4f00020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) bind$packet(r0, &(0x7f0000000180)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @multicast}, 0x14) (async) bind$packet(r0, &(0x7f0000000180)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @multicast}, 0x14) r3 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x105182) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000140)) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000140), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) write$P9_RGETLOCK(r5, &(0x7f0000000040)={0x21, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, '%+('}}, 0xe6da) socket(0x0, 0x0, 0x0) (async) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe98, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{}, 0x97, 0x0, [{}, {}]}, [{}, {0x0, 0x0, 0x0, 0x0, 0x400000}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x3}], [{}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) kernel console output (not intermixed with test programs): iled to acquire dquot type 1 [ 1011.079292][T13552] EXT4-fs (loop1): 1 truncate cleaned up [ 1011.086311][T13552] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1011.131474][ T5351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1011.186495][T13566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:0c) already exists on: vlan2 [ 1011.196299][T13566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1011.306348][T13579] loop1: detected capacity change from 0 to 164 [ 1011.314980][T13579] Unable to read rock-ridge attributes [ 1011.322510][T13579] Unable to read rock-ridge attributes [ 1011.331943][ T29] audit: type=1326 audit(1010.824:310091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13578 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7efc00434f69 code=0x0 [ 1011.401630][T13582] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1011.769167][T13598] loop0: detected capacity change from 0 to 512 [ 1011.777163][T13598] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1011.784806][T13598] EXT4-fs (loop0): orphan cleanup on readonly fs [ 1011.792549][T13598] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 248: padding at end of block bitmap is not set [ 1011.807475][T13598] Quota error (device loop0): write_blk: dquota write failed [ 1011.815007][T13598] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 1011.825138][T13598] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 1 [ 1011.837446][T13598] EXT4-fs (loop0): 1 truncate cleaned up [ 1011.844176][T13598] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1011.894934][T11600] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1011.939904][T13614] loop0: detected capacity change from 0 to 256 [ 1011.948404][T13614] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1011.963206][T13614] Process accounting resumed [ 1012.316455][T13640] loop2: detected capacity change from 0 to 512 [ 1012.323874][T13640] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1012.332792][T13640] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1012.340620][T13640] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 1012.359813][T13640] Quota error (device loop2): write_blk: dquota write failed [ 1012.363881][T13643] loop1: detected capacity change from 0 to 1024 [ 1012.367267][T13640] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 1012.379956][T13643] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1012.384174][T13640] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 1012.402190][T13643] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1012.404069][T13640] EXT4-fs (loop2): 1 truncate cleaned up [ 1012.421079][T13640] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1012.459584][ T5351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1012.491024][T13655] loop3: detected capacity change from 0 to 512 [ 1012.498903][T13655] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1012.508046][T13655] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1012.517687][T13655] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 1012.528580][T13660] loop0: detected capacity change from 0 to 512 [ 1012.539978][T13655] Quota error (device loop3): write_blk: dquota write failed [ 1012.547552][T13655] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 1012.547949][T13660] EXT4-fs: Ignoring removed mblk_io_submit option [ 1012.559662][T13655] EXT4-fs (loop3): 1 truncate cleaned up [ 1012.572864][T13655] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1012.574873][T13660] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e064e01c, mo2=0002] [ 1012.593619][T13660] System zones: 1-12 [ 1012.597839][T13660] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: iget: bad extended attribute block 262144 [ 1012.611875][T13660] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 1012.625586][T13660] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1012.785858][T13671] loop1: detected capacity change from 0 to 512 [ 1012.794184][T13671] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1012.802319][T13671] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1012.809366][T13671] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 1012.825583][T13671] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 1012.837892][T13671] EXT4-fs (loop1): 1 truncate cleaned up [ 1012.844510][T13671] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1012.876595][ T5351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1012.904429][T10309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1012.971667][T13682] loop2: detected capacity change from 0 to 164 [ 1012.981235][T13684] loop1: detected capacity change from 0 to 256 [ 1012.991186][T13684] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1013.003374][T13682] Unable to read rock-ridge attributes [ 1013.009380][T13684] Process accounting resumed [ 1013.020496][T13682] Unable to read rock-ridge attributes [ 1013.086146][ T7712] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1013.216817][T13694] loop3: detected capacity change from 0 to 512 [ 1013.225413][T13694] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1013.274395][T13694] __nla_validate_parse: 16 callbacks suppressed [ 1013.274413][T13694] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1013.290214][T13694] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1013.388372][T13708] vlan2: entered promiscuous mode [ 1013.394191][T13708] vlan2: entered allmulticast mode [ 1013.425864][T11600] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1013.457926][T13711] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13711 comm=syz-executor.4 [ 1013.470556][T13712] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1013.535136][T13720] loop0: detected capacity change from 0 to 256 [ 1013.544582][T13720] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1013.557644][T13720] Process accounting resumed [ 1013.581486][T13723] loop4: detected capacity change from 0 to 512 [ 1013.588936][T13723] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1013.611350][T13724] loop3: detected capacity change from 0 to 512 [ 1013.620752][T13724] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1013.625034][T13723] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1013.637462][T13723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1013.639476][T13724] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1013.654349][T13724] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 1013.669736][T13724] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 1013.682698][T13724] EXT4-fs (loop3): 1 truncate cleaned up [ 1013.689774][T13724] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1013.740777][T13729] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1013.860177][T13741] loop2: detected capacity change from 0 to 512 [ 1013.868874][T13741] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 1013.933174][T13741] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #17: comm syz-executor.2: iget: bad i_size value: -6917529027641081756 [ 1013.969436][T13741] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 17 (err -117) [ 1013.982645][T13741] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1014.020041][T10309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1014.087007][T13748] loop4: detected capacity change from 0 to 128 [ 1014.090661][T13750] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1014.102922][T13748] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 1014.209469][T13765] loop2: detected capacity change from 0 to 512 [ 1014.218534][T13765] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1014.264174][ T7712] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1014.286933][T13765] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1014.296499][T13765] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1014.311693][T13772] loop1: detected capacity change from 0 to 256 [ 1014.321444][T13772] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1014.334113][T13772] Process accounting resumed [ 1014.408873][T13781] loop4: detected capacity change from 0 to 512 [ 1014.421609][T13781] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 1014.441047][T13778] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1014.452728][T13781] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #17: comm syz-executor.4: iget: bad i_size value: -6917529027641081756 [ 1014.468866][T13781] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 17 (err -117) [ 1014.483774][T13781] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1014.502699][T13787] bond1: (slave bond_slave_0): Releasing backup interface [ 1014.522460][T13787] bond_slave_0: left promiscuous mode [ 1014.531489][T11680] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1014.551229][T13784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1014.649294][T13800] loop1: detected capacity change from 0 to 512 [ 1014.738467][T13813] loop1: detected capacity change from 0 to 512 [ 1014.746365][T13813] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1014.770928][T13811] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1014.798520][T13818] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1014.878442][T13823] loop2: detected capacity change from 0 to 256 [ 1014.889511][T13823] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1014.901606][T13823] Process accounting resumed [ 1015.011744][T13834] macsec1: entered promiscuous mode [ 1015.017086][T13834] bond0: entered promiscuous mode [ 1015.022299][T13834] bond_slave_0: entered promiscuous mode [ 1015.028194][T13834] bond_slave_1: entered promiscuous mode [ 1015.034395][T13834] macsec1: entered allmulticast mode [ 1015.039759][T13834] bond0: entered allmulticast mode [ 1015.044898][T13834] bond_slave_0: entered allmulticast mode [ 1015.050699][T13834] bond_slave_1: entered allmulticast mode [ 1015.060462][T13835] loop3: detected capacity change from 0 to 512 [ 1015.067990][T13835] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1015.076122][T13834] bond0: left allmulticast mode [ 1015.081187][T13834] bond_slave_0: left allmulticast mode [ 1015.086705][T13834] bond_slave_1: left allmulticast mode [ 1015.092261][T13834] bond0: left promiscuous mode [ 1015.097055][T13834] bond_slave_0: left promiscuous mode [ 1015.102648][T13834] bond_slave_1: left promiscuous mode [ 1015.117694][T13835] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1015.129985][T13835] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 1015.146087][T13835] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 1015.165054][T13835] EXT4-fs (loop3): 1 truncate cleaned up [ 1015.175407][T13835] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1015.188738][T13836] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1015.311743][T13860] loop4: detected capacity change from 0 to 512 [ 1015.319760][T13860] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1015.360783][T13859] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1015.442201][T13872] loop4: detected capacity change from 0 to 256 [ 1015.451483][T13872] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1015.464060][T13872] Process accounting resumed [ 1015.542473][ T7712] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1015.618025][T13894] loop3: detected capacity change from 0 to 1024 [ 1015.618361][T13896] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1015.626348][T13894] EXT4-fs: Ignoring removed orlov option [ 1015.647551][T13897] loop2: detected capacity change from 0 to 512 [ 1015.655157][T13897] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1015.663630][T13897] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1015.671811][T13897] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 1015.687228][T13897] __quota_error: 10 callbacks suppressed [ 1015.687243][T13897] Quota error (device loop2): write_blk: dquota write failed [ 1015.701361][T13897] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 1015.711416][T13897] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 1015.725489][T13894] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1015.740518][T13897] EXT4-fs (loop2): 1 truncate cleaned up [ 1015.759412][T13897] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 1015.816076][T13906] loop1: detected capacity change from 0 to 512 [ 1015.837553][T13906] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1015.890869][T13909] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1016.174246][T13935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13935 comm=syz-executor.1 [ 1016.241567][T13937] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1016.302375][T13941] loop2: detected capacity change from 0 to 512 [ 1016.309547][T13941] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1016.333906][T30673] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.397036][T13946] loop2: detected capacity change from 0 to 1024 [ 1016.407048][T13946] EXT4-fs: Ignoring removed orlov option [ 1016.414518][T30673] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.443164][T30673] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.502943][T30673] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1016.566353][T30673] gretap0: left allmulticast mode [ 1016.571479][T30673] gretap0: left promiscuous mode [ 1016.576527][T30673] bridge0: port 3(gretap0) entered disabled state [ 1016.584594][T30673] bridge_slave_1: left allmulticast mode [ 1016.590373][T30673] bridge_slave_1: left promiscuous mode [ 1016.596111][T30673] bridge0: port 2(bridge_slave_1) entered disabled state [ 1016.608216][T30673] bridge_slave_0: left allmulticast mode [ 1016.614770][T30673] bridge_slave_0: left promiscuous mode [ 1016.621035][T30673] bridge0: port 1(bridge_slave_0) entered disabled state [ 1016.645676][T30673] xfrm0: left promiscuous mode [ 1016.683860][T30673] team0: Port device vlan3 removed [ 1016.762474][T30673] @ (unregistering): (slave bond_slave_1): Releasing backup interface [ 1016.772718][T30673] @ (unregistering): (slave bond2): Releasing backup interface [ 1016.781210][T30673] @ (unregistering): Released all slaves [ 1016.790176][T30673] bond0 (unregistering): Released all slaves [ 1016.798871][T30673] bond1 (unregistering): Released all slaves [ 1016.807998][T30673] bond2 (unregistering): Released all slaves [ 1016.816803][T30673] bond3 (unregistering): Released all slaves [ 1016.830873][T13950] wg0 speed is unknown, defaulting to 1000 [ 1016.930368][T13950] chnl_net:caif_netlink_parms(): no params data found [ 1017.012853][T13976] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13976 comm=syz-executor.0 [ 1017.035072][T30673] hsr_slave_0: left promiscuous mode [ 1017.043182][T30673] hsr_slave_1: left promiscuous mode [ 1017.049004][T30673] batman_adv: batadv0: Removing interface: team0 [ 1017.056556][T30673] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1017.064263][T30673] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1017.072201][T30673] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1017.079756][T30673] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1017.089352][T30673] veth1_macvtap: left promiscuous mode [ 1017.094885][T30673] veth0_macvtap: left promiscuous mode [ 1017.100469][T30673] veth1_vlan: left promiscuous mode [ 1017.105753][T30673] veth0_vlan: left promiscuous mode [ 1017.198074][T30673] team0 (unregistering): Port device team_slave_1 removed [ 1017.211563][T30673] team0 (unregistering): Port device team_slave_0 removed [ 1017.273038][T13984] loop0: detected capacity change from 0 to 512 [ 1017.292369][T13984] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 393: padding at end of block bitmap is not set [ 1017.308118][T13984] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1017.310334][T13950] bridge0: port 1(bridge_slave_0) entered blocking state [ 1017.318149][T13984] EXT4-fs (loop0): 2 truncates cleaned up [ 1017.325474][T13950] bridge0: port 1(bridge_slave_0) entered disabled state [ 1017.337970][T13950] bridge_slave_0: entered allmulticast mode [ 1017.353272][T13950] bridge_slave_0: entered promiscuous mode [ 1017.361388][T13950] bridge0: port 2(bridge_slave_1) entered blocking state [ 1017.368482][T13950] bridge0: port 2(bridge_slave_1) entered disabled state [ 1017.378885][T13950] bridge_slave_1: entered allmulticast mode [ 1017.385717][T13950] bridge_slave_1: entered promiscuous mode [ 1017.414990][T13950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1017.428421][T13950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1017.464998][T13950] team0: Port device team_slave_0 added [ 1017.471920][T13950] team0: Port device team_slave_1 added [ 1017.477726][T13978] wg0 speed is unknown, defaulting to 1000 [ 1017.500487][T13950] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1017.507543][T13950] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1017.534478][T13950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1017.547388][T13950] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1017.554443][T13950] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1017.580969][T13950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1017.621228][T13950] hsr_slave_0: entered promiscuous mode [ 1017.627437][T13950] hsr_slave_1: entered promiscuous mode [ 1017.647956][T13998] loop1: detected capacity change from 0 to 512 [ 1017.656391][T13998] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1017.664832][T13998] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1017.672462][T13998] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 1017.691255][T13998] Quota error (device loop1): write_blk: dquota write failed [ 1017.698784][T13998] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 1017.708920][T13998] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 1017.724499][T13998] EXT4-fs (loop1): 1 truncate cleaned up [ 1017.826913][T13978] chnl_net:caif_netlink_parms(): no params data found [ 1017.877349][T13978] bridge0: port 1(bridge_slave_0) entered blocking state [ 1017.885165][T13978] bridge0: port 1(bridge_slave_0) entered disabled state [ 1017.893275][T13978] bridge_slave_0: entered allmulticast mode [ 1017.899823][T13978] bridge_slave_0: entered promiscuous mode [ 1017.908376][T13978] bridge0: port 2(bridge_slave_1) entered blocking state [ 1017.916230][T13978] bridge0: port 2(bridge_slave_1) entered disabled state [ 1017.923640][T13978] bridge_slave_1: entered allmulticast mode [ 1017.930663][T13978] bridge_slave_1: entered promiscuous mode [ 1017.957632][T30673] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1017.968949][T14007] wg0 speed is unknown, defaulting to 1000 [ 1017.973886][T13978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1017.985855][T13978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1018.015811][T13978] team0: Port device team_slave_0 added [ 1018.024084][T13978] team0: Port device team_slave_1 added [ 1018.047398][T13978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1018.054405][T13978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1018.080953][T13978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1018.092547][T13978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1018.099524][T13978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1018.126356][T13978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1018.144014][T30673] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.182062][T13978] hsr_slave_0: entered promiscuous mode [ 1018.188175][T13978] hsr_slave_1: entered promiscuous mode [ 1018.194726][T13978] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1018.202514][T13978] Cannot create hsr debugfs directory [ 1018.217014][T30673] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.237224][T13950] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1018.266074][T30673] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.277928][T13950] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1018.288155][T13950] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1018.312121][T13950] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1018.392724][T14007] chnl_net:caif_netlink_parms(): no params data found [ 1018.405692][T13978] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.416050][T13978] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 59341 - 0 [ 1018.424551][T14028] loop1: detected capacity change from 0 to 512 [ 1018.433913][T14027] wg0 speed is unknown, defaulting to 1000 [ 1018.450059][T14028] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1018.458219][T14028] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1018.465229][T14028] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 1018.475808][T14028] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 1018.490814][T14028] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 1018.500705][T14028] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #16: comm syz-executor.1: casefold flag without casefold feature [ 1018.514927][T14028] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 16 (err -117) [ 1018.529012][T13978] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.540597][T13978] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 59341 - 0 [ 1018.588899][T14007] bridge0: port 1(bridge_slave_0) entered blocking state [ 1018.596166][T14007] bridge0: port 1(bridge_slave_0) entered disabled state [ 1018.603756][T14007] bridge_slave_0: entered allmulticast mode [ 1018.610624][T14007] bridge_slave_0: entered promiscuous mode [ 1018.619540][T14007] bridge0: port 2(bridge_slave_1) entered blocking state [ 1018.626832][T14007] bridge0: port 2(bridge_slave_1) entered disabled state [ 1018.635036][T14007] bridge_slave_1: entered allmulticast mode [ 1018.644057][T14007] bridge_slave_1: entered promiscuous mode [ 1018.667372][T13978] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.677817][T13978] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 59341 - 0 [ 1018.695131][T14007] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1018.712867][T14007] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1018.747411][T13978] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1018.757997][T13978] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 59341 - 0 [ 1018.764602][T14036] loop1: detected capacity change from 0 to 1024 [ 1018.776589][T14007] team0: Port device team_slave_0 added [ 1018.783509][T14007] team0: Port device team_slave_1 added [ 1018.790632][T14036] EXT4-fs (loop1): blocks per group (131072) and clusters per group (8192) inconsistent [ 1018.792345][T13950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1018.822524][T14007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1018.829866][T14007] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1018.856105][T14007] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1018.864533][T14036] loop1: detected capacity change from 0 to 512 [ 1018.868190][T14007] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1018.879969][T14007] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1018.906100][T14007] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1018.931448][T13950] 8021q: adding VLAN 0 to HW filter on device team0 [ 1018.942081][T14036] Invalid ELF header magic: != ELF [ 1018.945578][ T29] audit: type=1400 audit(1018.434:310095): avc: denied { module_load } for pid=14035 comm="syz-executor.1" path="/sys/kernel/notes" dev="sysfs" ino=186 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 1018.978704][T30673] bridge_slave_1: left allmulticast mode [ 1018.984520][T30673] bridge_slave_1: left promiscuous mode [ 1018.990234][T30673] bridge0: port 2(bridge_slave_1) entered disabled state [ 1018.998129][T30673] bridge_slave_0: left allmulticast mode [ 1019.003847][T30673] bridge_slave_0: left promiscuous mode [ 1019.009829][T30673] bridge0: port 1(bridge_slave_0) entered disabled state [ 1019.020135][T30673] bridge_slave_1: left allmulticast mode [ 1019.025872][T30673] bridge_slave_1: left promiscuous mode [ 1019.032561][T30673] bridge0: port 2(bridge_slave_1) entered disabled state [ 1019.040436][T30673] bridge_slave_0: left allmulticast mode [ 1019.046090][T30673] bridge_slave_0: left promiscuous mode [ 1019.051792][T30673] bridge0: port 1(bridge_slave_0) entered disabled state [ 1019.313048][T30673] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1019.324064][T30673] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1019.334527][T30673] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 1019.345327][T30673] bond0 (unregistering): Released all slaves [ 1019.355019][T30673] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1019.365265][T30673] bond0 (unregistering): Released all slaves [ 1019.383510][T14007] hsr_slave_0: entered promiscuous mode [ 1019.390137][T14007] hsr_slave_1: entered promiscuous mode [ 1019.396280][T14007] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1019.403977][T14007] Cannot create hsr debugfs directory [ 1019.424165][ T4659] bridge0: port 1(bridge_slave_0) entered blocking state [ 1019.431577][ T4659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1019.445779][ T4667] bridge0: port 2(bridge_slave_1) entered blocking state [ 1019.452894][ T4667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1019.475026][T13978] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1019.483803][T13978] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1019.495606][T13978] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1019.506371][T13978] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1019.599310][T30673] hsr_slave_0: left promiscuous mode [ 1019.603895][T14047] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14047 comm=syz-executor.1 [ 1019.618129][T30673] hsr_slave_1: left promiscuous mode [ 1019.625736][T30673] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1019.633393][T30673] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1019.641735][T30673] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1019.649186][T30673] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1019.658899][T30673] hsr_slave_0: left promiscuous mode [ 1019.664806][T30673] hsr_slave_1: left promiscuous mode [ 1019.670810][T30673] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1019.678274][T30673] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1019.686594][T30673] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1019.694204][T30673] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1019.705806][T30673] veth1_macvtap: left promiscuous mode [ 1019.712103][T30673] veth0_macvtap: left promiscuous mode [ 1019.717745][T30673] veth1_vlan: left promiscuous mode [ 1019.723287][T30673] veth0_vlan: left promiscuous mode [ 1019.729137][T30673] veth1_macvtap: left promiscuous mode [ 1019.734804][T30673] veth0_macvtap: left promiscuous mode [ 1019.741046][T30673] veth1_vlan: left promiscuous mode [ 1019.746306][T30673] veth0_vlan: left promiscuous mode [ 1019.886394][T30673] team0 (unregistering): Port device team_slave_1 removed [ 1019.897367][T30673] team0 (unregistering): Port device team_slave_0 removed [ 1019.967935][T30673] team0 (unregistering): Port device team_slave_1 removed [ 1019.978306][T30673] team0 (unregistering): Port device team_slave_0 removed [ 1020.068666][T13950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1020.093464][T13978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1020.109321][T13978] 8021q: adding VLAN 0 to HW filter on device team0 [ 1020.124319][ T4659] bridge0: port 1(bridge_slave_0) entered blocking state [ 1020.131564][ T4659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1020.158150][ T4659] bridge0: port 2(bridge_slave_1) entered blocking state [ 1020.165278][ T4659] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1020.196885][T13978] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1020.284321][T13950] veth0_vlan: entered promiscuous mode [ 1020.285382][T14066] loop1: detected capacity change from 0 to 512 [ 1020.303449][T13950] veth1_vlan: entered promiscuous mode [ 1020.314985][T13978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1020.340511][T13950] veth0_macvtap: entered promiscuous mode [ 1020.348344][T13950] veth1_macvtap: entered promiscuous mode [ 1020.361839][T13950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1020.372505][T13950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1020.384050][T13950] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1020.404677][T13950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1020.415263][T13950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1020.429016][T13950] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1020.447170][T13950] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.456106][T13950] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.465024][T13950] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.473765][T13950] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.486856][T14007] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1020.496292][T14007] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1020.505889][T14007] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1020.515228][T14007] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1020.523250][T14079] __nla_validate_parse: 11 callbacks suppressed [ 1020.523267][T14079] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1020.545334][T13978] veth0_vlan: entered promiscuous mode [ 1020.563886][T13978] veth1_vlan: entered promiscuous mode [ 1020.599555][T13978] veth0_macvtap: entered promiscuous mode [ 1020.610941][T13978] veth1_macvtap: entered promiscuous mode [ 1020.637317][T14007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1020.645386][T13978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1020.655924][T13978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1020.666014][T13978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1020.676595][T13978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1020.688168][T13978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1020.703566][T13978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1020.714540][T13978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1020.724716][T13978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1020.735826][T13978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1020.746854][T13978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1020.758548][T14088] loop1: detected capacity change from 0 to 512 [ 1020.765132][T13978] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.766339][T14088] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1020.773984][T13978] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.789285][T13978] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.798129][T13978] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.813390][T14088] EXT4-fs (loop1): orphan cleanup on readonly fs [ 1020.824844][T14007] 8021q: adding VLAN 0 to HW filter on device team0 [ 1020.833293][T14088] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 1020.849353][T14088] Quota error (device loop1): write_blk: dquota write failed [ 1020.857003][T14088] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 1020.861671][ T4676] bridge0: port 1(bridge_slave_0) entered blocking state [ 1020.867072][T14088] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 1020.874191][ T4676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1020.899636][ T4676] bridge0: port 2(bridge_slave_1) entered blocking state [ 1020.906823][ T4676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1020.917417][T14088] EXT4-fs (loop1): 1 truncate cleaned up [ 1020.924808][T14093] loop3: detected capacity change from 0 to 256 [ 1020.951521][ T29] audit: type=1400 audit(1020.434:310096): avc: denied { map } for pid=14092 comm="syz-executor.3" path="/proc/14092/task/14093/mountinfo" dev="proc" ino=173892 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 1020.958252][T14007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1020.975890][ T29] audit: type=1400 audit(1020.434:310097): avc: denied { execute } for pid=14092 comm="syz-executor.3" path="/proc/14092/task/14093/mountinfo" dev="proc" ino=173892 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 1021.010975][T14007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1021.079042][T14007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1021.194271][T14007] veth0_vlan: entered promiscuous mode [ 1021.206578][T14007] veth1_vlan: entered promiscuous mode [ 1021.225754][T14007] veth0_macvtap: entered promiscuous mode [ 1021.245020][T14007] veth1_macvtap: entered promiscuous mode [ 1021.257057][T14007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1021.267553][T14007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1021.277465][T14007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1021.287924][T14007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1021.297793][T14007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1021.308451][T14007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1021.320041][T14007] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1021.328294][T14118] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1021.337625][T14118] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1021.360169][T14007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1021.370678][T14007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1021.380660][T14007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1021.391199][T14007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1021.401081][T14007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1021.411532][T14007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1021.461111][T14007] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1021.481411][T14007] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.490271][T14007] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.499087][T14007] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.507973][T14007] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1021.578670][T14124] ieee802154 phy0 wpan0: encryption failed: -22 [ 1021.628982][T14133] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14133 comm=syz-executor.1 [ 1021.667087][T14135] loop0: detected capacity change from 0 to 512 [ 1021.677981][T14135] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1021.717164][T14135] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1021.726890][T14135] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1021.763625][T14142] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1021.768742][ T29] audit: type=1400 audit(1021.254:310098): avc: denied { watch watch_reads } for pid=14141 comm="syz-executor.1" path="/root/syzkaller-testdir2337522674/syzkaller.5rdCkS/540/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 1021.774850][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.819742][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.826040][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.837008][T14142] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 1021.846862][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.855633][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.862294][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.868495][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.878005][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.886769][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.894775][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.901024][T14142] wg0 speed is unknown, defaulting to 1000 [ 1021.907355][T14142] wg0 speed is unknown, defaulting to 1000 [ 1022.008403][T14158] loop1: detected capacity change from 0 to 256 [ 1022.232829][T14177] loop3: detected capacity change from 0 to 512 [ 1022.241650][T14177] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1022.272722][ T4676] hid-generic C175:0008:0003.0007: unknown main item tag 0x7 [ 1022.280232][ T4676] hid-generic C175:0008:0003.0007: item fetching failed at offset 32/33 [ 1022.295157][ T4676] hid-generic C175:0008:0003.0007: probe with driver hid-generic failed with error -22 [ 1022.326789][T14177] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1022.336520][T14177] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1022.776180][T14192] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1022.905305][T14197] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1023.052551][T14207] loop1: detected capacity change from 0 to 512 [ 1023.069710][ T29] audit: type=1326 audit(1022.544:310099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1023.094739][ T29] audit: type=1326 audit(1022.544:310100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1023.103828][T14207] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1023.118785][ T29] audit: type=1326 audit(1022.554:310101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1023.156418][ T29] audit: type=1326 audit(1022.554:310102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1023.180973][ T29] audit: type=1326 audit(1022.554:310103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1023.292975][T14214] loop2: detected capacity change from 0 to 1024 [ 1023.305473][T14214] EXT4-fs: Ignoring removed orlov option [ 1023.391072][T14229] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 1023.400374][T14229] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 1023.415902][ T4670] hid-generic C175:0008:0003.0008: unknown main item tag 0x7 [ 1023.423486][ T4670] hid-generic C175:0008:0003.0008: item fetching failed at offset 32/33 [ 1023.438890][ T4670] hid-generic C175:0008:0003.0008: probe with driver hid-generic failed with error -22 [ 1023.459558][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.466510][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.475438][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.514325][T14232] infiniband syz0: set active [ 1023.519326][T14232] infiniband syz0: added vxcan1 [ 1023.524672][ T4670] vxcan1 speed is unknown, defaulting to 1000 [ 1023.531653][T14232] RDS/IB: syz0: added [ 1023.536104][T14232] smc: adding ib device syz0 with port count 1 [ 1023.544604][T14232] smc: ib device syz0 port 1 has pnetid [ 1023.551469][ T4660] vxcan1 speed is unknown, defaulting to 1000 [ 1023.557916][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.572748][T14240] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14240 comm=syz-executor.2 [ 1023.597323][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.634411][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.670341][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.705208][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.720325][T14245] loop3: detected capacity change from 0 to 512 [ 1023.728358][T14245] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1023.740667][T14245] EXT4-fs (loop3): orphan cleanup on readonly fs [ 1023.747647][T14245] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 1023.772321][T14245] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 1023.787950][T14245] EXT4-fs (loop3): 1 truncate cleaned up [ 1023.826041][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.915539][T14254] loop0: detected capacity change from 0 to 512 [ 1023.926161][T14252] loop2: detected capacity change from 0 to 8192 [ 1023.931902][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1023.935483][T14254] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1023.969935][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1024.008704][T14232] vxcan1 speed is unknown, defaulting to 1000 [ 1025.048442][T14291] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14291 comm=syz-executor.3 [ 1025.325894][T14307] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1025.387364][T14303] loop3: detected capacity change from 0 to 8192 [ 1025.470869][T14311] loop2: detected capacity change from 0 to 512 [ 1025.478621][T14311] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1025.487779][T14311] EXT4-fs (loop2): orphan cleanup on readonly fs [ 1025.495830][T14311] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 1025.511109][T14311] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 1025.525054][T14311] EXT4-fs (loop2): 1 truncate cleaned up [ 1025.539156][T14316] loop1: detected capacity change from 0 to 1024 [ 1025.562709][T14316] EXT4-fs: Ignoring removed orlov option [ 1025.841270][T14335] loop3: detected capacity change from 0 to 512 [ 1025.866983][T14342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14342 comm=syz-executor.1 [ 1025.942525][ T29] kauditd_printk_skb: 3602 callbacks suppressed [ 1025.942543][ T29] audit: type=1326 audit(1025.434:313702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7ffc0000 [ 1025.995195][ T29] audit: type=1326 audit(1025.434:313703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7ffc0000 [ 1026.019227][ T29] audit: type=1326 audit(1025.434:313704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7feae6555b60 code=0x7ffc0000 [ 1026.043483][ T29] audit: type=1326 audit(1025.434:313705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7feae65586f7 code=0x7ffc0000 [ 1026.067425][ T29] audit: type=1326 audit(1025.434:313706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7feae6556f69 code=0x7ffc0000 [ 1026.091287][ T29] audit: type=1326 audit(1025.434:313707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7feae65586f7 code=0x7ffc0000 [ 1026.115234][ T29] audit: type=1326 audit(1025.434:313708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7feae6555e5a code=0x7ffc0000 [ 1026.138902][ T29] audit: type=1326 audit(1025.434:313709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7ffc0000 [ 1026.162621][ T29] audit: type=1326 audit(1025.434:313710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7ffc0000 [ 1026.186373][ T29] audit: type=1326 audit(1025.434:313711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14352 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7feae6558ce7 code=0x7ffc0000 [ 1026.318189][T14388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14388 comm=syz-executor.2 [ 1026.371223][T14383] loop0: detected capacity change from 0 to 512 [ 1026.395924][T14391] __nla_validate_parse: 7 callbacks suppressed [ 1026.395945][T14391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1026.424285][T14401] loop3: detected capacity change from 0 to 736 [ 1026.508855][T14415] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1026.523732][T14415] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1026.528806][T14419] loop1: detected capacity change from 0 to 512 [ 1026.542657][T14419] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1026.554332][T14419] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 1026.565286][T14419] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 1026.579124][T14419] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 1026.590373][T14419] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 1026.607950][T14419] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 1026.624917][T14419] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1026.626877][T14427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14427 comm=syz-executor.0 [ 1026.636901][T14419] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 1026.636929][T14419] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 1026.637236][T14419] EXT4-fs warning (device loop1): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 1026.637265][T14419] EXT4-fs warning (device loop1): dx_probe:880: Enable large directory feature to access it [ 1026.637284][T14419] EXT4-fs warning (device loop1): dx_probe:965: inode #2: comm syz-executor.1: Corrupt directory, running e2fsck is recommended [ 1026.637329][T14419] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 1026.643374][T14419] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 1026.757090][T14429] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 1026.913799][T14447] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1026.925883][T14455] loop0: detected capacity change from 0 to 512 [ 1026.986716][T14471] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14471 comm=syz-executor.1 [ 1027.062887][T14480] loop3: detected capacity change from 0 to 512 [ 1027.072875][T14480] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1027.085088][T14482] loop1: detected capacity change from 0 to 1024 [ 1027.093577][T14482] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1027.134702][T14480] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1027.144229][T14480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1027.444793][T14500] loop1: detected capacity change from 0 to 512 [ 1027.464399][T14504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14504 comm=syz-executor.0 [ 1027.703022][T14529] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1027.711261][T14529] vhci_hcd: invalid port number 23 [ 1027.716755][T14530] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1027.725835][T14530] vhci_hcd: invalid port number 23 [ 1027.738850][T14529] loop2: detected capacity change from 0 to 512 [ 1027.761691][T14529] EXT4-fs mount: 34 callbacks suppressed [ 1027.761720][T14529] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1027.895374][T14539] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1027.956538][T14541] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1027.967549][T14541] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1028.156229][T14554] loop3: detected capacity change from 0 to 512 [ 1028.175515][T14554] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1028.197756][T13950] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1028.607591][T13978] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1029.096606][T14587] loop2: detected capacity change from 0 to 164 [ 1029.123056][T14587] iso9660: Unknown parameter '0xffffffffffffffff' [ 1029.227604][T14593] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1029.235934][T14593] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1029.287451][T14600] loop2: detected capacity change from 0 to 2048 [ 1029.296803][T14606] 9pnet_fd: Insufficient options for proto=fd [ 1029.305944][T14606] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1029.317186][T14607] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1029.321467][T14606] loop1: detected capacity change from 0 to 512 [ 1029.333467][T14607] syz0: rxe_newlink: already configured on vxcan1 [ 1029.359194][T14590] loop0: detected capacity change from 0 to 512 [ 1029.385324][T14590] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1029.410342][T14007] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1029.508688][T14617] loop0: detected capacity change from 0 to 512 [ 1029.518289][T14617] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1030.183794][T14644] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14644 comm=syz-executor.2 [ 1030.490011][T14659] syz0: rxe_newlink: already configured on vxcan1 [ 1030.648202][T14665] loop2: detected capacity change from 0 to 1024 [ 1030.657527][T14665] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1030.685025][T14665] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1030.731521][T13978] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1030.890421][T14686] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1030.995657][T14705] loop0: detected capacity change from 0 to 512 [ 1031.006826][T14705] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 1031.017278][T14705] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: iget: bad i_size value: -67835469387268086 [ 1031.031970][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 1031.031986][ T29] audit: type=1326 audit(1030.524:313951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1031.039645][T14710] loop1: detected capacity change from 0 to 1024 [ 1031.066020][ T29] audit: type=1326 audit(1030.554:313952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1031.073089][T14710] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1031.092966][ T29] audit: type=1326 audit(1030.554:313953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f54195fcb60 code=0x7ffc0000 [ 1031.093025][ T29] audit: type=1326 audit(1030.554:313954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f54195ff6f7 code=0x7ffc0000 [ 1031.093056][ T29] audit: type=1326 audit(1030.554:313955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1031.093136][ T29] audit: type=1326 audit(1030.554:313956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f54195ff6f7 code=0x7ffc0000 [ 1031.093214][ T29] audit: type=1326 audit(1030.554:313957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f54195fce5a code=0x7ffc0000 [ 1031.093242][ T29] audit: type=1326 audit(1030.554:313958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1031.093272][ T29] audit: type=1326 audit(1030.554:313959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1031.093313][ T29] audit: type=1326 audit(1030.554:313960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14711 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54195ffce7 code=0x7ffc0000 [ 1031.093521][T14705] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 1031.106293][T14705] EXT4-fs (loop0): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1031.210361][T14710] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1031.333272][T14007] EXT4-fs (loop0): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 1031.376867][ T5351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1031.412178][T14724] __nla_validate_parse: 7 callbacks suppressed [ 1031.412196][T14724] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1031.428416][T14735] loop3: detected capacity change from 0 to 128 [ 1031.486582][T14733] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1031.787371][T14755] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1031.796414][T14755] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1031.911987][T14767] sctp: [Deprecated]: syz-executor.2 (pid 14767) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1031.911987][T14767] Use struct sctp_sack_info instead [ 1031.912213][T14768] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1031.950318][T14770] loop2: detected capacity change from 0 to 128 [ 1031.954833][T14768] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1032.076978][T14775] loop2: detected capacity change from 0 to 512 [ 1032.088005][T14775] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1032.124305][T13978] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1032.280633][T14785] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1032.342008][T14787] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1032.373471][T14791] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14791 comm=syz-executor.1 [ 1032.384817][T14787] loop2: detected capacity change from 0 to 512 [ 1032.395503][T14787] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 1032.405168][T14787] EXT4-fs (loop2): warning: maximal mount count reached, running e2fsck is recommended [ 1032.415410][T14787] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz-executor.2: inode #15: comm syz-executor.2: iget: illegal inode # [ 1032.430924][T14787] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 1032.443685][T14787] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1032.466688][T13978] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1032.487774][T14796] loop1: detected capacity change from 0 to 512 [ 1032.504781][T14796] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1032.534621][ T5351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1032.587911][T14806] netlink: 105120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1032.597881][T14806] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 1032.606053][T14806] netlink: 5842 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1032.710515][T14812] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1032.716016][T14816] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14816 comm=syz-executor.0 [ 1032.754085][T14820] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14820 comm=syz-executor.0 [ 1032.913821][T14830] loop1: detected capacity change from 0 to 512 [ 1032.930688][T14830] EXT4-fs: Ignoring removed mblk_io_submit option [ 1032.942942][T14830] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 15 [ 1032.970017][T14830] ext4_test_bit(bit=14, block=5) = 0 [ 1032.976886][T14830] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1033.028502][T14833] loop0: detected capacity change from 0 to 8192 [ 1033.088753][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888114590800: rx timeout, send abort [ 1033.097350][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888114590800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1033.198040][T14832] loop2: detected capacity change from 0 to 512 [ 1033.387160][T14832] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1033.451649][T14848] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1033.462572][T13978] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1033.571877][T14854] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14854 comm=syz-executor.2 [ 1033.637889][T14861] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1033.647696][T14861] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1033.656216][T14862] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14862 comm=syz-executor.2 [ 1033.682397][T14862] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1792 sclass=netlink_route_socket pid=14862 comm=syz-executor.2 [ 1033.827645][T14872] wireguard0: entered promiscuous mode [ 1033.833547][T14872] wireguard0: entered allmulticast mode [ 1034.228379][ T5351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1034.245785][T14876] loop2: detected capacity change from 0 to 8192 [ 1034.289253][T14878] serio: Serial port pts0 [ 1034.593396][T14911] loop0: detected capacity change from 0 to 128 [ 1034.601257][T14911] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 1034.613359][T14911] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 1034.628380][T14911] team0: Device veth0_macvtap failed to register rx_handler [ 1034.790186][T14925] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 1034.799827][T14926] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1034.809469][T14926] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1035.363731][T14951] wireguard0: entered promiscuous mode [ 1035.369307][T14951] wireguard0: entered allmulticast mode [ 1035.781560][T14956] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1035.824174][T14960] wg0 speed is unknown, defaulting to 1000 [ 1035.858047][T14966] loop2: detected capacity change from 0 to 512 [ 1035.863296][T14960] wg0 speed is unknown, defaulting to 1000 [ 1035.866368][T14966] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1035.874200][T14960] vxcan1 speed is unknown, defaulting to 1000 [ 1035.885828][T14967] loop3: detected capacity change from 0 to 128 [ 1036.225385][T14985] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1036.944204][T14995] __nla_validate_parse: 6 callbacks suppressed [ 1036.944266][T14995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1037.005977][T15002] loop2: detected capacity change from 0 to 512 [ 1037.018187][T15002] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1037.083291][T15002] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1037.092792][T15002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1037.125217][T15013] loop3: detected capacity change from 0 to 1024 [ 1037.133541][T15015] loop2: detected capacity change from 0 to 1024 [ 1037.139244][T15013] EXT4-fs: Ignoring removed orlov option [ 1037.143247][T15015] EXT4-fs: Ignoring removed orlov option [ 1037.151480][T15015] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1037.164872][T15013] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1037.177747][T15015] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1037.222317][T13978] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1037.239212][T13950] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1037.408524][T15005] loop0: detected capacity change from 0 to 65536 [ 1037.476147][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 1037.476166][ T29] audit: type=1326 audit(1036.964:314297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1037.550720][ T29] audit: type=1326 audit(1036.964:314298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1037.574689][ T29] audit: type=1326 audit(1036.964:314299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1037.598567][ T29] audit: type=1326 audit(1036.964:314300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1037.622506][ T29] audit: type=1326 audit(1036.964:314301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1037.646570][ T29] audit: type=1326 audit(1036.964:314302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1037.670266][ T29] audit: type=1326 audit(1036.964:314303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1037.686293][T15044] loop1: detected capacity change from 0 to 512 [ 1037.693955][ T29] audit: type=1326 audit(1036.964:314304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1037.724338][ T29] audit: type=1326 audit(1036.964:314305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15034 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54195fdf69 code=0x7ffc0000 [ 1037.752520][T15044] EXT4-fs: Ignoring removed mblk_io_submit option [ 1037.802819][T15044] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 15 [ 1037.821999][T15047] loop0: detected capacity change from 0 to 512 [ 1037.832839][T15044] ext4_test_bit(bit=14, block=5) = 0 [ 1037.847492][T15050] nfs: Unknown parameter '+' [ 1037.856220][T15047] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1037.866008][T15044] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1037.892631][T15050] bond1 (unregistering): Released all slaves [ 1037.950129][T15051] bond1 (unregistering): Released all slaves [ 1037.988072][T15055] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1037.998183][T15055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1038.050054][T15057] loop0: detected capacity change from 0 to 1024 [ 1038.058182][T15057] EXT4-fs: Ignoring removed orlov option [ 1038.071885][T15057] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1038.082663][T15061] serio: Serial port pts0 [ 1038.134930][T14007] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1038.318908][T15079] sctp: [Deprecated]: syz-executor.0 (pid 15079) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1038.318908][T15079] Use struct sctp_sack_info instead [ 1038.363775][T15082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15082 comm=syz-executor.0 [ 1038.416417][ T5351] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1038.421998][T15090] loop0: detected capacity change from 0 to 1024 [ 1038.435840][T15090] EXT4-fs: Ignoring removed orlov option [ 1038.451812][T15090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1038.483281][T14007] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1038.529249][ T4659] hid-generic C175:0008:0003.0009: unknown main item tag 0x7 [ 1038.537665][ T4659] hid-generic C175:0008:0003.0009: item fetching failed at offset 32/33 [ 1038.551380][ T4659] hid-generic C175:0008:0003.0009: probe with driver hid-generic failed with error -22 [ 1038.580688][T15106] loop1: detected capacity change from 0 to 256 [ 1038.597216][T15106] FAT-fs (loop1): Directory bread(block 64) failed [ 1038.604014][T15106] FAT-fs (loop1): Directory bread(block 65) failed [ 1038.611214][T15106] FAT-fs (loop1): Directory bread(block 66) failed [ 1038.619040][T15106] FAT-fs (loop1): Directory bread(block 67) failed [ 1038.626194][T15106] FAT-fs (loop1): Directory bread(block 68) failed [ 1038.632869][T15106] FAT-fs (loop1): Directory bread(block 69) failed [ 1038.639444][T15106] FAT-fs (loop1): Directory bread(block 70) failed [ 1038.646133][T15106] FAT-fs (loop1): Directory bread(block 71) failed [ 1038.653666][T15106] FAT-fs (loop1): Directory bread(block 72) failed [ 1038.660324][T15106] FAT-fs (loop1): Directory bread(block 73) failed [ 1038.672510][T15106] syz-executor.1: attempt to access beyond end of device [ 1038.672510][T15106] loop1: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 1038.804253][T15123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15123 comm=syz-executor.0 [ 1038.864094][T15129] loop0: detected capacity change from 0 to 256 [ 1038.872849][T15129] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1038.967103][T15133] loop0: detected capacity change from 0 to 1024 [ 1038.974722][T15133] EXT4-fs: Ignoring removed orlov option [ 1038.992663][T15133] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1039.023017][T14007] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1039.093331][ T29] audit: type=1326 audit(1038.584:314306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7927005f69 code=0x7ffc0000 [ 1039.152979][T15146] loop0: detected capacity change from 0 to 128 [ 1039.457809][T15156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15156 comm=syz-executor.3 [ 1039.473254][T15158] loop0: detected capacity change from 0 to 256 [ 1039.485497][T15158] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1039.511270][T15164] loop3: detected capacity change from 0 to 1024 [ 1039.519101][T15164] EXT4-fs: Ignoring removed orlov option [ 1039.541980][T15164] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1039.575726][T13950] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1039.642901][T15170] loop3: detected capacity change from 0 to 512 [ 1039.650574][T15170] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1039.662016][T15172] atomic_op ffff888111e66528 conn xmit_atomic 0000000000000000 [ 1039.670982][T15168] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1039.699656][T15170] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1039.704964][T15176] loop0: detected capacity change from 0 to 128 [ 1039.709007][T15170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1039.774978][T15183] loop1: detected capacity change from 0 to 128 [ 1039.782827][T15183] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 1039.794434][T15183] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 1039.808912][T15183] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 1039.825329][T15183] EXT4-fs error (device loop1): __ext4_find_entry:1695: inode #2: comm syz-executor.1: checksumming directory block 0 [ 1039.839108][T15183] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 1039.855560][T15183] EXT4-fs error (device loop1): __ext4_find_entry:1695: inode #2: comm syz-executor.1: checksumming directory block 0 [ 1039.872057][T15183] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 1039.880711][T15193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15193 comm=syz-executor.3 [ 1039.888482][T15183] EXT4-fs error (device loop1): __ext4_find_entry:1695: inode #2: comm syz-executor.1: checksumming directory block 0 [ 1040.043802][ T5351] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 1040.058817][T15195] loop3: detected capacity change from 0 to 1024 [ 1040.068860][T15195] EXT4-fs: Ignoring removed orlov option [ 1040.082147][T15195] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1040.134600][T15202] loop1: detected capacity change from 0 to 256 [ 1040.135586][T13950] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1040.152506][T15202] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1040.257857][T15211] loop3: detected capacity change from 0 to 512 [ 1040.260145][T15208] vhci_hcd: default hub control req: ff03 v0010 i0005 l5 [ 1040.268495][T15211] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 1040.318662][T15214] loop0: detected capacity change from 0 to 512 [ 1040.322559][T15211] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1040.335033][T15211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1040.358014][T15214] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1040.427127][T15225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15225 comm=syz-executor.3 [ 1040.462502][T14007] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1040.760570][T15242] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1041.240444][T15246] wg0 speed is unknown, defaulting to 1000 [ 1041.250271][T15258] loop2: detected capacity change from 0 to 256 [ 1041.259100][T15258] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1041.294541][T15246] wg0 speed is unknown, defaulting to 1000 [ 1041.302958][T30674] gretap0: left allmulticast mode [ 1041.308231][T30674] gretap0: left promiscuous mode [ 1041.313385][T30674] bridge0: port 3(gretap0) entered disabled state [ 1041.322312][T30674] bridge_slave_1: left allmulticast mode [ 1041.328162][T30674] bridge_slave_1: left promiscuous mode [ 1041.333945][T30674] bridge0: port 2(bridge_slave_1) entered disabled state [ 1041.341654][T30674] bridge_slave_0: left allmulticast mode [ 1041.347448][T30674] bridge_slave_0: left promiscuous mode [ 1041.353259][T30674] bridge0: port 1(bridge_slave_0) entered disabled state [ 1041.455150][T30674] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1041.465122][T30674] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1041.475286][T30674] bond0 (unregistering): Released all slaves [ 1041.483612][T15246] vxcan1 speed is unknown, defaulting to 1000 [ 1041.629454][T15246] chnl_net:caif_netlink_parms(): no params data found [ 1041.693810][T30674] hsr_slave_0: left promiscuous mode [ 1041.706876][T30674] hsr_slave_1: left promiscuous mode [ 1041.714053][T30674] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1041.731353][T30674] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1041.802916][T30674] team0 (unregistering): Port device team_slave_1 removed [ 1041.824306][T30674] team0 (unregistering): Port device team_slave_0 removed [ 1041.942267][T15246] bridge0: port 1(bridge_slave_0) entered blocking state [ 1041.949396][T15246] bridge0: port 1(bridge_slave_0) entered disabled state [ 1041.968702][T15246] bridge_slave_0: entered allmulticast mode [ 1041.976167][T15246] bridge_slave_0: entered promiscuous mode [ 1041.985199][T15246] bridge0: port 2(bridge_slave_1) entered blocking state [ 1041.992544][T15246] bridge0: port 2(bridge_slave_1) entered disabled state [ 1042.002120][T15246] bridge_slave_1: entered allmulticast mode [ 1042.013663][T15288] loop3: detected capacity change from 0 to 1024 [ 1042.022290][T15246] bridge_slave_1: entered promiscuous mode [ 1042.029884][T15288] EXT4-fs: Ignoring removed orlov option [ 1042.044163][T15288] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1042.066424][T15246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1042.077674][T15246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1042.090809][T13950] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1042.107924][T15246] team0: Port device team_slave_0 added [ 1042.115109][T15246] team0: Port device team_slave_1 added [ 1042.132722][T15246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1042.139819][T15246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1042.166467][T15246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1042.178173][T15246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1042.185292][T15246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1042.211782][T15246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1042.238829][T15246] hsr_slave_0: entered promiscuous mode [ 1042.246716][T15246] hsr_slave_1: entered promiscuous mode [ 1042.252966][T15246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1042.260657][T15246] Cannot create hsr debugfs directory [ 1042.498246][T15246] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1042.543026][T15246] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1042.555543][T15246] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1042.565661][T15246] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1042.612976][T15246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1042.631516][T15246] 8021q: adding VLAN 0 to HW filter on device team0 [ 1042.643364][ T4676] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.650517][ T4676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1042.676485][ T4670] bridge0: port 2(bridge_slave_1) entered blocking state [ 1042.683704][ T4670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1042.737264][T30678] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1042.752129][T15298] wg0 speed is unknown, defaulting to 1000 [ 1042.760555][T15246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1042.784014][T30678] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1042.795547][T15298] wg0 speed is unknown, defaulting to 1000 [ 1042.805062][T15298] vxcan1 speed is unknown, defaulting to 1000 [ 1042.836749][T30678] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1042.916563][T30678] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1042.931832][T15298] chnl_net:caif_netlink_parms(): no params data found [ 1042.986668][T15298] bridge0: port 1(bridge_slave_0) entered blocking state [ 1042.993966][T15298] bridge0: port 1(bridge_slave_0) entered disabled state [ 1043.001877][T15298] bridge_slave_0: entered allmulticast mode [ 1043.008357][T15298] bridge_slave_0: entered promiscuous mode [ 1043.015851][T15298] bridge0: port 2(bridge_slave_1) entered blocking state [ 1043.023110][T15298] bridge0: port 2(bridge_slave_1) entered disabled state [ 1043.030462][T15298] bridge_slave_1: entered allmulticast mode [ 1043.037002][T15298] bridge_slave_1: entered promiscuous mode [ 1043.052726][T15246] veth0_vlan: entered promiscuous mode [ 1043.067718][T30678] bridge_slave_1: left allmulticast mode [ 1043.073544][T30678] bridge_slave_1: left promiscuous mode [ 1043.079273][T30678] bridge0: port 2(bridge_slave_1) entered disabled state [ 1043.087389][T30678] bridge_slave_0: left allmulticast mode [ 1043.093317][T30678] bridge_slave_0: left promiscuous mode [ 1043.099068][T30678] bridge0: port 1(bridge_slave_0) entered disabled state [ 1043.123981][T15329] loop3: detected capacity change from 0 to 256 [ 1043.132359][T15329] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1043.145150][T15329] Process accounting resumed [ 1043.194898][T30678] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1043.205886][T30678] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1043.217251][T30678] bond0 (unregistering): Released all slaves [ 1043.227986][T15298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1043.245293][T15298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1043.268216][T15298] team0: Port device team_slave_0 added [ 1043.275869][T15298] team0: Port device team_slave_1 added [ 1043.283637][T15246] veth1_vlan: entered promiscuous mode [ 1043.301558][T15298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1043.310199][T15298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1043.336702][T15298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1043.350998][T15298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1043.358101][T15298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1043.384755][T15298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1043.411654][T15246] veth0_macvtap: entered promiscuous mode [ 1043.419145][T15246] veth1_macvtap: entered promiscuous mode [ 1043.453679][T15298] hsr_slave_0: entered promiscuous mode [ 1043.462606][T15298] hsr_slave_1: entered promiscuous mode [ 1043.469060][T15298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1043.477876][T15298] Cannot create hsr debugfs directory [ 1043.486121][T30678] hsr_slave_0: left promiscuous mode [ 1043.491833][T30678] hsr_slave_1: left promiscuous mode [ 1043.497639][T30678] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1043.505257][T30678] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1043.513162][T30678] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1043.521096][T30678] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1043.535187][T30678] veth1_macvtap: left promiscuous mode [ 1043.541574][T30678] veth0_macvtap: left promiscuous mode [ 1043.547652][T30678] veth1_vlan: left promiscuous mode [ 1043.553172][T30678] veth0_vlan: left promiscuous mode [ 1043.571880][T15334] loop3: detected capacity change from 0 to 8192 [ 1043.662318][T30678] team0 (unregistering): Port device team_slave_1 removed [ 1043.673466][T30678] team0 (unregistering): Port device team_slave_0 removed [ 1043.736179][T15246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1043.747348][T15246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.757351][T15246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1043.767802][T15246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.778402][T15246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1043.788970][T15246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.800647][T15246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1043.826463][T15246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1043.837668][T15246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.847550][T15246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1043.851962][T15341] __nla_validate_parse: 2 callbacks suppressed [ 1043.851997][T15341] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1043.858021][T15246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.864242][T15341] syz0: rxe_newlink: already configured on vxcan1 [ 1043.891316][T15246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1043.901923][T15246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1043.913579][T15246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1043.934146][T15246] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1043.943128][T15246] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1043.952004][T15246] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1043.960752][T15246] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1044.234924][T15298] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1044.244737][T15298] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1044.254056][T15298] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1044.263109][T15298] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1044.307983][T15298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1044.324788][T15298] 8021q: adding VLAN 0 to HW filter on device team0 [ 1044.340703][ T4660] bridge0: port 1(bridge_slave_0) entered blocking state [ 1044.347947][ T4660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1044.358370][ T4660] bridge0: port 2(bridge_slave_1) entered blocking state [ 1044.365477][ T4660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1044.392390][T15298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1044.448678][T15298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1044.522123][T15298] veth0_vlan: entered promiscuous mode [ 1044.534650][T15298] veth1_vlan: entered promiscuous mode [ 1044.554406][T15298] veth0_macvtap: entered promiscuous mode [ 1044.562956][T15298] veth1_macvtap: entered promiscuous mode [ 1044.578068][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1044.588697][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1044.598718][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1044.609157][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1044.619730][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1044.630546][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1044.640506][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1044.651786][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1044.662925][T15298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1044.676448][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1044.686933][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1044.696898][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1044.707522][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1044.720413][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1044.730924][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1044.741697][T15298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1044.752311][T15298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1044.763806][T15298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1044.774393][T15298] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1044.783313][T15298] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1044.792279][T15298] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1044.801299][T15298] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1044.918064][T15373] loop2: detected capacity change from 0 to 1024 [ 1044.931449][T15373] EXT4-fs: Ignoring removed orlov option [ 1044.943040][T15373] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1044.982132][T15298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1045.068389][T15394] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1045.079524][T15394] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1045.118532][ T4660] hid-generic C175:0008:0003.000A: unknown main item tag 0x7 [ 1045.126652][ T4660] hid-generic C175:0008:0003.000A: item fetching failed at offset 32/33 [ 1045.136581][ T4660] hid-generic C175:0008:0003.000A: probe with driver hid-generic failed with error -22 [ 1046.078523][T15429] loop2: detected capacity change from 0 to 1024 [ 1046.086851][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 1046.086908][T15429] EXT4-fs: Ignoring removed orlov option [ 1046.086917][ T29] audit: type=1400 audit(1045.574:314406): avc: denied { setattr } for pid=15430 comm="syz-executor.3" name="XDP" dev="sockfs" ino=178689 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1046.148270][T15429] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1046.164270][T15433] loop4: detected capacity change from 0 to 512 [ 1046.193606][T15433] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1046.219071][T15298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1046.238960][T15246] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1046.335060][T15457] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1046.381067][T15457] syzkaller0: entered promiscuous mode [ 1046.386613][T15457] syzkaller0: entered allmulticast mode [ 1046.450805][T15466] loop2: detected capacity change from 0 to 512 [ 1046.460313][T15466] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1046.473449][T15466] EXT4-fs (loop2): 1 orphan inode deleted [ 1046.479392][T15466] EXT4-fs (loop2): 1 truncate cleaned up [ 1046.486164][T15466] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1046.496774][T15474] loop3: detected capacity change from 0 to 1024 [ 1046.506499][T15474] EXT4-fs: Ignoring removed orlov option [ 1046.523395][T15474] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1046.596300][T15298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1046.618995][T13950] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1046.684039][T15485] loop2: detected capacity change from 0 to 512 [ 1046.695404][T15485] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 131: padding at end of block bitmap is not set [ 1046.713038][T15485] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1046.723857][T15485] EXT4-fs (loop2): 1 truncate cleaned up [ 1046.730247][T15485] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1046.755977][T15298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1046.763361][T15490] loop3: detected capacity change from 0 to 256 [ 1047.140175][T15509] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 1047.225562][T15516] loop2: detected capacity change from 0 to 1024 [ 1047.233631][T15516] EXT4-fs: Ignoring removed orlov option [ 1047.262252][T15516] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1047.307128][T15298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1047.402174][T15522] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 1047.427161][T15524] loop2: detected capacity change from 0 to 128 [ 1047.563362][T15535] macsec1: entered promiscuous mode [ 1047.568623][T15535] vlan0: entered promiscuous mode [ 1047.576104][T15535] vlan0: left promiscuous mode [ 1047.594990][ T29] audit: type=1326 audit(1047.084:314407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7fc00000 [ 1047.622989][ T29] audit: type=1326 audit(1047.084:314408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feae6556f69 code=0x7fc00000 [ 1047.647088][ T29] audit: type=1326 audit(1047.084:314409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7fc00000 [ 1047.670861][ T29] audit: type=1326 audit(1047.084:314410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7fc00000 [ 1047.694920][ T29] audit: type=1326 audit(1047.084:314411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7fc00000 [ 1047.718949][ T29] audit: type=1326 audit(1047.084:314412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7fc00000 [ 1047.744009][ T29] audit: type=1326 audit(1047.084:314413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7fc00000 [ 1047.767869][ T29] audit: type=1326 audit(1047.084:314414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7fc00000 [ 1047.791852][ T29] audit: type=1326 audit(1047.084:314415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15489 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feae6556f69 code=0x7fc00000 [ 1047.910074][T15543] loop2: detected capacity change from 0 to 1024 [ 1047.917601][T15543] EXT4-fs: Ignoring removed orlov option [ 1047.934160][T15543] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1047.976403][T15298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1048.214881][T15572] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1048.226157][ T4660] hid-generic C175:0008:0003.000B: unknown main item tag 0x7 [ 1048.233717][ T4660] hid-generic C175:0008:0003.000B: item fetching failed at offset 32/33 [ 1048.243007][ T4660] hid-generic C175:0008:0003.000B: probe with driver hid-generic failed with error -22 [ 1048.249521][T15572] loop2: detected capacity change from 0 to 128 [ 1048.328059][T15576] netlink: set zone limit has 8 unknown bytes [ 1048.367573][T15578] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1048.400269][T15580] loop2: detected capacity change from 0 to 1024 [ 1048.407829][T15580] EXT4-fs: Ignoring removed orlov option [ 1048.421873][T15580] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1048.469511][T15298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1048.720459][T15598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1049.559109][T15606] loop2: detected capacity change from 0 to 1024 [ 1049.569395][T15606] EXT4-fs: Ignoring removed bh option [ 1049.578051][T15606] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1049.597086][T15606] SELinux: security_context_str_to_sid (¯/) failed with errno=-22 [ 1049.648237][T15612] wg0 speed is unknown, defaulting to 1000 [ 1049.685248][T15612] wg0 speed is unknown, defaulting to 1000 [ 1049.691888][T15612] vxcan1 speed is unknown, defaulting to 1000 [ 1049.712296][T15614] loop4: detected capacity change from 0 to 2048 [ 1049.735989][T15298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1049.776622][T15614] loop4: unable to read partition table [ 1049.782523][T15614] loop4: partition table beyond EOD, truncated [ 1049.788737][T15614] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 1049.813887][T15624] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 1049.887322][T15631] loop3: detected capacity change from 0 to 764 [ 1049.896191][T15631] iso9660: Unknown parameter 'mptcp_pm' [ 1049.906544][T15633] loop4: detected capacity change from 0 to 512 [ 1049.915237][T15633] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1049.926767][T15633] EXT4-fs (loop4): 1 truncate cleaned up [ 1049.985463][T15645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15645 comm=syz-executor.3 [ 1050.066065][ T4670] hid-generic C175:0008:0003.000C: unknown main item tag 0x7 [ 1050.073597][ T4670] hid-generic C175:0008:0003.000C: item fetching failed at offset 32/33 [ 1050.097377][ T4670] hid-generic C175:0008:0003.000C: probe with driver hid-generic failed with error -22 [ 1050.195653][T15663] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1050.527705][T15677] loop3: detected capacity change from 0 to 8192 [ 1050.695515][T15680] loop3: detected capacity change from 0 to 512 [ 1050.706721][T15680] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 5: invalid block bitmap [ 1050.723464][T15680] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 1050.733632][T15680] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 3 (level 2) [ 1050.760273][T15680] EXT4-fs (loop3): 1 orphan inode deleted [ 1050.766149][T15680] EXT4-fs (loop3): 1 truncate cleaned up [ 1050.956129][T15686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15686 comm=syz-executor.3 [ 1051.090055][ T29] kauditd_printk_skb: 221 callbacks suppressed [ 1051.090071][ T29] audit: type=1326 audit(1050.574:314637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd24910cb60 code=0x7ffc0000 [ 1051.130505][ T29] audit: type=1326 audit(1050.584:314638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fd24910f6f7 code=0x7ffc0000 [ 1051.155015][ T29] audit: type=1326 audit(1050.584:314639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd24910df69 code=0x7ffc0000 [ 1051.178717][ T29] audit: type=1326 audit(1050.584:314640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fd24910f6f7 code=0x7ffc0000 [ 1051.203192][ T29] audit: type=1326 audit(1050.584:314641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd24910ce5a code=0x7ffc0000 [ 1051.227346][ T29] audit: type=1326 audit(1050.584:314642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd24910df69 code=0x7ffc0000 [ 1051.251772][ T29] audit: type=1326 audit(1050.584:314643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd24910df69 code=0x7ffc0000 [ 1051.275396][ T29] audit: type=1326 audit(1050.584:314644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd24910df69 code=0x7ffc0000 [ 1051.296377][T15692] wg0 speed is unknown, defaulting to 1000 [ 1051.299817][ T29] audit: type=1326 audit(1050.584:314645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd24910fce7 code=0x7ffc0000 [ 1051.329765][ T29] audit: type=1326 audit(1050.584:314646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fd24910fc5c code=0x7ffc0000 [ 1051.363961][T15692] wg0 speed is unknown, defaulting to 1000 [ 1051.372372][T15692] vxcan1 speed is unknown, defaulting to 1000 [ 1051.473810][T15718] loop4: detected capacity change from 0 to 512 [ 1051.484155][T15718] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1051.502641][T15718] EXT4-fs (loop4): 1 truncate cleaned up [ 1051.511102][T15722] loop3: detected capacity change from 0 to 512 [ 1051.519123][T15722] EXT4-fs: Ignoring removed i_version option [ 1051.525399][T15722] EXT4-fs: Ignoring removed nobh option [ 1051.527821][T15692] chnl_net:caif_netlink_parms(): no params data found [ 1051.534428][T15722] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1051.552632][T15722] EXT4-fs (loop3): 1 truncate cleaned up [ 1051.587610][T15692] bridge0: port 1(bridge_slave_0) entered blocking state [ 1051.594856][T15692] bridge0: port 1(bridge_slave_0) entered disabled state [ 1051.602766][T15692] bridge_slave_0: entered allmulticast mode [ 1051.609446][T15692] bridge_slave_0: entered promiscuous mode [ 1051.617338][T15692] bridge0: port 2(bridge_slave_1) entered blocking state [ 1051.625182][T15692] bridge0: port 2(bridge_slave_1) entered disabled state [ 1051.635871][T15692] bridge_slave_1: entered allmulticast mode [ 1051.642650][T15692] bridge_slave_1: entered promiscuous mode [ 1051.659168][T30679] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1051.678636][T15692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1051.689670][T15692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1051.713033][T15692] team0: Port device team_slave_0 added [ 1051.721337][T15692] team0: Port device team_slave_1 added [ 1051.731792][T30679] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1051.769446][T15692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1051.776534][T15692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1051.803364][T15692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1051.818999][T30679] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1051.831093][T15692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1051.838062][T15692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1051.864751][T15692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1051.898602][T30679] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1051.914113][T15692] hsr_slave_0: entered promiscuous mode [ 1051.922314][T15692] hsr_slave_1: entered promiscuous mode [ 1051.929516][T15692] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1051.941015][T15692] Cannot create hsr debugfs directory [ 1052.001737][T30679] bridge_slave_1: left allmulticast mode [ 1052.007606][T30679] bridge_slave_1: left promiscuous mode [ 1052.013395][T30679] bridge0: port 2(bridge_slave_1) entered disabled state [ 1052.026563][T30679] bridge_slave_0: left allmulticast mode [ 1052.032344][T30679] bridge_slave_0: left promiscuous mode [ 1052.038148][T30679] bridge0: port 1(bridge_slave_0) entered disabled state [ 1052.173491][T30679] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1052.185301][T30679] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1052.196006][T30679] bond0 (unregistering): Released all slaves [ 1052.327346][T30679] hsr_slave_0: left promiscuous mode [ 1052.334557][T30679] hsr_slave_1: left promiscuous mode [ 1052.342342][T30679] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1052.351187][T30679] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1052.362697][T30679] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1052.370276][T30679] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1052.394897][T30679] veth1_macvtap: left promiscuous mode [ 1052.400627][T30679] veth0_macvtap: left promiscuous mode [ 1052.406223][T30679] veth1_vlan: left promiscuous mode [ 1052.411536][T30679] veth0_vlan: left promiscuous mode [ 1052.887151][T30679] team0 (unregistering): Port device team_slave_1 removed [ 1052.920721][T30679] team0 (unregistering): Port device team_slave_0 removed [ 1053.250794][T15692] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1053.260097][T15692] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1053.271736][T15692] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1053.282714][T15692] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1053.332139][T15692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1053.350881][T15692] 8021q: adding VLAN 0 to HW filter on device team0 [ 1053.363331][T15777] 9pnet_fd: Insufficient options for proto=fd [ 1053.364211][ T4665] bridge0: port 1(bridge_slave_0) entered blocking state [ 1053.376588][ T4665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1053.405426][ T4665] bridge0: port 2(bridge_slave_1) entered blocking state [ 1053.412572][ T4665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1053.451611][T15692] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1053.462135][T15692] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1053.503656][T15786] loop4: detected capacity change from 0 to 512 [ 1053.520969][T15786] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1053.542758][T15786] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 1053.543792][T15692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1053.566684][T15786] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 1053.577877][T15786] EXT4-fs (loop4): 1 truncate cleaned up [ 1053.585948][T15786] EXT4-fs error (device loop4): ext4_map_blocks:580: inode #2: block 4: comm syz-executor.4: lblock 0 mapped to illegal pblock 4 (length 1) [ 1053.610421][T15786] EXT4-fs (loop4): Remounting filesystem read-only [ 1053.695855][T15692] veth0_vlan: entered promiscuous mode [ 1053.708332][T15692] veth1_vlan: entered promiscuous mode [ 1053.738764][T15692] veth0_macvtap: entered promiscuous mode [ 1053.757866][T15692] veth1_macvtap: entered promiscuous mode [ 1053.772875][T15692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1053.783484][T15692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.793513][T15692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1053.804923][T15692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.815613][T15692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1053.827051][T15692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.837767][T15692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1053.848396][T15692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.859451][T15692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1053.870851][T15692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1053.881391][T15692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.891266][T15692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1053.902407][T15692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.902583][T15815] serio: Serial port pts0 [ 1053.912647][T15692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1053.912671][T15692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.912692][T15692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1053.950920][T15692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1053.962953][T15692] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1053.976633][T15692] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1053.985644][T15692] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1053.994409][T15692] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1054.004324][T15692] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1055.045405][T15840] loop2: detected capacity change from 0 to 512 [ 1055.053318][T15840] EXT4-fs: Ignoring removed mblk_io_submit option [ 1055.061623][T15840] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 15 [ 1055.074294][T15840] ext4_test_bit(bit=14, block=5) = 0 [ 1055.129358][T15843] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1055.139428][T15843] rdma_rxe: rxe_newlink: failed to add vxcan1 [ 1055.306411][T15846] loop4: detected capacity change from 0 to 512 [ 1055.313919][T15846] EXT4-fs: Ignoring removed nomblk_io_submit option [ 1055.322538][T15846] EXT4-fs (loop4): orphan cleanup on readonly fs [ 1055.329574][T15846] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 1055.344588][T15846] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 1055.356816][T15846] EXT4-fs (loop4): 1 truncate cleaned up [ 1055.991542][T15871] ip6gretap0: entered promiscuous mode [ 1055.998279][T15871] batadv_slave_0: entered promiscuous mode [ 1056.007016][T15871] ip6gretap0: left promiscuous mode [ 1056.013099][T15871] batadv_slave_0: left promiscuous mode [ 1056.044711][T15873] loop4: detected capacity change from 0 to 512 [ 1056.054441][T15873] EXT4-fs: Ignoring removed oldalloc option [ 1056.063899][T15873] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 1056.101357][ T29] kauditd_printk_skb: 789 callbacks suppressed [ 1056.101376][ T29] audit: type=1326 audit(1055.584:315434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67ac7fb3b9 code=0x7ffc0000 [ 1056.121907][T15871] loop4: detected capacity change from 0 to 764 [ 1056.131198][ T29] audit: type=1326 audit(1055.594:315435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67ac8356e7 code=0x7ffc0000 [ 1056.131246][ T29] audit: type=1326 audit(1055.594:315436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67ac7fb3b9 code=0x7ffc0000 [ 1056.131349][ T29] audit: type=1326 audit(1055.594:315437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67ac8356e7 code=0x7ffc0000 [ 1056.131381][ T29] audit: type=1326 audit(1055.594:315438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67ac7fb3b9 code=0x7ffc0000 [ 1056.131441][ T29] audit: type=1326 audit(1055.594:315439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67ac8356e7 code=0x7ffc0000 [ 1056.131475][ T29] audit: type=1326 audit(1055.594:315440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67ac7fb3b9 code=0x7ffc0000 [ 1056.131507][ T29] audit: type=1326 audit(1055.594:315441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67ac8356e7 code=0x7ffc0000 [ 1056.131589][ T29] audit: type=1326 audit(1055.594:315442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67ac7fb3b9 code=0x7ffc0000 [ 1056.131624][ T29] audit: type=1326 audit(1055.594:315443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15866 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67ac8356e7 code=0x7ffc0000 [ 1056.357945][T15871] iso9660: Unknown parameter 'ext3' [ 1056.452195][T15871] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1056.973616][T15888] loop2: detected capacity change from 0 to 512 [ 1056.980887][T15888] EXT4-fs: Ignoring removed mblk_io_submit option [ 1056.988908][T15888] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 15 [ 1057.001487][T15888] ext4_test_bit(bit=14, block=5) = 0 [ 1057.009577][T15891] loop3: detected capacity change from 0 to 256 [ 1057.229497][T15908] loop3: detected capacity change from 0 to 512 [ 1057.238194][T15908] ext4: Unknown parameter 'noacl' [ 1057.545982][T15919] serio: Serial port pts0 [ 1057.813461][T15923] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=15923 comm=syz-executor.2 [ 1058.296851][T15952] loop2: detected capacity change from 0 to 512 [ 1058.305793][T15952] EXT4-fs: Ignoring removed mblk_io_submit option [ 1058.316034][T15952] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 15 [ 1058.327140][T15952] ext4_test_bit(bit=14, block=5) = 0 [ 1058.335801][T15952] EXT4-fs mount: 16 callbacks suppressed [ 1058.335816][T15952] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1059.079503][T15692] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1059.713432][T15988] loop3: detected capacity change from 0 to 512 [ 1059.720762][T15988] EXT4-fs: Ignoring removed mblk_io_submit option [ 1059.728831][T15988] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 15 [ 1059.741008][T15988] ext4_test_bit(bit=14, block=5) = 0 [ 1059.746821][T15988] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1060.174481][T15997] loop2: detected capacity change from 0 to 8192 [ 1060.181956][T15997] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 1060.242535][T15997] loop2: detected capacity change from 0 to 256 [ 1060.488395][T13950] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1060.610697][T16007] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 1060.627956][T16007] netlink: 763 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1060.800858][T16015] loop3: detected capacity change from 0 to 512 [ 1060.814081][T16022] loop4: detected capacity change from 0 to 512 [ 1060.823233][T16022] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 1060.832263][T16022] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 1060.840327][T16022] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 13 [ 1060.851103][T16022] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1060.866680][T16022] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 1060.873187][T16022] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 1060.916754][T15246] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1061.007697][T16029] ================================================================== [ 1061.015842][T16029] BUG: KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets [ 1061.025694][T16029] [ 1061.028024][T16029] write to 0xffff888122712b28 of 4 bytes by task 16030 on cpu 0: [ 1061.035754][T16029] wg_packet_send_staged_packets+0x6e5/0xac0 [ 1061.041770][T16029] wg_xmit+0x5c8/0x6a0 [ 1061.045850][T16029] dev_hard_start_xmit+0x119/0x3f0 [ 1061.050994][T16029] __dev_queue_xmit+0xf83/0x1e50 [ 1061.055951][T16029] packet_xmit+0x4b/0x1e0 [ 1061.060296][T16029] packet_sendmsg+0x2ae1/0x3320 [ 1061.065164][T16029] __sock_sendmsg+0x140/0x180 [ 1061.069853][T16029] __sys_sendto+0x1e5/0x260 [ 1061.074371][T16029] __x64_sys_sendto+0x78/0x90 [ 1061.079147][T16029] x64_sys_call+0x16d7/0x2d70 [ 1061.083926][T16029] do_syscall_64+0xc9/0x1c0 [ 1061.088435][T16029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1061.094345][T16029] [ 1061.096667][T16029] read to 0xffff888122712b28 of 4 bytes by task 16029 on cpu 1: [ 1061.104299][T16029] wg_packet_send_staged_packets+0x60e/0xac0 [ 1061.110293][T16029] wg_xmit+0x5c8/0x6a0 [ 1061.114378][T16029] dev_hard_start_xmit+0x119/0x3f0 [ 1061.119506][T16029] __dev_queue_xmit+0xf83/0x1e50 [ 1061.124473][T16029] packet_xmit+0x4b/0x1e0 [ 1061.128819][T16029] packet_sendmsg+0x2ae1/0x3320 [ 1061.133689][T16029] __sock_sendmsg+0x140/0x180 [ 1061.138372][T16029] __sys_sendto+0x1e5/0x260 [ 1061.142886][T16029] __x64_sys_sendto+0x78/0x90 [ 1061.147575][T16029] x64_sys_call+0x16d7/0x2d70 [ 1061.152264][T16029] do_syscall_64+0xc9/0x1c0 [ 1061.156772][T16029] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1061.162682][T16029] [ 1061.165005][T16029] value changed: 0x00000000 -> 0x00000001 [ 1061.170805][T16029] [ 1061.173156][T16029] Reported by Kernel Concurrency Sanitizer on: [ 1061.179300][T16029] CPU: 1 PID: 16029 Comm: syz-executor.4 Not tainted 6.10.0-rc2-syzkaller-00315-gdc772f8237f9 #0 [ 1061.190073][T16029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 1061.200314][T16029] ================================================================== 1970/01/01 00:17:40 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1061.212660][ T29] kauditd_printk_skb: 4079 callbacks suppressed [ 1061.212677][ T29] audit: type=1400 audit(1060.704:319523): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[609]" dev="pipefs" ino=609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1