last executing test programs: 21.76199082s ago: executing program 3: syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x10, &(0x7f0000000680), 0xfe, 0x244, &(0x7f0000000400)="$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") r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240), 0xfb3f) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x18, 0x1, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4000000, 0xfffffffd, 0x5}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) fallocate(r0, 0x8, 0x0, 0x8000) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x0, &(0x7f0000000140)}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0'}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x2) r6 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, 0xffffffffffffffff) msgget$private(0x0, 0x0) 21.526152147s ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) syz_open_dev$sg(0x0, 0x0, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x3, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @broadcast}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 21.413994434s ago: executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="62202a3a2a20ea"], 0x9) 21.362268892s ago: executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x1e}, 0x72}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') read$char_usb(r0, &(0x7f0000000140)=""/189, 0xfffffecd) read$msr(r0, 0x0, 0x0) prctl$PR_SET_MM(0x41555856, 0xf0ff1f00000000, &(0x7f0000ffe000/0x2000)=nil) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0xc201}) 21.232700482s ago: executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 21.056613029s ago: executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 2.207406009s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x804000, &(0x7f0000000180)={[{@grpquota}, {@minixdf}, {@errors_continue}, {@jqfmt_vfsv1}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@grpid}, {@barrier}, {@data_journal}]}, 0x3, 0x4a0, &(0x7f0000000540)="$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") openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IP_PROTO={0x5}, @RTA_UID={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x14201200}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@delnexthop={0x38, 0x69, 0x800, 0x0, 0x0, {}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}, {0x8, 0x1, 0x1}, {0x8}]}, 0x38}}, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='bridge0\x00', 0x10) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c002b0304000e0580a7b6070d63e286a5cefe", 0x5ac) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window, @window={0x3, 0x2, 0x6}, @window={0x3, 0x3, 0x4}, @timestamp, @timestamp, @timestamp, @timestamp], 0x8) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000011c0)={&(0x7f0000000f80), 0xc, 0x0, 0x4101}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200de030000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r5) sendmsg$NFC_CMD_DEV_UP(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r4}]}, 0x1c}}, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x27, r4, 0x1, 0x7, 0x2, 0x4, "8918db7a83e0ccc5fd8e8122fcc47945dc519286c62ee2094cb07fb1c71ca26b0a5c6085d0b5c784235fa99b7af5a53b1eca49c5e5b9dedddd509c8696c961", 0xa}, 0x60, &(0x7f0000000480)=[{&(0x7f0000000240)}, {&(0x7f0000000300)="72f6cffbafdacddf1d5dff637fe320597d0b994c15e28cf49f987ee2f04f4c5d1342e6097e7ce1366c0117afe86d5fd47c6d5e6f6aafedfba06405f50216d97d74383ccdd96b473d9412e58bfe9e06ca6b6999dd733f25de747fe4ff36a1c146573edcdc62", 0x65}, {&(0x7f0000000380)="cf8f93f4703b38f4a1896d5e88a7773cfbef8f4cf047015eac77613a5aa124126fa0cf0e8b2354bf24e6737802d7c331326eb40faa5e", 0x36}, {&(0x7f00000003c0)="5514866a1b4516410dffde7a289337edf0360f81d926623c3eafda8018be285674bfe0126f8b6e12f173e17475b5ab9b808725f901cf8824c7d8761b46364e0e3246ba15aa5165bd79168c6757ef1611ceaaeb771a5c79053b301ec0220fd69db7ced422d9b9d7cc34c0c23de0674ddcd2c39ab3805c1e057ed4a886681fe886f0530bf0f6c540e0f97e25128f79db00ea7f850e02ebd7109932c339448d0dec1ad2800beaaf630c0cfa4f5bc42a", 0xae}], 0x4, 0x0, 0x0, 0x20000010}, 0x45) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) 2.207170519s ago: executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000540), 0xfffffdd8) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800}, 0x20) 2.174948693s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) bpf$BPF_PROG_QUERY(0x18, &(0x7f0000000380)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 2.089651497s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x204010, &(0x7f0000000180)={[{@data_err_ignore}, {@i_version}, {@nobarrier}, {@nobh}, {@noquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8000}}, {@test_dummy_encryption}, {@jqfmt_vfsold}, {@jqfmt_vfsv1}], [{@obj_type}, {@subj_role}]}, 0x1, 0x54e, &(0x7f0000000fc0)="$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") r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1010d1, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f00000001c0)={0x1, 0x40, 0xfff}) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$tmpfs(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x22013, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = syz_io_uring_setup(0x5ad, &(0x7f00000005c0), &(0x7f0000000340), &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)) r6 = dup(r5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000000)) r7 = dup(r4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) move_mount(r2, &(0x7f0000008080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x160) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r9 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x40) sendfile(r9, r8, 0x0, 0x100800001) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) futex(&(0x7f0000000000)=0x2, 0xa, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000240), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00070f000200000000000007000000", @ANYRES32=r10], 0x24}}, 0x0) 2.010779249s ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f00000000c0), 0x7, 0x4a1, &(0x7f00000019c0)="$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") unshare(0x2a020480) io_setup(0x202, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001980)={0xa, {"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", 0x1000}}, 0x1006) 1.965545616s ago: executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000140)="eaab79a024bf2f", 0x7}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x20, 0x35, 0x1, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x8, 0x1, 0x0, 0x1, [@typed={0x4, 0x10}]}]}, 0x20}}, 0x0) 1.746766309s ago: executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000001340)=""/136, &(0x7f0000001400)=0x88) 1.717069964s ago: executing program 0: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002280), 0x280903, 0x0) writev(r0, &(0x7f0000002300)=[{&(0x7f0000000140)="8803a756af789b2df4f542b26d", 0xd}, {&(0x7f0000000bc0)="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", 0x1bb}], 0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000440)=0x82, 0x49) r2 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r3, r5, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000000040), 0xffffffffffffffc5) getsockopt$packet_buf(r2, 0x107, 0xb, 0x0, &(0x7f0000001000)=0x300) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000540)=""/123, 0x7b}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000080), 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000240)=0x7, 0x4) r6 = socket(0xa, 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2002) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000003c0)=0x4) bind$inet(r6, &(0x7f0000001cc0)={0x2, 0x4e23, @private=0xa010101}, 0x10) r7 = socket(0xa, 0x5, 0x0) recvmsg(r7, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x2002) bind$inet6(r7, &(0x7f0000000380)={0xa, 0x4e24, 0x64, @loopback, 0x3}, 0x1c) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r1, &(0x7f00000007c0)="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", 0x1da, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000006c0)="54790df1b104eccc5ed3e283bb5c5d8141aa402da1c22e2700009927e86879aa5990b0ba990dc85b397c1ff90000ba875d891c4838efaf37972001df92538fcb11442b318e10d987256789e0c2f3fb44b3824a231843552b0100000000000000f6e4130934108c8eb1f75314252fb38bda768b95174ecfbdec1d1c84a561876931dcfd52ceb7d25836ab38c575609a4bc8677d000000000069855af44d1cd12366f10de62a23e19898bb48e598212b2b7ae3ee2f9db5d3c6c869c693895f671687dfc8cff0860deb00e5b099d75689710dc4ecc0a2d2decfae619f41", 0xdc, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "5fee5be55d1600", "00000000000000000000001400", "893a4a4d", "34bc8c0aba1e8d8d"}, 0x28) recvmsg(r1, &(0x7f00000033c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000004440)=""/4119, 0x1017}], 0x1}, 0x0) 1.23098288s ago: executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) fadvise64(r0, 0x0, 0x8000000000000000, 0x4) 1.195045565s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x21c916, &(0x7f0000000440)={[], [{@dont_measure}]}, 0x1b, 0x4c5, &(0x7f0000000ec0)="$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") open(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000012000101000000000000000000000000fffe00"/56, @ANYRES32=0x0, @ANYBLOB="00000000000000000004000000000000c3e5fa0c4076f5df8217e92bb0376798c4156679d331ed"], 0x4c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000640)={0x3, &(0x7f0000000300)=[{0x0, 0x1, 0x0, 0xffffffff}, {0x54, 0xfe}, {0x6, 0x0, 0x0, 0xfff}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000006d0f000000000000e40000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x2, 0x2, &(0x7f0000000900)=ANY=[@ANYBLOB="18310000030000000000004c0c538a3e35221779c712f6ad27c80000174ceda8511bde37599527834370113142e565ceb3d338be5794b3633cace6dadc7b33dcafb13b31a622c4a7f07b5067d73863c648f5dc435cfa1d7d9d677b3e95d281096c009dd228ff500cc946e4c3aede00379a321bc3e9a2bbc4107ff745061d70fabc04c370d2401b7416d3e4a6258fcb2209b63849810b663efc2319b295762b683a2dbca1182107cac4dcd97bf9b72e5e"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x12, &(0x7f0000000140)=""/18, 0x41100, 0x54, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x3}, 0x8, 0x10, &(0x7f00000002c0)={0x3, 0x10, 0x2, 0x580a2f87}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000600)='xen_cpu_write_idt_entry\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f040000004801001000000000040037000a00010014a4ee1ee438d2fd000000000000007208", 0x39}], 0x1) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 1.045859978s ago: executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x2, 0x80805, 0x0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000340)=0x90) 1.028773241s ago: executing program 1: socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000002540)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c506cc7c3bf6ba0b6cef5f5ed0dc4ef2fad94ed406f21caf5adcf920569c00cc1199684fa75814709fea019af247c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e249ee1c6eeec4309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5a4318e1b29e697f4b1f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c7160ec83070000020000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000010000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662db1c9c89c9120072a5d00dcdd9e95356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e3fedcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd89346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209260a07682c4e14e3a83558df6f3fc97f1730a136bdee074639ae9507a25d941b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31445859a5ece8fb11a4ee8e46354c9c3a041e12282ce24463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f09000000000000004fc4bda34536020076eacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485c6a063dc6f7359e2eccc2fb39d401adf59d44e58eb1c60b34ffff31a9b7cf42b6402312d2725b8d9fa700a86407e79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb40f7f02f750d6c977a191852ca4e031db044b2353199546609f9f69a6cfefdf879d447df53f3b9b70d10355b00300000000000000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f58fab987baab9789bfbd8f185b5631820420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45b418a18217747ae442e31560e5b741445ea2a1acee2a81425ff000000d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51423b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce5115dc83ed73d8ee4a91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fa08ad0631c4b839688000c4da2a6bc4cf45854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296bb2f5d825da54dbef07c1b349b4901e093d13e6b9a22e887bc061d40bcaf0aa18623fd9b7179ccc692ba74b531b65c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e6742c2ddc3a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000000000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b03ed84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf5392882df78b0983e662dc0cb64b77f3f006b6b25443197ae93f0be6de5a703d003f00720943c0e4b33af00000000000000000021a688b2d7007fcc4b59f719afb0b3b7e0aee306ca70fe42bf4984a68f40e1fc043a0ba17e4744359b87dc27c82d51cbeb64e52a28daeb6a78d6fe06181ecc8400003fa490b043d5c7d26e67eeb112c5a1b9786b4ff71e085b5086eb85831d1b864ebf3cd889c73f4a9247afd58a81853a3baf6a38de2a73cfde16709dff876740ad3300e4819bb9283e34df128e8e7f7803d941f3a34d92dfc41be4021595a92a283d4f7e58a00b5cec000000000000000000000000000000eaec2078188acb895ccecc4b9e9b1c60eb14c1b1ada901cb98fd3e7e40b38b2580900b5f9790d84d48a3cb18f3077f41e3e9858cfbb11fe69a4cb4002b21fb350d827a52936efa2cd00b32eb6608fb4796fbb7900699ab0b2e3e0c03626901fc4af0f049c56b3994cc82bf527501edec06dfd41fb684ab001f67ab589126fc35bf8f8a95b9897ceb48bcfe08c89b5d1567396064687eda9b20469a8bc8dbfa586770168b"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x19}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210}, 0x5a) prctl$PR_SET_MM_MAP(0x41, 0x3, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xe) r2 = fcntl$dupfd(r1, 0x0, r1) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000006, 0x13, r2, 0x8000000) 998.489495ms ago: executing program 1: r0 = memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000000c0), 0x4) 987.787907ms ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8002, &(0x7f00000000c0), 0x7, 0x4a1, &(0x7f00000019c0)="$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") unshare(0x2a020480) io_setup(0x202, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001980)={0xa, {"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", 0x1000}}, 0x1006) 609.100256ms ago: executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000001840)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000001a40)="d166358a3e9ad68eec1b6a149cdccc56e028489b", 0x14) 594.658928ms ago: executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket(0x2, 0x80805, 0x0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f0000000340)=0x90) 578.994441ms ago: executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x204010, &(0x7f0000000180)={[{@data_err_ignore}, {@i_version}, {@nobarrier}, {@nobh}, {@noquota}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x8000}}, {@test_dummy_encryption}, {@jqfmt_vfsold}, {@jqfmt_vfsv1}], [{@obj_type}, {@subj_role}]}, 0x1, 0x54e, &(0x7f0000000fc0)="$eJzs3c9vHFcdAPDvjH+sm6Z1Aj2gCkgEhQBRduNNG1W9tLmAUFUJUXFAHFJjbyyT3WzIrkvtRsL5G0ACiRMc+AM4IHFA6okDF8QRiQNCKgekUCJQjATSopkdO1t7nWyz693U+/lIk5k3b2a+79mZfW/frucFMLXORsR2RMxHxFsRsVjsT4olXusu2XH3791e2bl3eyWJTufND5I8P9sXPedkni6uuRAR3/xaxHeTg3Fbm1vXl+v12q0iXWk3blZam1sX1hvLa7W12o1q9fLS5YsvX3qpOrK6nmn86u5X11//1m9/85n3/7j95XezYp0s8nrr8ZHcmX9odrfqc3txMrMR8fpjBXvyzBTrh/8UeFKlEfGJiPhcfv8vxkz+vxMAOM46ncXoLPamAYDjLs3HwJK0HBFpWnQCyt0xvOfiRFpvttrnrzU3bqx2x8pOxVx6bb1eu3i69Ofv5wfPJVl6Kc/L8/N0dV/6UkScjogfl57K0+WVZn11Ml0eAJh6T/e2/xHx71KalssDndrnUz0A4GNjYdIFAADGTvsPANNH+w8A02eA9r/4sH/7yMsCAIyH9/8AMH20/wAwfbT/ADBVvvHGG9nS2Smef7369ubG9ebbF1ZrrevlxsZKeaV562Z5rdlcy5/Z03jU9erN5s2lF2PjnUq71mpXWptbVxvNjRvtq/lzva/W5sZSKwDgYU6fee9PSURsv/JUvkTPXA7aajje0kkXAJiYmWFO1kGAjzWzfcH0GqgJzzsJvz/ysgCT0fdh3gt9Nz/spx8hiO8ZwRPlXCkGHv83xzMcL8b/YXo93vj/qyMvBzB+xv9henU6yf45/+f3sgCAY2mIr/B1fjiqTggwUY+azHskn/8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAMXMyIr4XSVrO5wJPs3/TcjnimYg/nIq55Np6vXYxIp6NMxExV8rSS5MuNAAwpPTvSTH/17nFF07uz51P/lPK1xHxg5+9+ZN3ltvtW0vZ/n/u7S/tTh9WfXDeEPMKAgAjlrff1WLd80b+/r3bK9nywex4y3P3SvyvmIp4Zefe7Xzp5sxGtjNiIe9LnPhXErtFW4iI5yNiZgTxt+9ExKce1P/+XvwkHxs5Vcx82hs/itjPjDV++qH4aZ7XXWedr0+OoCwwbd67EhGv9bv/0jibr/vf/wv5K9Tw7l7pXmz3tW+nJ/5sEWmmT/zsnj87aIwXf/f1Azs7i928OxHPz/aLn+zFTw6J/8KA8f/y6c/+6NVD8jo/jzgX/eP3xqq0Gzcrrc2tC+uN5bXaWu1GtXp56fLFly+9VK3kY9SV3ZHqg/7xyvlnDytbVv8Th8Rf6Fv/+b1zvzBg/X/x37e+85VfVt8tkqX98b/0+f6//+f6xu/K2sQvDhh/+cSvD52+O4u/ekj9H/X7Pz9g/Pf/trU64KEAwBi0NreuL9frtVtDbWTvQkdxnQMbWREHO3i3uzhc0L/GUdTiMTfmjuqneuQbs3t9xdFe+dvZFcdcnXTktRhq4/64Yk3uNQkYjwc3/aRLAgAAAAAAAAAAAAAAHGYcf7o06ToCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwfP0/AAD//1oezPU=") r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1010d1, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f00000001c0)={0x1, 0x40, 0xfff}) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$tmpfs(0x0, &(0x7f0000000040)='./bus\x00', 0x0, 0x22013, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = syz_io_uring_setup(0x5ad, &(0x7f00000005c0), &(0x7f0000000340), &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000000040)) r6 = dup(r5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000000)) r7 = dup(r4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r7, &(0x7f0000000000)) move_mount(r2, &(0x7f0000008080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x160) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r9 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x40) sendfile(r9, r8, 0x0, 0x100800001) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x802053, 0x0, 0xfc, 0x0, &(0x7f00000000c0)) futex(&(0x7f0000000000)=0x2, 0xa, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000240), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00070f000200000000000007000000", @ANYRES32=r10], 0x24}}, 0x0) 476.104946ms ago: executing program 2: socket$packet(0x11, 0x0, 0x300) socket(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x19}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210}, 0x5a) prctl$PR_SET_MM_MAP(0x41, 0x3, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0xe) r2 = fcntl$dupfd(r1, 0x0, r1) mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3000006, 0x13, r2, 0x8000000) 274.887347ms ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0xf}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) close(r0) 258.75014ms ago: executing program 4: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd010000000020000002006020"], 0xfce) r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = dup(r0) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000240)={0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0}) 239.438193ms ago: executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)={0x14, 0x23, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) recvfrom$inet(r2, &(0x7f0000000240)=""/132, 0x84, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)='G', 0xfffffffffffffca0, 0x8001, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0xc, &(0x7f0000000380)=@gcm_256={{}, "c8f3b5f37faac086", "c758bfadc8c825b6062b244ca705ee64fa9e9d958e8a7e0e4e8d5bf6cbb5161d", "615b9c0f", "54f985d36e7e1b58"}, 0x38) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r5, 0x0) getdents64(r4, &(0x7f0000000900)=""/184, 0xb8) r6 = socket$kcm(0x29, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="6c000000100005e5ffffff000400000000000000", @ANYRES32=0x0, @ANYBLOB="0847040000000000440012800b00010065727370616e0000340002800400120004001200050009002000000008001500c73607000800140001000100080007007f00000108000100", @ANYRESDEC], 0x6c}}, 0x0) ioctl$sock_proto_private(r7, 0x8946, &(0x7f0000000080)="85a84ffa1eaa50c092509b3a") write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[]) 227.086235ms ago: executing program 2: unshare(0x60480) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "7f1d9937ee01cc32", "b0006fc321f2d01f39f89b951070f411", "f22de304", "f2a653fa46c2fcc4"}, 0x28) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000af00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)='(', 0x1}], 0x1}}], 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14d27e, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) r4 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f00000012c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000002"], 0x110) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/9, 0x2c}], 0x1, 0x61, 0x0) ftruncate(r2, 0xcd98) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0xb}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000006840)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}]}], {0x14, 0x10}}, 0xd0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) quotactl_fd$Q_SYNC(r6, 0xffffffff80000100, 0x0, 0x0) 203.598839ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000440)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x1f5}}, {@grpjquota, 0x2e}, {@barrier}, {@nolazytime}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4aa, &(0x7f0000000740)="$eJzs3MtvG0UYAPBvN4++m7SURx9QQ0FEFJImLdADh4JA6gUJCQ7lGNJQlaYtaoJEq4oGhMoR8RcARyQkTlw4gYQQcAJxhTtCqlAvLRxQ0Nq7ybqxU8d5GOrfT7IzszvrmW93xx7vZB1A16pkT0nE1oj4NSIGatn6ApXan5vXL0/8df3yRBJzcy//mVTL3bh+eaIoWmy3Jc8MpRHp+0nsbVDv9MVLZ8anpiYv5PmRmbNvjkxfvPTE6bPjpyZPTZ4bO3r0yOHRp58ae3JV4sziurHnnfP7dh9/9aMXJ+bitR8+z9q7NV9fjqNmcMV1VqISc7mFpf3V50dW/Or/LdtK6aS3gw1hWXoiIjtcfdX+PxA9sXDwBuKF9+Yz33aogcCayT6bdixa2pP/Tec/v4A7UaKPQ5cqPvGz77/FYz3HH5127dnsebIa/838UVvTG2n2XXaw9o29p8n2x1ZY/9aIODH798fZIxpehwAAWF1fZ+OfxxuN/9K4p1Ruez6HMhgRByNiZ0TcFRG7IuLuiGrZeyPivmXWX7klv3j88/OmtgJrUTb+eyaf26of/6V5iWQ+t60af1/y+umpyUP5PhmKvg1ZfnSJOr55/pcPm62rlMZ/2SOrvxgL5u34o3dD/TYnx2fGVxBynWvvRuzpbRR/Mj8TkO2B3RGxp43Xz/bZ6cc+25elt29ZvP728S9hFeaZ5j6NeLR2/GfjlvgLSa2mZvOTIxtjavLQSHFWLPbjT1dfKuf7Sum6+De2FtPGdoNtIDv+mxue/3n8RTco5munl1/H1d8+aPqdZvHxT+LEbLlEfv6X3gWy878/eaWa7s+XvT0+M3NhNKI/X1C3fGxh2yJflM/iHzrQuP/vjPjnk3y7vRGRncT3R8QDEbE/b/uDEfFQRBxYIv7vn3v4jaX3UJvn/yrI4j+51PGPGEzK8/VtJHrOfPdVs/pbe/87Uk0N5Utaef9rtYEr2XcAAADwf5FW56CTdLhIly5O7YrN6dT56ZmDlXjr3MnaXPVg9KXFla6B0vXQ0fzacJEfuyV/OCJ2VP/TaFM1PzxxfmpbJwMHqvfq1PX/SNPh4dq635v90wtw51jWPFr57sAvvlz9xgDryv2a0L30f+he+j90L/0fulej/n8l4mYHmgKsM5//0L30f+he+j90L/0futLiW+KLH1po507/hcTO4yvafM0TcwNr8sqzy9+qZ40ijfKPdjRNJBHRXhWRLl2mv4XaO5ZIb1vmWJu7ZRmJ/XliQ0S0utWVddurnX1fAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWC3/BgAA//+cGdz7") r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0xa, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) unshare(0x20000400) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x1269, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0185879, &(0x7f0000000080)={@desc={0x1, 0x0, @desc4}}) 0s ago: executing program 1: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcf, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 335.841616][T19958] hub 6-0:1.0: 8 ports detected [ 336.560065][T19985] loop3: detected capacity change from 0 to 1024 [ 336.567574][T19985] EXT4-fs (loop3): Can't support bigalloc feature without extents feature [ 336.567574][T19985] [ 336.578326][T19985] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 336.965209][T20047] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 337.032924][T20060] loop4: detected capacity change from 0 to 2048 [ 337.076420][T20062] blktrace: Concurrent blktraces are not allowed on sg0 [ 337.084494][T20060] loop4: p1 < > p3 p4 < > [ 337.092424][T20060] loop4: p3 start 4284289 is beyond EOD, truncated [ 337.115606][T20066] macvlan2: entered promiscuous mode [ 337.121055][T20066] macvlan2: entered allmulticast mode [ 337.240644][T20086] blktrace: Concurrent blktraces are not allowed on sg0 [ 337.285248][T20096] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 337.294932][T20096] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 337.354488][T20112] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 337.405383][T20117] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 337.437507][T20123] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÀ [ 337.464255][T20129] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 337.473791][T20129] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 337.639968][T20147] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 337.647990][T20149] loop3: detected capacity change from 0 to 512 [ 337.666843][T20149] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 337.680025][T20149] ext4 filesystem being mounted at /root/syzkaller-testdir4077829667/syzkaller.QViPUf/289/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 337.699105][T20149] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 337.715255][T20149] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 337.727441][T20149] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 337.742894][T20149] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 337.759423][T20149] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 337.773254][T20149] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 337.788337][T20149] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 337.800695][T20149] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 337.814868][T20149] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 337.829077][T20163] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 337.859402][T17678] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.902176][T20169] loop2: detected capacity change from 0 to 2048 [ 337.916102][T20169] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 337.942888][T20169] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 337.962369][T20169] EXT4-fs (loop2): Remounting filesystem read-only [ 337.968972][T20169] EXT4-fs warning (device loop2): ext4_xattr_inode_lookup_create:1599: inode #18: comm syz-executor.2: cleanup dec ref error -28 [ 338.019264][T20169] xt_CT: You must specify a L4 protocol and not use inversions on it [ 338.039926][T18615] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.120095][T20178] batadv0: entered allmulticast mode [ 338.126059][T20178] syzkaller0: entered allmulticast mode [ 338.136933][T20178] syzkaller0 (unregistering): left allmulticast mode [ 338.229334][T20190] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 338.249147][T20177] batadv0: left allmulticast mode [ 338.273528][T20194] No such timeout policy "syz1" [ 338.279617][T20194] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 338.318969][T20200] Dead loop on virtual device ip6_vti0, fix it urgently! [ 338.352122][T20204] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÀ [ 338.436594][T20217] batadv0: entered allmulticast mode [ 338.442531][T20217] syzkaller0: entered allmulticast mode [ 338.452868][T20217] syzkaller0 (unregistering): left allmulticast mode [ 338.515882][T20236] 9pnet: p9_errstr2errno: server reported unknown error œæçæŒÎsÀ [ 338.535208][T20216] batadv0: left allmulticast mode [ 338.899281][T20307] No such timeout policy "syz1" [ 338.905284][T20307] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 338.973033][T20323] loop3: detected capacity change from 0 to 512 [ 338.980637][T20323] EXT4-fs: Ignoring removed orlov option [ 338.986545][T20323] EXT4-fs: Ignoring removed nomblk_io_submit option [ 338.993565][T20323] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 339.008011][T20323] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 339.015953][T20323] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 339.024540][T20323] EXT4-fs (loop3): orphan cleanup on readonly fs [ 339.030972][T20323] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 339.046246][T20323] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 339.054663][T20323] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 40: padding at end of block bitmap is not set [ 339.069668][T20323] EXT4-fs (loop3): Remounting filesystem read-only [ 339.076337][T20323] EXT4-fs (loop3): 1 truncate cleaned up [ 339.082370][T20323] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 339.094928][T20323] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 339.101866][T20323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.196484][T20332] loop3: detected capacity change from 0 to 1764 [ 339.579015][T20353] loop1: detected capacity change from 0 to 512 [ 339.588438][T20353] EXT4-fs: Ignoring removed orlov option [ 339.594213][T20353] EXT4-fs: Ignoring removed nomblk_io_submit option [ 339.601202][T20353] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 339.617605][T20353] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 339.625727][T20353] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 339.634035][T20353] EXT4-fs (loop1): orphan cleanup on readonly fs [ 339.640517][T20353] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 339.655292][T20353] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 339.662554][T20353] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 40: padding at end of block bitmap is not set [ 339.677285][T20353] EXT4-fs (loop1): Remounting filesystem read-only [ 339.683896][T20353] EXT4-fs (loop1): 1 truncate cleaned up [ 339.690828][T20353] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 339.703635][T20353] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 339.710924][T20353] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.722161][T20359] xt_hashlimit: max too large, truncated to 1048576 [ 339.737868][T20359] xt_ecn: cannot match TCP bits for non-tcp packets [ 339.764178][T20362] loop4: detected capacity change from 0 to 512 [ 339.774037][T20362] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 339.789885][T20362] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 12 (err -117) [ 339.802901][T20362] EXT4-fs (loop4): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 339.830240][T18647] EXT4-fs (loop4): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 339.894653][T20375] __nla_validate_parse: 13 callbacks suppressed [ 339.894739][T20375] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.987197][T20391] loop4: detected capacity change from 0 to 2048 [ 340.004760][T20391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.026577][T20391] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 340.041913][T20391] EXT4-fs (loop4): Remounting filesystem read-only [ 340.048678][T20391] EXT4-fs warning (device loop4): ext4_xattr_inode_lookup_create:1599: inode #18: comm syz-executor.4: cleanup dec ref error -28 [ 340.073351][T20391] xt_CT: You must specify a L4 protocol and not use inversions on it [ 340.087693][T18647] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.222139][T20408] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.305652][ T29] kauditd_printk_skb: 226 callbacks suppressed [ 340.305666][ T29] audit: type=1326 audit(1718386025.723:35319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 340.353118][ T29] audit: type=1326 audit(1718386025.769:35320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2634369627 code=0x7ffc0000 [ 340.377260][ T29] audit: type=1326 audit(1718386025.769:35321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f263432f309 code=0x7ffc0000 [ 340.401377][ T29] audit: type=1326 audit(1718386025.769:35322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 340.425493][ T29] audit: type=1326 audit(1718386025.769:35323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 340.449935][ T29] audit: type=1326 audit(1718386025.769:35324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 340.474594][ T29] audit: type=1326 audit(1718386025.769:35325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 340.498816][ T29] audit: type=1326 audit(1718386025.769:35326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2634369627 code=0x7ffc0000 [ 340.522852][ T29] audit: type=1326 audit(1718386025.769:35327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f263432f309 code=0x7ffc0000 [ 340.546909][ T29] audit: type=1326 audit(1718386025.769:35328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 340.671061][T20440] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 340.707483][T20448] xt_hashlimit: max too large, truncated to 1048576 [ 340.730048][T20448] xt_ecn: cannot match TCP bits for non-tcp packets [ 340.827883][ T3182] kernel write not supported for file bpf-prog (pid: 3182 comm: kworker/1:5) [ 340.912540][T20483] xt_hashlimit: max too large, truncated to 1048576 [ 340.923297][T20483] xt_ecn: cannot match TCP bits for non-tcp packets [ 341.298002][T20508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.307286][T20508] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 341.326426][T20510] loop1: detected capacity change from 0 to 256 [ 341.335010][T20510] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 341.454182][T20518] loop1: detected capacity change from 0 to 8192 [ 341.619199][T20526] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. [ 341.667074][ T3174] kernel write not supported for file bpf-prog (pid: 3174 comm: kworker/0:3) [ 341.814474][T20548] ip6tnl2: entered promiscuous mode [ 341.819736][T20548] ip6tnl2: entered allmulticast mode [ 341.886760][T20553] loop2: detected capacity change from 0 to 8192 [ 342.144058][T20573] loop3: detected capacity change from 0 to 512 [ 342.176831][T20573] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 342.189513][T20573] ext4 filesystem being mounted at /root/syzkaller-testdir4077829667/syzkaller.QViPUf/331/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 342.376972][T20594] cgroup: none used incorrectly [ 342.455432][T17678] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 342.534630][ T35] kernel write not supported for file bpf-prog (pid: 35 comm: kworker/1:1) [ 342.721537][T20616] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 342.735785][T20616] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 342.768826][T20620] ip6tnl1: entered promiscuous mode [ 342.774111][T20620] ip6tnl1: entered allmulticast mode [ 342.825873][T17573] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.900048][T17573] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.955975][T17573] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.013864][T17573] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.088237][T17573] bridge_slave_1: left allmulticast mode [ 343.094365][T17573] bridge_slave_1: left promiscuous mode [ 343.100612][T17573] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.117622][T17573] bridge_slave_0: left allmulticast mode [ 343.123366][T17573] bridge_slave_0: left promiscuous mode [ 343.129091][T17573] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.202869][T20669] loop2: detected capacity change from 0 to 2048 [ 343.256997][T20669] loop2: p2 p3 p7 [ 343.271641][ C1] operation not supported error, dev loop2, sector 600 op 0x9:(WRITE_ZEROES) flags 0x8000800 phys_seg 0 prio class 0 [ 343.344267][T17573] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 343.357665][T17573] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 343.371065][T17573] bond0 (unregistering): Released all slaves [ 343.381763][T20670] ip6tnl2: entered promiscuous mode [ 343.387074][T20670] ip6tnl2: entered allmulticast mode [ 343.445669][T17573] hsr_slave_0: left promiscuous mode [ 343.452003][T17573] hsr_slave_1: left promiscuous mode [ 343.458129][T17573] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 343.465842][T17573] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 343.474028][T17573] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 343.481631][T17573] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 343.491082][T17573] veth1_macvtap: left promiscuous mode [ 343.496693][T17573] veth0_macvtap: left promiscuous mode [ 343.502246][T17573] veth1_vlan: left promiscuous mode [ 343.608188][T17573] team0 (unregistering): Port device team_slave_1 removed [ 343.623583][T17573] team0 (unregistering): Port device team_slave_0 removed [ 343.669788][T20720] loop2: detected capacity change from 0 to 1024 [ 343.676958][T17573] team0 (unregistering): Port device batadv0 removed [ 343.695422][T20720] EXT4-fs: Ignoring removed i_version option [ 343.704102][T20720] EXT4-fs (loop2): stripe (255) is not aligned with cluster size (16), stripe is disabled [ 343.748542][T20720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 343.790095][T18615] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.791633][T20647] chnl_net:caif_netlink_parms(): no params data found [ 343.836499][T20647] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.843793][T20647] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.844864][T20732] Cannot find add_set index 0 as target [ 343.860481][T20647] bridge_slave_0: entered allmulticast mode [ 343.867007][T20647] bridge_slave_0: entered promiscuous mode [ 343.874338][T20647] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.881655][T20647] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.889163][T20647] bridge_slave_1: entered allmulticast mode [ 343.896021][T20647] bridge_slave_1: entered promiscuous mode [ 343.900384][T20738] loop2: detected capacity change from 0 to 512 [ 343.913384][T20738] EXT4-fs (loop2): invalid first ino: 0 [ 343.922410][T20647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.937419][T20647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.977134][T20647] team0: Port device team_slave_0 added [ 343.996806][T20647] team0: Port device team_slave_1 added [ 344.035026][T20647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.041980][T20647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.069092][T20647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.080624][T20647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.087601][T20647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.114787][T20647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.151325][T20647] hsr_slave_0: entered promiscuous mode [ 344.155564][T20752] hub 3-0:1.0: USB hub found [ 344.161644][T20752] hub 3-0:1.0: 8 ports detected [ 344.161851][T20647] hsr_slave_1: entered promiscuous mode [ 344.227929][T20760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.237286][T20760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.277176][T20765] loop1: detected capacity change from 0 to 2048 [ 344.335538][T20765] loop1: p2 p3 p7 [ 344.360778][ C0] operation not supported error, dev loop1, sector 600 op 0x9:(WRITE_ZEROES) flags 0x8000800 phys_seg 0 prio class 0 [ 344.451495][T20647] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 344.463415][T20647] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 344.481206][T20647] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 344.503496][T20647] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 344.514848][T20796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.540346][T20647] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.547465][T20647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.554793][T20647] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.561921][T20647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.612547][T20647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 344.626172][T20647] 8021q: adding VLAN 0 to HW filter on device team0 [ 344.635439][ T3174] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.654549][ T3174] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.675733][T20806] loop2: detected capacity change from 0 to 2048 [ 344.706606][T20812] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 344.706924][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.722996][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 344.736665][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.743754][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 344.763213][T20806] loop2: p2 p3 p7 [ 344.805736][ C1] operation not supported error, dev loop2, sector 600 op 0x9:(WRITE_ZEROES) flags 0x8000800 phys_seg 0 prio class 0 [ 344.829279][T20647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.860626][T20825] hub 3-0:1.0: USB hub found [ 344.865444][T20825] hub 3-0:1.0: 8 ports detected [ 344.941240][T20647] veth0_vlan: entered promiscuous mode [ 344.960985][T20647] veth1_vlan: entered promiscuous mode [ 344.985846][T20647] veth0_macvtap: entered promiscuous mode [ 345.006177][T20647] veth1_macvtap: entered promiscuous mode [ 345.023906][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.035728][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.045631][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.056066][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.066712][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.077131][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.087025][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.097530][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.108721][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.119196][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.129213][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 345.140907][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.153586][T20647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.183170][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.193733][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.205514][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.216044][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.225857][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.237551][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.247439][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.257883][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.267698][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.279388][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.289215][T20647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 345.300003][T20647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.318529][T20647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.327280][T20647] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.336676][T20647] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.346076][T20647] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.354900][T20647] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 345.365841][T20866] __nla_validate_parse: 4 callbacks suppressed [ 345.365906][T20866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.366001][T20866] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.427725][T20880] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 345.517444][T20900] loop1: detected capacity change from 0 to 512 [ 345.537646][T20900] EXT4-fs (loop1): invalid first ino: 0 [ 345.564636][T20910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.574055][T20910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.659546][T20920] cgroup: none used incorrectly [ 345.677344][T20927] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 345.794169][T20946] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 345.915692][T20956] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 345.954852][T20964] bridge: RTM_NEWNEIGH with unconfigured vlan 1 on bridge_slave_0 [ 345.998022][T20971] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 346.030243][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 346.030258][ T29] audit: type=1400 audit(1718386031.021:35435): avc: denied { create } for pid=20974 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 346.080139][ T29] audit: type=1400 audit(1718386031.049:35436): avc: denied { bind } for pid=20974 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 346.281367][T21000] loop2: detected capacity change from 0 to 128 [ 346.575730][ T29] audit: type=1400 audit(1718386031.511:35437): avc: denied { create } for pid=21036 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rds_socket permissive=1 [ 346.606244][ T29] audit: type=1326 audit(1718386031.538:35438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d3d5a5ea9 code=0x7ffc0000 [ 346.631626][ T29] audit: type=1326 audit(1718386031.538:35439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d3d5a5ea9 code=0x7ffc0000 [ 346.656975][ T29] audit: type=1326 audit(1718386031.538:35440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f1d3d5a5ea9 code=0x7ffc0000 [ 346.658566][T21050] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 346.681073][ T29] audit: type=1326 audit(1718386031.538:35441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d3d5a5ea9 code=0x7ffc0000 [ 346.779698][T21063] loop3: detected capacity change from 0 to 2048 [ 346.800543][T21063] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 346.843208][T18395] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:12: bg 0: block 234: padding at end of block bitmap is not set [ 346.863442][T18395] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 346.875961][T18395] EXT4-fs (loop3): This should not happen!! Data will be lost [ 346.875961][T18395] [ 346.886315][ T50] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 346.899024][ T50] EXT4-fs (loop3): This should not happen!! Data will be lost [ 346.899024][ T50] [ 346.908695][ T50] EXT4-fs (loop3): Total free blocks count 0 [ 346.914683][ T50] EXT4-fs (loop3): Free/Dirty block details [ 346.920730][ T50] EXT4-fs (loop3): free_blocks=0 [ 346.925683][ T50] EXT4-fs (loop3): dirty_blocks=48 [ 346.930989][ T50] EXT4-fs (loop3): Block reservation details [ 346.955567][T21088] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 346.971482][ T29] audit: type=1326 audit(1718386031.889:35442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21090 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d3d5a5ea9 code=0x7ffc0000 [ 346.996449][ T29] audit: type=1326 audit(1718386031.907:35443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21090 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f1d3d5a5ea9 code=0x7ffc0000 [ 347.022008][ T29] audit: type=1326 audit(1718386031.907:35444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21090 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d3d5a5ea9 code=0x7ffc0000 [ 347.194009][T21127] loop4: detected capacity change from 0 to 512 [ 347.236110][T21138] bridge: RTM_NEWNEIGH with unconfigured vlan 1 on bridge_slave_0 [ 347.271910][T21147] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? [ 347.342416][T21159] SET target dimension over the limit! [ 347.373466][T21154] loop2: detected capacity change from 0 to 128 [ 347.412678][T21169] loop3: detected capacity change from 0 to 1764 [ 347.428395][T21171] loop4: detected capacity change from 0 to 512 [ 347.578646][T21184] Process accounting resumed [ 347.602922][T21195] SET target dimension over the limit! [ 347.705692][T21208] loop4: detected capacity change from 0 to 1764 [ 347.866792][T21215] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.910067][T21221] SET target dimension over the limit! [ 347.939167][T21225] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 348.360296][T21237] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.372773][T21237] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 348.409794][T21244] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.593198][T21275] loop3: detected capacity change from 0 to 2048 [ 348.619564][T21275] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 348.646089][ T55] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm kworker/u8:4: bg 0: block 234: padding at end of block bitmap is not set [ 348.664149][ T55] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 117 [ 348.677756][ T55] EXT4-fs (loop3): This should not happen!! Data will be lost [ 348.677756][ T55] [ 348.711814][ T55] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 33 with error 28 [ 348.724597][ T55] EXT4-fs (loop3): This should not happen!! Data will be lost [ 348.724597][ T55] [ 348.734281][ T55] EXT4-fs (loop3): Total free blocks count 0 [ 348.740325][ T55] EXT4-fs (loop3): Free/Dirty block details [ 348.746270][ T55] EXT4-fs (loop3): free_blocks=0 [ 348.751230][ T55] EXT4-fs (loop3): dirty_blocks=48 [ 348.756398][ T55] EXT4-fs (loop3): Block reservation details [ 349.088207][T21352] loop2: detected capacity change from 0 to 256 [ 349.582494][T21402] loop2: detected capacity change from 0 to 2048 [ 349.627635][T21402] Alternate GPT is invalid, using primary GPT. [ 349.633946][T21402] loop2: p1 p2 p3 [ 349.781376][T21419] SET target dimension over the limit! [ 350.356576][T21438] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 351.167048][T21472] __nla_validate_parse: 5 callbacks suppressed [ 351.167063][T21472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 351.577952][T21519] serio: Serial port pts1 [ 352.095512][T21539] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.1'. [ 352.402027][T21547] loop4: detected capacity change from 0 to 2048 [ 352.451860][T21547] loop4: p1 < > p4 [ 352.456007][T21547] loop4: p4 size 8388608 extends beyond EOD, truncated [ 352.748839][T21557] loop3: detected capacity change from 0 to 128 [ 352.756094][T21557] FAT-fs (loop3): Unrecognized mount option "ÿ" or missing value [ 353.121733][T21569] xt_TCPMSS: Only works on TCP SYN packets [ 353.402200][T21594] netlink: 708 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.439339][T21596] xt_TCPMSS: Only works on TCP SYN packets [ 353.656140][T21606] loop4: detected capacity change from 0 to 8192 [ 353.768477][T21614] loop3: detected capacity change from 0 to 1024 [ 353.776241][T21614] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 353.788186][T21614] JBD2: no valid journal superblock found [ 353.793923][T21614] EXT4-fs (loop3): Could not load journal inode [ 353.863874][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 353.863888][ T29] audit: type=1326 audit(1718386038.248:35453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2f194b0ea9 code=0x0 [ 353.973165][ T29] audit: type=1326 audit(1718386038.350:35454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f194b0ea9 code=0x7ffc0000 [ 353.999321][ T29] audit: type=1326 audit(1718386038.350:35455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f194b0ea9 code=0x7ffc0000 [ 354.023501][ T29] audit: type=1326 audit(1718386038.350:35456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f194b0ea9 code=0x7ffc0000 [ 354.047654][ T29] audit: type=1326 audit(1718386038.378:35457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f194b0ea9 code=0x7ffc0000 [ 354.071854][ T29] audit: type=1326 audit(1718386038.378:35458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f194b0ea9 code=0x7ffc0000 [ 354.096429][ T29] audit: type=1326 audit(1718386038.378:35459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2f194b0ea9 code=0x7ffc0000 [ 354.121725][ T29] audit: type=1326 audit(1718386038.424:35460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2f194b0ea9 code=0x7ffc0000 [ 354.145967][ T29] audit: type=1326 audit(1718386038.424:35461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2f194ae627 code=0x7ffc0000 [ 354.171197][ T29] audit: type=1326 audit(1718386038.424:35462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21618 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2f19474309 code=0x7ffc0000 [ 354.798024][T21627] loop4: detected capacity change from 0 to 128 [ 354.806492][T21627] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 354.838974][T21627] FAT-fs (loop4): FAT read failed (blocknr 128) [ 354.859173][T21633] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 354.945563][T21649] loop3: detected capacity change from 0 to 2048 [ 354.967552][T21649] Alternate GPT is invalid, using primary GPT. [ 354.973957][T21649] loop3: p1 p2 p3 [ 355.042870][T21659] bond0: left promiscuous mode [ 355.047669][T21659] bond_slave_0: left promiscuous mode [ 355.053161][T21659] bond_slave_1: left promiscuous mode [ 355.058603][T21659] bond0: entered allmulticast mode [ 355.063756][T21659] bond_slave_0: entered allmulticast mode [ 355.069626][T21659] bond_slave_1: entered allmulticast mode [ 355.833694][T21671] loop3: detected capacity change from 0 to 128 [ 355.841297][T21671] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 355.867891][T21671] FAT-fs (loop3): FAT read failed (blocknr 128) [ 356.006846][T21689] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 356.015144][T21689] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.181308][T21715] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 356.189558][T21715] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 356.365621][T21732] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.462692][T21729] chnl_net:caif_netlink_parms(): no params data found [ 356.503777][T21729] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.510847][T21729] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.518191][T21729] bridge_slave_0: entered allmulticast mode [ 356.524643][T21729] bridge_slave_0: entered promiscuous mode [ 356.531377][T21729] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.538489][T21729] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.545652][T21729] bridge_slave_1: entered allmulticast mode [ 356.552285][T21729] bridge_slave_1: entered promiscuous mode [ 356.569261][T21729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.579945][T21729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.606459][T21729] team0: Port device team_slave_0 added [ 356.617236][T21729] team0: Port device team_slave_1 added [ 356.636271][T21729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.643379][T21729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.669534][T21729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.681337][T21729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.688449][T21729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.697199][T21768] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.714495][T21729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.751326][T21729] hsr_slave_0: entered promiscuous mode [ 356.759087][T21729] hsr_slave_1: entered promiscuous mode [ 356.765416][T21729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.773070][T21729] Cannot create hsr debugfs directory [ 356.846386][T21729] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.862429][T21781] loop3: detected capacity change from 0 to 512 [ 356.869061][T21781] EXT4-fs: Ignoring removed nobh option [ 356.874725][T21781] EXT4-fs: test_dummy_encryption option not supported [ 356.892267][T21729] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.946098][T21787] netlink: 708 bytes leftover after parsing attributes in process `syz-executor.1'. [ 356.964024][T21729] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.060475][T21729] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.135397][T21729] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 357.150327][ T55] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.162867][T21729] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 357.174308][T21729] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 357.183636][T21729] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 357.206521][ T55] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.225966][T21729] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.233086][T21729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.240478][T21729] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.247572][T21729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.283662][T21729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.297241][ T55] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.313282][ T3183] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.322242][ T3183] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.336651][T21729] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.354872][ T55] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 357.378967][T21805] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 357.389953][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.397098][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.429321][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.436485][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.495709][ T55] bridge_slave_1: left allmulticast mode [ 357.502753][ T55] bridge_slave_1: left promiscuous mode [ 357.508521][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.519831][ T55] bridge_slave_0: left allmulticast mode [ 357.525572][ T55] bridge_slave_0: left promiscuous mode [ 357.531262][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.643818][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 357.657624][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 357.668506][ T55] bond0 (unregistering): Released all slaves [ 357.686426][T21789] chnl_net:caif_netlink_parms(): no params data found [ 357.742758][T21729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.773529][ T55] hsr_slave_0: left promiscuous mode [ 357.779568][ T55] hsr_slave_1: left promiscuous mode [ 357.785741][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 357.794685][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 357.804329][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 357.811766][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 357.822857][ T55] veth1_macvtap: left promiscuous mode [ 357.829601][ T55] veth0_macvtap: left promiscuous mode [ 357.835170][ T55] veth1_vlan: left promiscuous mode [ 357.840485][ T55] veth0_vlan: left promiscuous mode [ 357.962885][ T55] team0 (unregistering): Port device team_slave_1 removed [ 357.974169][ T55] team0 (unregistering): Port device team_slave_0 removed [ 358.015909][T21789] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.023103][T21789] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.030589][T21789] bridge_slave_0: entered allmulticast mode [ 358.037739][T21789] bridge_slave_0: entered promiscuous mode [ 358.046549][T21789] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.053703][T21789] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.060845][T21789] bridge_slave_1: entered allmulticast mode [ 358.067211][T21789] bridge_slave_1: entered promiscuous mode [ 358.094397][T21789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.105078][T21789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.127256][T21789] team0: Port device team_slave_0 added [ 358.134114][T21789] team0: Port device team_slave_1 added [ 358.149925][T21789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.156947][T21789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.183056][T21789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.194690][T21789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.201627][T21789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.227782][T21789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.257698][T21789] hsr_slave_0: entered promiscuous mode [ 358.263724][T21789] hsr_slave_1: entered promiscuous mode [ 358.276751][T21729] veth0_vlan: entered promiscuous mode [ 358.290109][T21729] veth1_vlan: entered promiscuous mode [ 358.337439][T21729] veth0_macvtap: entered promiscuous mode [ 358.345682][T21729] veth1_macvtap: entered promiscuous mode [ 358.356691][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.368516][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.378572][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.389005][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.398879][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.410628][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.420447][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.430877][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.441128][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.451940][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.461777][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.472711][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.485417][T21729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.502177][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.513209][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.523106][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.533980][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.544188][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.554653][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.564993][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.575988][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.585797][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.596555][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.607006][T21729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.617408][T21729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.629196][T21729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.639278][T21729] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.648012][T21729] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.656812][T21729] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.665893][T21729] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.835507][T21853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 358.868725][T21789] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 358.883364][T21789] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 358.902190][T21789] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 358.912211][T21789] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 358.946200][T21861] loop2: detected capacity change from 0 to 128 [ 358.961854][T21789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.976873][T21789] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.986563][T21861] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 358.988525][ T3192] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.005656][ T3192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.024938][T21861] ext4 filesystem being mounted at /root/syzkaller-testdir1820059473/syzkaller.Rchc4r/270/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 359.028165][T21789] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.072662][T21789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.086811][ T3192] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.094022][ T3192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.152807][T21789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.195837][T18615] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 359.226295][T21789] veth0_vlan: entered promiscuous mode [ 359.238513][T21789] veth1_vlan: entered promiscuous mode [ 359.260511][T21789] veth0_macvtap: entered promiscuous mode [ 359.268703][T21789] veth1_macvtap: entered promiscuous mode [ 359.279466][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 359.290842][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.300696][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 359.311149][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.321849][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 359.332433][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.342430][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 359.352888][ T29] kauditd_printk_skb: 6819 callbacks suppressed [ 359.352903][ T29] audit: type=1400 audit(1718386043.306:42282): avc: denied { watch watch_reads } for pid=21887 comm="syz-executor.4" path="/proc/21887" dev="proc" ino=85894 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 359.359159][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.359176][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 359.359189][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.359204][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 359.426057][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.435872][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 359.447137][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.461338][T21789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 359.476661][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 359.488472][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.498365][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 359.508925][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.520124][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 359.530599][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.540419][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 359.552145][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.562058][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 359.572529][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.583540][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 359.593972][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.603812][T21789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 359.615491][T21789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 359.627906][T21789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 359.646785][T21789] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.655572][T21789] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.664414][T21789] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.673145][T21789] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.800342][T21911] loop3: detected capacity change from 0 to 128 [ 359.815631][T21911] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 359.839207][T21911] ext4 filesystem being mounted at /root/syzkaller-testdir809916971/syzkaller.MHVjr6/2/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 360.007177][T21789] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 360.046907][T21925] loop2: detected capacity change from 0 to 2048 [ 360.058469][T21925] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 360.071225][T21925] ext4 filesystem being mounted at /root/syzkaller-testdir1820059473/syzkaller.Rchc4r/282/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 360.100308][T21929] batadv_slave_0: entered promiscuous mode [ 360.107063][T21929] batadv_slave_0: left promiscuous mode [ 360.133050][T21925] loop2: detected capacity change from 2048 to 64 [ 360.145904][T21925] syz-executor.2: attempt to access beyond end of device [ 360.145904][T21925] loop2: rw=2049, sector=1536, nr_sectors = 136 limit=64 [ 360.160071][T21925] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 192) [ 360.176784][T21925] Buffer I/O error on device loop2, logical block 192 [ 360.183603][T21925] Buffer I/O error on device loop2, logical block 193 [ 360.190475][T21925] Buffer I/O error on device loop2, logical block 194 [ 360.197452][T21925] Buffer I/O error on device loop2, logical block 195 [ 360.204342][T21925] Buffer I/O error on device loop2, logical block 196 [ 360.211211][T21925] Buffer I/O error on device loop2, logical block 197 [ 360.218017][T21925] Buffer I/O error on device loop2, logical block 198 [ 360.224820][T21925] Buffer I/O error on device loop2, logical block 199 [ 360.231631][T21925] Buffer I/O error on device loop2, logical block 200 [ 360.238411][T21925] Buffer I/O error on device loop2, logical block 201 [ 360.289503][T18615] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 360.311076][T21926] kmmpd-loop2: attempt to access beyond end of device [ 360.311076][T21926] loop2: rw=14337, sector=512, nr_sectors = 8 limit=64 [ 360.324876][T21926] buffer_io_error: 6 callbacks suppressed [ 360.324889][T21926] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 360.386533][T21947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.451776][T21950] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 360.504146][T21950] veth0_vlan: left promiscuous mode [ 360.510928][T21950] veth0_vlan: entered promiscuous mode [ 360.518390][T21950] team0: Device veth0_vlan failed to register rx_handler [ 360.543137][T21954] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.593051][ T55] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.646526][ T55] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.699815][ T55] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.757084][ T55] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.778922][T21956] chnl_net:caif_netlink_parms(): no params data found [ 360.817107][T21956] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.824284][T21956] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.831608][T21956] bridge_slave_0: entered allmulticast mode [ 360.838350][T21956] bridge_slave_0: entered promiscuous mode [ 360.845759][T21956] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.852889][T21956] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.861145][T21956] bridge_slave_1: entered allmulticast mode [ 360.867599][T21956] bridge_slave_1: entered promiscuous mode [ 360.888599][T21956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.900021][T21956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.925885][T21956] team0: Port device team_slave_0 added [ 360.937712][T21956] team0: Port device team_slave_1 added [ 360.944229][ T55] team0: left allmulticast mode [ 360.949181][ T55] team_slave_0: left allmulticast mode [ 360.954712][ T55] team_slave_1: left allmulticast mode [ 360.960213][ T55] bridge1: left allmulticast mode [ 360.965237][ T55] team0: left promiscuous mode [ 360.970096][ T55] team_slave_0: left promiscuous mode [ 360.975663][ T55] team_slave_1: left promiscuous mode [ 360.981190][ T55] bridge1: left promiscuous mode [ 360.986478][ T55] bridge0: port 3(team0) entered disabled state [ 360.993807][ T55] bridge_slave_1: left allmulticast mode [ 360.999459][ T55] bridge_slave_1: left promiscuous mode [ 361.005171][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.013036][ T55] bridge_slave_0: left allmulticast mode [ 361.018659][ T55] bridge_slave_0: left promiscuous mode [ 361.024332][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.121116][ T55] team0: Port device bridge1 removed [ 361.218955][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 361.227753][ T55] bond_slave_0: left promiscuous mode [ 361.234558][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 361.243842][ T55] bond_slave_1: left promiscuous mode [ 361.252764][ T55] bond0 (unregistering): Released all slaves [ 361.262458][ T55] bond1 (unregistering): Released all slaves [ 361.293273][T21956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.300243][T21956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.326817][T21956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.354527][T21956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.361925][T21956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.387843][T21956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.405111][T21976] sctp: [Deprecated]: syz-executor.4 (pid 21976) Use of int in max_burst socket option deprecated. [ 361.405111][T21976] Use struct sctp_assoc_value instead [ 361.433840][ T55] IPVS: stopping master sync thread 19921 ... [ 361.446587][T21956] hsr_slave_0: entered promiscuous mode [ 361.452848][T21956] hsr_slave_1: entered promiscuous mode [ 361.459213][T21956] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.468641][T21956] Cannot create hsr debugfs directory [ 361.477197][T21977] dvmrp0: entered allmulticast mode [ 361.491768][ T55] hsr_slave_0: left promiscuous mode [ 361.497615][ T55] hsr_slave_1: left promiscuous mode [ 361.503854][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 361.511383][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 361.518988][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 361.526555][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 361.537240][ T55] veth1_macvtap: left promiscuous mode [ 361.542833][ T55] veth0_macvtap: left promiscuous mode [ 361.548337][ T55] veth1_vlan: left promiscuous mode [ 361.553709][ T55] veth0_vlan: left promiscuous mode [ 361.648296][ T55] team0 (unregistering): Port device team_slave_1 removed [ 361.659635][ T55] team0 (unregistering): Port device team_slave_0 removed [ 361.941254][T21989] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 361.949489][T21989] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 362.052368][T21956] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 362.060887][T21956] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 362.069799][T21956] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 362.078671][T21956] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 362.124861][T21956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.141686][T21956] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.153514][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.160720][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.182796][T21956] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.193305][T21956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.209852][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.216953][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.266886][T21956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.348638][T21956] veth0_vlan: entered promiscuous mode [ 362.361789][T21956] veth1_vlan: entered promiscuous mode [ 362.386294][T21956] veth0_macvtap: entered promiscuous mode [ 362.396090][T21956] veth1_macvtap: entered promiscuous mode [ 362.404409][ T29] audit: type=1326 audit(1718386046.131:42283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22014 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb30f4eea9 code=0x0 [ 362.407705][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 362.438556][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.448424][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 362.458959][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.459304][T22018] sctp: [Deprecated]: syz-executor.1 (pid 22018) Use of int in max_burst socket option deprecated. [ 362.459304][T22018] Use struct sctp_assoc_value instead [ 362.468857][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 362.468875][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.468891][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 362.468904][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.468919][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 362.468932][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.468985][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 362.468998][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.469014][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 362.469026][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.471295][T21956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 362.515984][ T29] audit: type=1400 audit(1718386046.223:42284): avc: denied { mounton } for pid=22014 comm="syz-executor.0" path="/root/syzkaller-testdir4086979562/syzkaller.tBIndU/7/file0" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:devpts_t tclass=dir permissive=1 [ 362.523481][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 362.631892][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.641731][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 362.652193][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.662051][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 362.672475][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.682572][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 362.693964][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.703820][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 362.714273][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.724136][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 362.734615][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.744436][T21956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 362.754852][T21956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.767405][T21956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 362.777760][T21956] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.786515][T21956] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.795825][T21956] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 362.804655][T21956] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.074767][ T29] audit: type=1326 audit(1718386046.749:42285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22037 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb93f8e5ea9 code=0x0 [ 363.110042][T22042] loop1: detected capacity change from 0 to 512 [ 363.121252][T22042] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 363.135555][T22042] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 363.149970][T22042] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 363.165926][T22035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=22035 comm=syz-executor.1 [ 363.187794][T22035] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 363.202595][T22035] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 363.228504][T17052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.369356][T22068] sctp: [Deprecated]: syz-executor.1 (pid 22068) Use of int in max_burst socket option deprecated. [ 363.369356][T22068] Use struct sctp_assoc_value instead [ 363.771995][T22076] loop1: detected capacity change from 0 to 128 [ 363.779619][T22076] FAT-fs (loop1): bogus logical sector size 0 [ 363.786144][T22076] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 363.795449][T22076] FAT-fs (loop1): Can't find a valid FAT filesystem [ 364.042620][ T29] audit: type=1326 audit(1718386047.635:42286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22091 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb93f8e5ea9 code=0x0 [ 364.193333][T22105] vlan2: entered promiscuous mode [ 364.198850][T22105] bridge0: entered promiscuous mode [ 364.516324][T22110] can0: slcan on ttyS3. [ 364.585815][T22110] can0 (unregistered): slcan off ttyS3. [ 364.627147][ T29] audit: type=1326 audit(1718386048.180:42287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22115 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faa0636dea9 code=0x0 [ 364.883406][ T3221] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.950970][ T3221] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.017609][ T3221] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.073031][T22118] chnl_net:caif_netlink_parms(): no params data found [ 365.091547][ T3221] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.122233][T22118] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.129390][T22118] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.136585][T22118] bridge_slave_0: entered allmulticast mode [ 365.143412][T22118] bridge_slave_0: entered promiscuous mode [ 365.154043][T22118] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.161209][T22118] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.168446][T22118] bridge_slave_1: entered allmulticast mode [ 365.175148][T22118] bridge_slave_1: entered promiscuous mode [ 365.192401][T22118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.203904][T22118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.223636][T22118] team0: Port device team_slave_0 added [ 365.232689][T22118] team0: Port device team_slave_1 added [ 365.252976][T22118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.260645][T22118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.286570][T22118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.302039][T22118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.309012][T22118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.335718][T22118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 365.346656][ T3221] bridge_slave_1: left allmulticast mode [ 365.352333][ T3221] bridge_slave_1: left promiscuous mode [ 365.358083][ T3221] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.365987][ T3221] bridge_slave_0: left allmulticast mode [ 365.371624][ T3221] bridge_slave_0: left promiscuous mode [ 365.377387][ T3221] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.446131][ T3221] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 365.457047][ T3221] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 365.467409][ T3221] bond0 (unregistering): Released all slaves [ 365.492391][T22118] hsr_slave_0: entered promiscuous mode [ 365.498553][T22118] hsr_slave_1: entered promiscuous mode [ 365.504371][T22118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 365.512338][T22118] Cannot create hsr debugfs directory [ 365.609359][T22145] batadv_slave_0: entered promiscuous mode [ 365.616138][T22145] batadv_slave_0: left promiscuous mode [ 365.650429][ T3221] hsr_slave_0: left promiscuous mode [ 365.656559][ T3221] hsr_slave_1: left promiscuous mode [ 365.662886][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 365.670353][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 365.678524][ T3221] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 365.686383][ T3221] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 365.695613][ T3221] veth1_macvtap: left promiscuous mode [ 365.701104][ T3221] veth0_macvtap: left promiscuous mode [ 365.706611][ T3221] veth1_vlan: left promiscuous mode [ 365.711824][ T3221] veth0_vlan: left promiscuous mode [ 365.794522][ T3221] team0 (unregistering): Port device team_slave_1 removed [ 365.804916][ T3221] team0 (unregistering): Port device team_slave_0 removed [ 365.844019][T22155] can0: slcan on ttyS3. [ 365.909047][T22156] can0 (unregistered): slcan off ttyS3. [ 365.943834][T22160] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 365.970195][T22118] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 365.980109][T22118] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 365.982325][T22164] loop1: detected capacity change from 0 to 128 [ 365.995078][T22164] FAT-fs (loop1): bogus logical sector size 0 [ 365.995187][T22118] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 366.001197][T22164] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 366.017885][T22164] FAT-fs (loop1): Can't find a valid FAT filesystem [ 366.026551][T22118] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 366.060501][T22118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.073934][T22118] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.088782][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.095890][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.117937][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.125019][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.187031][T22118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.288344][T22118] veth0_vlan: entered promiscuous mode [ 366.297004][T22118] veth1_vlan: entered promiscuous mode [ 366.315873][T22118] veth0_macvtap: entered promiscuous mode [ 366.324129][T22118] veth1_macvtap: entered promiscuous mode [ 366.334143][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.345361][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.355287][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.365708][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.375907][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.386341][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.396215][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.407057][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.416882][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.427297][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.437184][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.448098][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.458000][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.468422][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.479477][T22118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.493788][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.504964][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.515024][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.525469][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.535311][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.546581][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.556432][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.566877][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.567164][T22198] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 366.576689][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.576708][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.576787][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.584806][T22198] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.626299][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.636118][T22118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 366.647217][T22118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.658672][T22118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.669173][T22200] can0: slcan on ttyS3. [ 366.670005][T22118] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.682672][T22118] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.691393][T22118] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.700216][T22118] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.743495][T22205] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 366.766367][T22200] can0 (unregistered): slcan off ttyS3. [ 366.917761][T22232] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 367.015663][T22238] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 367.212464][T22248] bridge3: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 367.258268][T22252] can0: slcan on ttyS3. [ 367.294447][T22252] can0 (unregistered): slcan off ttyS3. [ 367.362226][T22258] loop1: detected capacity change from 0 to 256 [ 367.900638][T22288] can0: slcan on ttyS3. [ 367.916573][T22291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 367.945459][T22288] can0 (unregistered): slcan off ttyS3. [ 367.981582][T22297] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 368.001720][ T29] audit: type=1326 audit(1718386051.300:42288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.003079][T22297] veth0_vlan: left promiscuous mode [ 368.039481][ T29] audit: type=1326 audit(1718386051.318:42289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.050297][T22297] veth0_vlan: entered promiscuous mode [ 368.063739][ T29] audit: type=1326 audit(1718386051.327:42290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.092468][T22297] team0: Device veth0_vlan failed to register rx_handler [ 368.093238][ T29] audit: type=1326 audit(1718386051.327:42291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.124248][ T29] audit: type=1326 audit(1718386051.327:42292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.148427][ T29] audit: type=1326 audit(1718386051.327:42293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.172710][ T29] audit: type=1326 audit(1718386051.327:42294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.196913][ T29] audit: type=1326 audit(1718386051.327:42295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.221211][ T29] audit: type=1326 audit(1718386051.503:42296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.245926][ T29] audit: type=1326 audit(1718386051.503:42297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22296 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x7ffc0000 [ 368.299219][T22304] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 368.308125][T22304] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.320755][T22299] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 368.489401][T22308] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 368.977983][T22306] syz-executor.1 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 369.002183][T22306] CPU: 1 PID: 22306 Comm: syz-executor.1 Tainted: G W 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 369.014161][T22306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 369.024208][T22306] Call Trace: [ 369.027533][T22306] [ 369.030472][T22306] dump_stack_lvl+0xf2/0x150 [ 369.035090][T22306] dump_stack+0x15/0x20 [ 369.039224][T22306] dump_header+0x83/0x2d0 [ 369.043540][T22306] oom_kill_process+0x33e/0x4c0 [ 369.048398][T22306] out_of_memory+0x9af/0xbe0 [ 369.053051][T22306] mem_cgroup_out_of_memory+0x13e/0x190 [ 369.058588][T22306] try_charge_memcg+0x745/0xcd0 [ 369.063431][T22306] ? get_page_from_freelist+0x1a2a/0x1a70 [ 369.069203][T22306] obj_cgroup_charge_pages+0xbd/0x1d0 [ 369.074561][T22306] __memcg_kmem_charge_page+0x9d/0x170 [ 369.080004][T22306] __alloc_pages_noprof+0x1bc/0x360 [ 369.085184][T22306] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 369.090538][T22306] alloc_pages_noprof+0xe1/0x100 [ 369.095458][T22306] __vmalloc_node_range_noprof+0x719/0xef0 [ 369.101398][T22306] kvmalloc_node_noprof+0x121/0x170 [ 369.106589][T22306] ? ip_set_alloc+0x1f/0x30 [ 369.111095][T22306] ip_set_alloc+0x1f/0x30 [ 369.115477][T22306] hash_netiface_create+0x273/0x730 [ 369.120706][T22306] ? __nla_parse+0x40/0x60 [ 369.125113][T22306] ? __pfx_hash_netiface_create+0x10/0x10 [ 369.130868][T22306] ip_set_create+0x359/0x8a0 [ 369.135492][T22306] ? memchr+0x1/0x50 [ 369.139386][T22306] ? __nla_parse+0x40/0x60 [ 369.143854][T22306] nfnetlink_rcv_msg+0x4a9/0x570 [ 369.148789][T22306] netlink_rcv_skb+0x12c/0x230 [ 369.153550][T22306] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 369.158999][T22306] nfnetlink_rcv+0x16c/0x15b0 [ 369.163665][T22306] ? skb_release_data+0x583/0x5a0 [ 369.168755][T22306] ? kmem_cache_free+0xd8/0x280 [ 369.173609][T22306] ? nlmon_xmit+0x51/0x60 [ 369.177966][T22306] ? __kfree_skb+0x102/0x150 [ 369.182578][T22306] ? consume_skb+0x57/0x180 [ 369.187126][T22306] ? nlmon_xmit+0x51/0x60 [ 369.191455][T22306] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 369.196809][T22306] ? __dev_queue_xmit+0xb21/0x1e50 [ 369.201960][T22306] ? ref_tracker_free+0x3a5/0x410 [ 369.207008][T22306] ? __netlink_deliver_tap+0x495/0x4c0 [ 369.212527][T22306] netlink_unicast+0x58d/0x660 [ 369.217309][T22306] netlink_sendmsg+0x5ca/0x6e0 [ 369.222254][T22306] ? __pfx_netlink_sendmsg+0x10/0x10 [ 369.227576][T22306] __sock_sendmsg+0x140/0x180 [ 369.232260][T22306] ____sys_sendmsg+0x312/0x410 [ 369.237037][T22306] __sys_sendmsg+0x1e9/0x280 [ 369.241670][T22306] __x64_sys_sendmsg+0x46/0x50 [ 369.246419][T22306] x64_sys_call+0xb25/0x2d70 [ 369.251124][T22306] do_syscall_64+0xc9/0x1c0 [ 369.255706][T22306] ? clear_bhb_loop+0x55/0xb0 [ 369.260497][T22306] ? clear_bhb_loop+0x55/0xb0 [ 369.265185][T22306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 369.271062][T22306] RIP: 0033:0x7faa0636dea9 [ 369.275462][T22306] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 369.295067][T22306] RSP: 002b:00007faa056e80c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 369.303491][T22306] RAX: ffffffffffffffda RBX: 00007faa064a4f80 RCX: 00007faa0636dea9 [ 369.311476][T22306] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 369.319469][T22306] RBP: 00007faa063dcff4 R08: 0000000000000000 R09: 0000000000000000 [ 369.327434][T22306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 369.335393][T22306] R13: 000000000000000b R14: 00007faa064a4f80 R15: 00007ffc9abf2ad8 [ 369.343356][T22306] [ 369.346990][T22306] memory: usage 307200kB, limit 307200kB, failcnt 187 [ 369.354011][T22306] memory+swap: usage 307836kB, limit 9007199254740988kB, failcnt 0 [ 369.362183][T22306] kmem: usage 307112kB, limit 9007199254740988kB, failcnt 0 [ 369.369648][T22306] Memory cgroup stats for /syz1: [ 369.369789][T22306] cache 81920 [ 369.378054][T22306] rss 0 [ 369.380790][T22306] shmem 0 [ 369.383755][T22306] mapped_file 0 [ 369.387242][T22306] dirty 73728 [ 369.390507][T22306] writeback 0 [ 369.393764][T22306] workingset_refault_anon 41 [ 369.398508][T22306] workingset_refault_file 15 [ 369.403140][T22306] swap 651264 [ 369.406409][T22306] swapcached 4096 [ 369.410036][T22306] pgpgin 391677 [ 369.413597][T22306] pgpgout 391656 [ 369.417170][T22306] pgfault 444035 [ 369.420758][T22306] pgmajfault 39 [ 369.424188][T22306] inactive_anon 4096 [ 369.428135][T22306] active_anon 0 [ 369.431582][T22306] inactive_file 53248 [ 369.435534][T22306] active_file 28672 [ 369.439316][T22306] unevictable 0 [ 369.442766][T22306] hierarchical_memory_limit 314572800 [ 369.448180][T22306] hierarchical_memsw_limit 9223372036854771712 [ 369.454343][T22306] total_cache 81920 [ 369.458122][T22306] total_rss 0 [ 369.461395][T22306] total_shmem 0 [ 369.464832][T22306] total_mapped_file 0 [ 369.468863][T22306] total_dirty 73728 [ 369.472678][T22306] total_writeback 0 [ 369.476468][T22306] total_workingset_refault_anon 41 [ 369.481569][T22306] total_workingset_refault_file 15 [ 369.486670][T22306] total_swap 651264 [ 369.490460][T22306] total_swapcached 4096 [ 369.494701][T22306] total_pgpgin 391677 [ 369.498783][T22306] total_pgpgout 391656 [ 369.503066][T22306] total_pgfault 444038 [ 369.508026][T22306] total_pgmajfault 39 [ 369.512186][T22306] total_inactive_anon 4096 [ 369.516634][T22306] total_active_anon 0 [ 369.520604][T22306] total_inactive_file 53248 [ 369.525087][T22306] total_active_file 28672 [ 369.529419][T22306] total_unevictable 0 [ 369.533485][T22306] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=3696,uid=0 [ 369.548738][T22306] Memory cgroup out of memory: Killed process 3697 (syz-executor.1) total-vm:48488kB, anon-rss:420kB, file-rss:8876kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 369.611119][T22331] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 369.619415][T22331] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 369.886512][T22356] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 369.894642][T22356] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 369.910113][ T55] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.931966][T22358] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 369.940780][T22358] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 370.007773][ T55] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.071763][ T55] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.126005][ T55] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.255134][ T55] bridge_slave_1: left allmulticast mode [ 370.260812][ T55] bridge_slave_1: left promiscuous mode [ 370.266569][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.308855][ T55] bridge_slave_0: left allmulticast mode [ 370.314570][ T55] bridge_slave_0: left promiscuous mode [ 370.320282][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.483104][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 370.495347][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 370.516768][ T55] bond0 (unregistering): Released all slaves [ 370.530427][T22364] chnl_net:caif_netlink_parms(): no params data found [ 370.590317][T22364] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.597645][T22364] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.616114][T22364] bridge_slave_0: entered allmulticast mode [ 370.624917][T22364] bridge_slave_0: entered promiscuous mode [ 370.633716][ T55] hsr_slave_0: left promiscuous mode [ 370.639586][ T55] hsr_slave_1: left promiscuous mode [ 370.647603][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 370.655187][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 370.663395][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 370.670857][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 370.699650][ T55] veth1_macvtap: left promiscuous mode [ 370.705233][ T55] veth0_macvtap: left promiscuous mode [ 370.710770][ T55] veth1_vlan: left promiscuous mode [ 370.716116][ T55] veth0_vlan: left promiscuous mode [ 370.851652][ T55] team0 (unregistering): Port device team_slave_1 removed [ 370.874537][ T55] team0 (unregistering): Port device team_slave_0 removed [ 370.924293][T22364] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.931423][T22364] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.946600][T22364] bridge_slave_1: entered allmulticast mode [ 370.955681][T22364] bridge_slave_1: entered promiscuous mode [ 370.986324][T22364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.007446][T22364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.045315][T22364] team0: Port device team_slave_0 added [ 371.055398][T22364] team0: Port device team_slave_1 added [ 371.087584][T22364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 371.094544][T22364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.121288][T22364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 371.155877][T22364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 371.162883][T22364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.189705][T22364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 371.273215][T22364] hsr_slave_0: entered promiscuous mode [ 371.279717][T22364] hsr_slave_1: entered promiscuous mode [ 371.292564][T22364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.300167][T22364] Cannot create hsr debugfs directory [ 371.586186][T22364] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 371.597001][T22364] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 371.614414][T22364] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 371.632148][T22364] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 371.706519][T22364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.729140][T22364] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.748691][ T3174] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.755759][ T3174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.765785][ T3174] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.772885][ T3174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.792067][T22409] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 371.800171][T22409] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 371.813903][ T30] oom_reaper: reaped process 3697 (syz-executor.1), now anon-rss:28kB, file-rss:8196kB, shmem-rss:0kB [ 371.825334][T22364] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 371.835745][T22364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.854615][T22305] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 371.866023][T22305] CPU: 1 PID: 22305 Comm: syz-executor.1 Tainted: G W 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 [ 371.878103][T22305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 371.888160][T22305] Call Trace: [ 371.891457][T22305] [ 371.894376][T22305] dump_stack_lvl+0xf2/0x150 [ 371.899105][T22305] dump_stack+0x15/0x20 [ 371.903237][T22305] dump_header+0x83/0x2d0 [ 371.907548][T22305] oom_kill_process+0x33e/0x4c0 [ 371.912422][T22305] out_of_memory+0x9af/0xbe0 [ 371.916991][T22305] mem_cgroup_out_of_memory+0x13e/0x190 [ 371.922618][T22305] try_charge_memcg+0x745/0xcd0 [ 371.927519][T22305] ? _raw_spin_unlock+0x26/0x50 [ 371.932354][T22305] ? radix_tree_lookup+0xf9/0x150 [ 371.937361][T22305] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 371.943408][T22305] __read_swap_cache_async+0x2b9/0x520 [ 371.948869][T22305] swap_cluster_readahead+0x276/0x3f0 [ 371.954412][T22305] swapin_readahead+0xe2/0x7a0 [ 371.959200][T22305] ? __filemap_get_folio+0x420/0x5b0 [ 371.964538][T22305] ? swap_cache_get_folio+0x6e/0x210 [ 371.969865][T22305] do_swap_page+0x3bc/0x1840 [ 371.974516][T22305] ? __rcu_read_lock+0x36/0x50 [ 371.979337][T22305] handle_mm_fault+0x809/0x2a80 [ 371.984224][T22305] exc_page_fault+0x296/0x650 [ 371.988884][T22305] asm_exc_page_fault+0x26/0x30 [ 371.993716][T22305] RIP: 0010:__get_user_8+0x11/0x20 [ 371.998810][T22305] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 372.018460][T22305] RSP: 0018:ffffc900014f7e58 EFLAGS: 00050202 [ 372.024502][T22305] RAX: 0000555562907da8 RBX: ffffc900014f7e60 RCX: ffffffff814b1af4 [ 372.032510][T22305] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8881129fbb70 [ 372.040460][T22305] RBP: ffffc900014f7f20 R08: 00018881129fbb77 R09: 0000000000000000 [ 372.048410][T22305] R10: 0001ffffffffffff R11: 00018881129fb838 R12: ffff8881129fb180 [ 372.056405][T22305] R13: ffff8881129fbb70 R14: ffffc900014f7f58 R15: ffffc900014f7fd8 [ 372.064360][T22305] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 372.070247][T22305] __rseq_handle_notify_resume+0xc8/0xc00 [ 372.076020][T22305] ? blkcg_maybe_throttle_current+0xa2/0x7e0 [ 372.082085][T22305] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 372.088118][T22305] irqentry_exit_to_user_mode+0xcb/0x130 [ 372.093742][T22305] irqentry_exit+0x12/0x50 [ 372.098242][T22305] asm_exc_page_fault+0x26/0x30 [ 372.103172][T22305] RIP: 0033:0x7faa0632800f [ 372.107601][T22305] Code: 49 39 c4 4c 0f 42 e0 48 8b 05 ad e6 ca 00 31 d2 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d 83 e9 17 00 00 0f 8e f9 fe ff ff 3c 04 ff ff 49 39 c4 0f 82 67 01 00 00 69 3d 71 e6 ca 00 e8 03 [ 372.127192][T22305] RSP: 002b:00007ffc9abf2bc0 EFLAGS: 00010202 [ 372.133317][T22305] RAX: 0000000000000000 RBX: 00007faa064a6980 RCX: 0000000000000000 [ 372.141334][T22305] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555562907788 [ 372.149286][T22305] RBP: 00007faa064a6980 R08: 0000000000000000 R09: 7fffffffffffffff [ 372.157235][T22305] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000057316 [ 372.165185][T22305] R13: 00007faa064a4f8c R14: 0000000000000032 R15: 00007faa064a6980 [ 372.173196][T22305] [ 372.176643][T22305] memory: usage 307200kB, limit 307200kB, failcnt 4625 [ 372.184327][T22305] memory+swap: usage 307828kB, limit 9007199254740988kB, failcnt 0 [ 372.192280][T22305] kmem: usage 307116kB, limit 9007199254740988kB, failcnt 0 [ 372.199833][T22305] Memory cgroup stats for /syz1: [ 372.203446][T22305] cache 73728 [ 372.211684][T22305] rss 0 [ 372.214482][T22305] shmem 0 [ 372.217482][T22305] mapped_file 0 [ 372.221080][T22305] dirty 73728 [ 372.224414][T22305] writeback 4096 [ 372.227987][T22305] workingset_refault_anon 51 [ 372.232574][T22305] workingset_refault_file 15 [ 372.237418][T22305] swap 643072 [ 372.240754][T22305] swapcached 12288 [ 372.244470][T22305] pgpgin 391687 [ 372.248035][T22305] pgpgout 391666 [ 372.251581][T22305] pgfault 444047 [ 372.255121][T22305] pgmajfault 45 [ 372.258687][T22305] inactive_anon 4096 [ 372.262576][T22305] active_anon 0 [ 372.266030][T22305] inactive_file 45056 [ 372.270042][T22305] active_file 28672 [ 372.273846][T22305] unevictable 0 [ 372.277325][T22305] hierarchical_memory_limit 314572800 [ 372.282247][T22364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.282803][T22305] hierarchical_memsw_limit 9223372036854771712 [ 372.295907][T22305] total_cache 73728 [ 372.299758][T22305] total_rss 0 [ 372.303071][T22305] total_shmem 0 [ 372.306524][T22305] total_mapped_file 0 [ 372.310485][T22305] total_dirty 73728 [ 372.314332][T22305] total_writeback 4096 [ 372.318436][T22305] total_workingset_refault_anon 51 [ 372.323577][T22305] total_workingset_refault_file 15 [ 372.328663][T22305] total_swap 643072 [ 372.332669][T22305] total_swapcached 12288 [ 372.336898][T22305] total_pgpgin 391687 [ 372.340862][T22305] total_pgpgout 391666 [ 372.345069][T22305] total_pgfault 444050 [ 372.349124][T22305] total_pgmajfault 45 [ 372.353087][T22305] total_inactive_anon 4096 [ 372.357677][T22305] total_active_anon 0 [ 372.361658][T22305] total_inactive_file 45056 [ 372.366285][T22305] total_active_file 28672 [ 372.370673][T22305] total_unevictable 0 [ 372.374657][T22305] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=22305,uid=0 [ 372.378729][T22423] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 372.390068][T22305] Memory cgroup out of memory: Killed process 22305 (syz-executor.1) total-vm:46440kB, anon-rss:420kB, file-rss:8876kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 372.543936][T22364] veth0_vlan: entered promiscuous mode [ 372.556113][T22364] veth1_vlan: entered promiscuous mode [ 372.579474][T22364] veth0_macvtap: entered promiscuous mode [ 372.590250][T22364] veth1_macvtap: entered promiscuous mode [ 372.602403][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.612903][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.623342][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.633823][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.643760][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.654784][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.664630][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.675146][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.686091][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.696631][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.706521][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.717594][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.727442][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 372.736881][T22306] syz-executor.1 (22306) used greatest stack depth: 7184 bytes left [ 372.737871][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.758825][T22364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.767610][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.778153][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.788677][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.799143][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.809019][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.819479][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.829956][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.840404][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.850243][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.861340][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.871177][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.881709][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.892173][T22364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 372.902632][T22364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.914939][T22364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.929216][T22364] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.937936][T22364] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.946843][T22364] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.956467][T22364] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.024085][T22449] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 373.032728][T22449] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 373.261072][T22478] loop4: detected capacity change from 0 to 512 [ 373.277207][T22478] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 373.285166][T22478] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 373.295988][T22478] System zones: 0-1, 15-15, 18-18, 34-34 [ 373.302055][T22478] EXT4-fs (loop4): orphan cleanup on readonly fs [ 373.308585][T22478] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 373.323140][T22478] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 373.330180][T22478] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 16 [ 373.341473][T22478] ext4_test_bit(bit=15, block=18) = 1 [ 373.346892][T22478] is_bad_inode(inode)=0 [ 373.351084][T22478] NEXT_ORPHAN(inode)=0 [ 373.355164][T22478] max_ino=32 [ 373.358379][T22478] i_nlink=2 [ 373.362006][T22478] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 373.388691][T18647] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.465904][T22484] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 373.474104][T22484] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 373.497183][T22486] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 373.515681][T22486] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(9) [ 373.522475][T22486] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 373.530784][T22486] vhci_hcd vhci_hcd.0: Device attached [ 373.538755][T22490] vhci_hcd: cannot find a urb of seqnum 65536 max seqnum 0 [ 373.546439][ T55] vhci_hcd: stop threads [ 373.550779][ T55] vhci_hcd: release socket [ 373.555188][ T55] vhci_hcd: disconnect device [ 373.568336][T22488] 9pnet_fd: Insufficient options for proto=fd [ 373.636401][T22496] serio: Serial port pts0 [ 373.974302][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 373.974317][ T29] audit: type=1400 audit(1718386056.810:42344): avc: denied { getopt } for pid=22508 comm="syz-executor.1" lport=39914 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 374.013340][T22511] loop1: detected capacity change from 0 to 512 [ 374.021467][T22511] EXT4-fs: Invalid want_extra_isize 256 [ 374.166201][T22531] openvswitch: netlink: IP tunnel dst address not specified [ 374.191641][ T29] audit: type=1400 audit(1718386057.004:42345): avc: denied { bind } for pid=22533 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 374.446276][T22570] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.496060][T22574] : Can't lookup blockdev [ 374.787786][T22597] ebt_among: src integrity fail: 300 [ 374.799012][T22600] loop2: detected capacity change from 0 to 128 [ 374.807165][T22600] FAT-fs (loop2): Unrecognized mount option "subj_role=vfat" or missing value [ 375.098265][T22625] loop4: detected capacity change from 0 to 2048 [ 375.118978][T22625] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.4'. [ 375.160090][T22635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.172801][T22635] loop2: detected capacity change from 0 to 512 [ 375.183506][T22635] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.196594][T22635] ext4 filesystem being mounted at /root/syzkaller-testdir2033773998/syzkaller.EWxmcp/21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 375.214889][T22635] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 375.227259][T22635] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 375.239272][T22635] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 375.251944][T22635] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 375.275420][T22364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.332284][T22640] vlan2: entered promiscuous mode [ 375.337460][T22640] syz_tun: entered promiscuous mode [ 375.345392][T22640] syz_tun: left promiscuous mode [ 375.418444][T22642] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.427823][T22642] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 375.538704][T22648] openvswitch: netlink: IP tunnel dst address not specified [ 375.854431][T22668] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.882354][T22670] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 375.891979][T22670] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.402932][T22680] ebt_among: src integrity fail: 300 [ 376.501734][T22687] loop2: detected capacity change from 0 to 512 [ 376.509374][T22687] EXT4-fs: quotafile must be on filesystem root [ 376.824770][T22705] openvswitch: netlink: IP tunnel dst address not specified [ 376.909680][T22709] loop4: detected capacity change from 0 to 512 [ 376.916987][T22709] ext4: Unknown parameter 'dont_measure' [ 376.952690][ T29] audit: type=1326 audit(1718386059.560:42346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22708 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x0 [ 377.062937][T22717] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 377.074366][T22717] gretap0: entered promiscuous mode [ 377.082670][T22717] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 377.110345][T22717] 0ªX¹¦D: renamed from gretap0 [ 377.116493][T22717] 0ªX¹¦D: left promiscuous mode [ 377.121491][T22717] 0ªX¹¦D: entered allmulticast mode [ 377.128135][T22717] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 377.195807][T22723] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 377.481779][T22735] loop1: detected capacity change from 0 to 2048 [ 377.699566][T22739] loop2: detected capacity change from 0 to 512 [ 377.719024][T22739] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 377.731591][T22739] ext4 filesystem being mounted at /root/syzkaller-testdir2033773998/syzkaller.EWxmcp/39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 377.752835][T22364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.922277][T22759] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 377.959593][T22765] loop2: detected capacity change from 0 to 512 [ 377.978153][T22765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 377.991649][T22765] ext4 filesystem being mounted at /root/syzkaller-testdir2033773998/syzkaller.EWxmcp/44/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 378.006885][T22768] openvswitch: netlink: IP tunnel dst address not specified [ 378.015771][T22364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.092392][T22770] loop2: detected capacity change from 0 to 512 [ 378.100145][T22770] ext4: Unknown parameter 'dont_measure' [ 378.165062][ T29] audit: type=1326 audit(1718386060.677:42347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22769 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fea48071ea9 code=0x0 [ 378.276201][T22771] gretap0: entered promiscuous mode [ 378.285013][T22771] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 378.305920][T22771] 0ªX¹¦D: renamed from gretap0 [ 378.312305][T22771] 0ªX¹¦D: left promiscuous mode [ 378.317343][T22771] 0ªX¹¦D: entered allmulticast mode [ 378.324430][T22771] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 379.652763][T22799] openvswitch: netlink: IP tunnel dst address not specified [ 379.802266][T18395] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.879605][T18395] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.932424][T18395] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 379.987331][T18395] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.064623][T22801] chnl_net:caif_netlink_parms(): no params data found [ 380.073771][T18395] bridge_slave_1: left allmulticast mode [ 380.079461][T18395] bridge_slave_1: left promiscuous mode [ 380.085110][T18395] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.093287][T18395] bridge_slave_0: left allmulticast mode [ 380.098932][T18395] bridge_slave_0: left promiscuous mode [ 380.104666][T18395] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.211401][T18395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 380.223752][T18395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 380.234480][T18395] bond0 (unregistering): Released all slaves [ 380.290883][T22801] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.298010][T22801] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.305344][T22801] bridge_slave_0: entered allmulticast mode [ 380.316692][T22801] bridge_slave_0: entered promiscuous mode [ 380.323881][T22801] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.331203][T22801] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.340593][T22801] bridge_slave_1: entered allmulticast mode [ 380.347198][T22801] bridge_slave_1: entered promiscuous mode [ 380.362453][T22818] loop4: detected capacity change from 0 to 512 [ 380.369954][T22818] ext4: Unknown parameter 'dont_measure' [ 380.375677][T18395] hsr_slave_0: left promiscuous mode [ 380.381418][T18395] hsr_slave_1: left promiscuous mode [ 380.387650][T18395] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 380.395172][T18395] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 380.402632][T18395] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 380.410141][T18395] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 380.417395][ T29] audit: type=1326 audit(1718386062.745:42348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22817 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f263436bea9 code=0x0 [ 380.445533][T18395] veth1_macvtap: left promiscuous mode [ 380.451716][T18395] veth0_macvtap: left promiscuous mode [ 380.457224][T18395] veth1_vlan: left promiscuous mode [ 380.552989][T18395] team0 (unregistering): Port device team_slave_1 removed [ 380.564138][T18395] team0 (unregistering): Port device team_slave_0 removed [ 380.569128][T22835] loop1: detected capacity change from 0 to 512 [ 380.582110][T22835] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz-executor.1: invalid indirect mapped block 256 (level 2) [ 380.597739][T22835] EXT4-fs (loop1): 2 truncates cleaned up [ 380.605235][T22835] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 380.619998][T22801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.632027][T22801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.641170][T22824] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 380.649758][T22827] __nla_validate_parse: 6 callbacks suppressed [ 380.649771][T22827] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 380.669149][T22827] 0ªX¹¦D: entered promiscuous mode [ 380.674377][T22827] 0ªX¹¦D: left allmulticast mode [ 380.692016][T22827] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 380.707774][T22838] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 380.707823][T22836] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 380.732815][T22836] 1ªX¹¦D: renamed from 30ªX¹¦D [ 380.739356][T22836] 1ªX¹¦D: left promiscuous mode [ 380.744255][T22836] 1ªX¹¦D: entered allmulticast mode [ 380.752640][T22836] A link change request failed with some changes committed already. Interface 31ªX¹¦D may have been left with an inconsistent configuration, please check. [ 380.790399][T22801] team0: Port device team_slave_0 added [ 380.797561][T22801] team0: Port device team_slave_1 added [ 380.820009][T22801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.827082][T22801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.853034][T22801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.867957][T22801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.875014][T22801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.901075][T22801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.931446][T22801] hsr_slave_0: entered promiscuous mode [ 380.939088][T22801] hsr_slave_1: entered promiscuous mode [ 380.945703][T22801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 380.953864][T22801] Cannot create hsr debugfs directory [ 380.976802][T22860] loop2: detected capacity change from 0 to 512 [ 380.984225][T22860] EXT4-fs: Ignoring removed i_version option [ 380.990264][T22860] EXT4-fs: Ignoring removed nobh option [ 380.995935][T22860] EXT4-fs: test_dummy_encryption option not supported [ 381.261396][T22801] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 381.270120][T22801] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 381.278938][T22801] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 381.288471][T22801] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 381.309556][ T55] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.345471][T22801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.367264][T22867] loop4: detected capacity change from 0 to 512 [ 381.385112][ T55] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.397653][T22867] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 381.409166][T22867] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 381.419447][T22867] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 381.433103][T22867] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 381.434661][T22801] 8021q: adding VLAN 0 to HW filter on device team0 [ 381.450267][T22867] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: invalid ea_ino [ 381.465162][T22867] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 381.469322][ T9162] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.484433][ T9162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.492951][T22867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 381.507471][ T9162] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.507543][T22867] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 381.514604][ T9162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.526067][T22867] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 381.543968][T22867] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 381.558015][T17052] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.561375][T22867] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 381.579145][T22867] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 381.589247][T22867] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 381.603433][T22867] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 381.606087][ T29] audit: type=1400 audit(1718386063.843:42349): avc: denied { create } for pid=22866 comm="syz-executor.4" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 381.615115][T22867] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 381.646830][T22875] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 381.646840][T22867] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 381.646973][T22875] ================================================================== [ 381.647002][T22875] BUG: KCSAN: data-race in data_push_tail / number [ 381.647039][T22875] [ 381.647045][T22875] write to 0xffffffff88400437 of 1 bytes by task 22867 on cpu 0: [ 381.647059][T22875] number+0x7d0/0xa90 [ 381.647080][T22875] vsnprintf+0xa44/0xe30 [ 381.647101][T22875] vscnprintf+0x42/0x90 [ 381.647123][T22875] printk_sprint+0x30/0x2d0 [ 381.647139][T22875] vprintk_store+0x570/0x810 [ 381.647153][T22875] vprintk_emit+0x10c/0x5e0 [ 381.647167][T22875] vprintk_default+0x26/0x30 [ 381.647181][T22875] vprintk+0x75/0x80 [ 381.647199][T22875] _printk+0x7a/0xa0 [ 381.647214][T22875] __ext4_warning_inode+0x17c/0x190 [ 381.647239][T22875] dx_probe+0xb6b/0xc20 [ 381.647254][T22875] ext4_add_entry+0x4c5/0x1ec0 [ 381.647271][T22875] ext4_add_nondir+0x50/0x1a0 [ 381.647289][T22875] ext4_mknod+0x210/0x2f0 [ 381.647306][T22875] vfs_mknod+0x2d4/0x310 [ 381.647327][T22875] do_mknodat+0x27b/0x420 [ 381.647355][T22875] __x64_sys_mknodat+0x62/0x70 [ 381.647374][T22875] x64_sys_call+0x2309/0x2d70 [ 381.647398][T22875] do_syscall_64+0xc9/0x1c0 [ 381.647414][T22875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.647439][T22875] [ 381.647445][T22875] read to 0xffffffff88400430 of 8 bytes by task 22875 on cpu 1: [ 381.647461][T22875] data_push_tail+0x102/0x430 [ 381.647486][T22875] data_alloc+0xbe/0x2c0 [ 381.647508][T22875] prb_reserve+0x85e/0xb60 [ 381.647527][T22875] vprintk_store+0x53f/0x810 [ 381.647541][T22875] vprintk_emit+0x10c/0x5e0 [ 381.647555][T22875] vprintk_default+0x26/0x30 [ 381.647570][T22875] vprintk+0x75/0x80 [ 381.647589][T22875] _printk+0x7a/0xa0 [ 381.647606][T22875] __ext4_grp_locked_error+0x53e/0x7b0 [ 381.647634][T22875] ext4_mb_generate_buddy+0x247/0x2d0 [ 381.647657][T22875] ext4_mb_init_cache+0x848/0xbc0 [ 381.647679][T22875] ext4_mb_init_group+0x210/0x3b0 [ 381.647698][T22875] ext4_trim_fs+0x88a/0xac0 [ 381.647723][T22875] ext4_ioctl+0x15d7/0x2e10 [ 381.647743][T22875] __se_sys_ioctl+0xd3/0x150 [ 381.647762][T22875] __x64_sys_ioctl+0x43/0x50 [ 381.647779][T22875] x64_sys_call+0x1581/0x2d70 [ 381.647801][T22875] do_syscall_64+0xc9/0x1c0 [ 381.647817][T22875] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.647842][T22875] [ 381.647847][T22875] value changed: 0x00000001000000f1 -> 0x203a32232065646f [ 381.647859][T22875] [ 381.647863][T22875] Reported by Kernel Concurrency Sanitizer on: [ 381.647890][T22875] CPU: 1 PID: 22875 Comm: syz-executor.4 Tainted: G W 6.10.0-rc3-syzkaller-00099-gd20f6b3d747c #0 2024/06/14 17:27:44 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 381.647914][T22875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 381.647926][T22875] ================================================================== [ 381.648580][T22867] EXT4-fs error (device loop4): ext4_find_dest_de:2111: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 381.656389][T22875] block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 381.962818][ T55] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.999828][ T29] audit: type=1400 audit(1718386064.185:42350): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[1794]" dev="pipefs" ino=1794 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1