last executing test programs: 31.810420651s ago: executing program 0: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x6, r1, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x28, 0x10, 0xffffff1f, 0x70bd2a, 0x0, {}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x82e9}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x5, 'syz0\x00'}]}]}, 0x24}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRESOCT=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x8, &(0x7f000000c280)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000030000000900010073797a30000000005c000000030a05000000000000000000030000000900010073797a30000000001400048008000240000000000800014000000000090003"], 0xa4}}, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(0xffffffffffffffff) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) 7.12282272s ago: executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, r1, 0x0, 0x2, 0x100}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7060000000000008500000005000000bc0900000000000035090100000000009500000000000000bf9800000000000056080000000000008500000007000100b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r3, 0x80080400) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r4, 0x10d, 0xd0, &(0x7f0000000000), &(0x7f0000000240)=0x4) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8c54, &(0x7f0000000300)={[], [{@obj_type={'obj_type', 0x3d, 'net_prio.prioidx\x00'}}]}, 0xf5, 0x2e6, &(0x7f0000000540)="$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") r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r7, 0x0) utimensat(r7, 0x0, &(0x7f00000006c0)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES8=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0xafaade529a4ce1e2, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r8) unshare(0x68040200) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[], 0x80}, 0x1, 0x7}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x90}}, 0x0) 7.046341351s ago: executing program 1: io_setup(0x2, &(0x7f0000000080)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) syz_io_uring_setup(0x7fa8, &(0x7f0000000200)={0x0, 0xbbc1, 0x2020, 0x2, 0x2de}, &(0x7f0000000140), &(0x7f0000000380)) timer_create(0xfffffffd, 0x0, &(0x7f00000011c0)) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@none}]}) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="9a", 0x1}]) 7.008285298s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket(0x22, 0x2, 0x4) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fe2, 0x0, @perf_config_ext={0x400, 0x7}}, 0x0, 0x200000, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x6, 0x76cc, 0x40, 0x80000000, 0xbdf, 0x4, 0x9}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x1}], 0x1}}], 0x1, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f00000082c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000480)=""/4081, 0xff1}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000200)=@in={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 6.971646173s ago: executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="94020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x94}, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) listen(0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mq_open(&(0x7f0000000040)='$]\x00', 0x40, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000680)={0x4, "c873e1"}, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0xa, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001f000701000000000000000002"], 0x18}}, 0x0) 6.943688157s ago: executing program 1: set_mempolicy(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) r1 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000040)) io_uring_enter(r1, 0x567, 0xa, 0x0, 0x0, 0x0) 6.928560279s ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0x8, 0x0, 0x0) getpid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 6.92581848s ago: executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 6.916275691s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)) semctl$IPC_SET(0x0, 0x0, 0xd, 0x0) semget(0x2, 0x1, 0x2a6) semop(0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x4, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 6.900551454s ago: executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6d0c, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f00000000c0), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1866, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r1, r0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x40}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00', 0x0, 0x201000, 0x0) unshare(0x4020400) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ppoll(&(0x7f00000000c0)=[{r3}, {r3}], 0x2, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a02fa560186d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f68530c2b21a100efb76cba37ff3111d6847e0c7f719e169a596e5fc008daefba68f6222103472bc55704cdb72b4b996ed82ccb1eaae27969d008ba7d34171113d806726615380fe65a6a0a72e19c2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13e4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe3635b2ee97c143f28def4b73905ca14d90d1f6"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r4, 0x5522) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, 0x0, &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x200088c4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00', @ANYRES32=r8], 0x44}}, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) syz_emit_ethernet(0xbb, &(0x7f0000000440)={@broadcast, @random, @void, {@mpls_mc={0x8848, {[{0x2}, {0x6, 0x0, 0x1}, {0x4}, {0x4, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xf781f, 0x0, 0x1}, {0x1ff}], @generic="f516f8e12bbd7d5a7270ac9056c7b275f089b943e8de4e56bba840336590076b7ce2b9be7cd2a63126cb9a103cc847c80ba77b9ac102f7b5311556fc02704b1d2633e3330b1b2c9d7b824684badf953ab019a8da7b5313d592e30dd0b62f737e349c6e0e9c5672687349b6a6c0a0659f292399c2cbf3a60c1dafc15b567179c6afba0f1245fb245991f3260480"}}}}, 0x0) 6.619880417s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0x241, 0x38f, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 6.311674364s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000000a03000000000000000000010000000900010073797a30000000002f00060061fcfbe914d9c7f90f7a6cb843d9f27db912fefc6d4c54ea050a2afb67222017a2e1e0b5414e91181e348b0060000000160a01010000000000000000010000000900020073797a300000000009005d61064b37010073797a300000000008000740000000032c0003800800024000000000080001400000000018000380140001006e657464657673696d30000000000000140000001000010000000000000000000000000a"], 0xd8}}, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000040)='./file2\x00', 0x10502, &(0x7f0000001b80)=ANY=[], 0x1, 0x11f3, &(0x7f0000002580)="$eJzs3E+LW1UYB+C3cWrHqfNHrdV2oQfduLo0s3AlSJApyASU2gitINw6NxpyTUJuGIiI1ZVbP4e4dCeIX2A2fgZ3s3HZhXiFpLVNTdUuOpH6PJv7kvf8cu8hEDjhnBy/8c2n/W6VdfNJNE6disYoIt1KkaIRd7y0P79eu77farf3rqR0uXW1+XpKaevlHz/4/LtXfpqcff/7rR/OxNHOh8e/7v5ydP7owvHvVz/pValXpcFwkvJ0Yzic5DfKIh30qn6W0rtlkVdF6g2qYrzQ75bD0Wia8sHB5sZoXFRVygfT1C+maTJMk/E05R/nvUHKsixtbgQPdPqfh3S+vVXXdURdn44no67r+qnYiLPxdGzGVnwZEc/Es/FcnIvn43y8EC/Ghdmok3h8AAAAAAAAAAAAAAAAAAAA+P/4u/P/27Hj/D8AAAAAAAAAAAAAAAAAAACcgPeuXd9vtdt7V1Jajyi/PuwcdubXeb/VjV6UUcSl2I7fYnb6f25eX367vXcpzezEV+XN2/mbh50nFvPN2d8J3M6vzXp38s15Pi3mz8TGvfnd2I5zy++/uzS/Hq+9ek8+i+34+aMYRhkHs3vfzX/RTOmtd9r35S/OxgEAAMDjIEt/Wrp+z7IH9ef5h/h94L719VpcXFvt3Imopp/187IsxovF+l9eUfz7ovGI3rkR/5EJKh7/YtXfTJyEux/6qp8EAAAAAAAAAACAh/GIdxGuxZKdZW+uZqoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB/sAPHAgAAAADC/K3T6NgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgqAAD//99CzUo=") r0 = open(&(0x7f0000000200)='./bus\x00', 0x1c507e, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000b0000030014001462726f6164636173742d6c696e6be600"], 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x24, r1, 0x4, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x7}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x20000001) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r3, 0x7ffffb, 0x0) write$binfmt_elf64(r3, &(0x7f0000000240)=ANY=[], 0xfd14) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f1, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0xffff, 0x0, 0x5e55b37311de6d89, 0x0, @private, @multicast2}}}}) sendfile(r0, r0, 0x0, 0x100000000) r5 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) semop(0x0, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x90400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xe006, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, r5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000600)='./bus\x00', 0x1c14744, &(0x7f00000002c0)={[{@errors_continue}]}, 0xfe, 0x49e, &(0x7f0000000b00)="$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") r7 = open(&(0x7f0000000300)='./bus\x00', 0x8000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r7, 0x801c581f, &(0x7f0000000040)) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f0000003780)={0x2, 0x7, @status={[0x2, 0x8, 0x89a, 0x7, 0x7, 0x6]}, [0xffffffff, 0x4e, 0x1, 0x0, 0x4, 0x9, 0xfff, 0xff, 0x800, 0x6, 0x80000001, 0x7, 0xb68a, 0x0, 0x9, 0x86f, 0x20000000000, 0x2, 0x1, 0x6, 0x4, 0x7, 0xffffffffffffffff, 0x1ae3, 0x80000001, 0xfffffffe00000000, 0x2, 0x0, 0xfd, 0x0, 0x19a191f7, 0x7, 0x4, 0x0, 0x5, 0x3, 0x6, 0x5, 0x1, 0x7, 0x772, 0x7fffffffffffffff, 0x100000000, 0x6, 0x6, 0xb4c, 0x1, 0x8, 0x1, 0x81, 0x5, 0x675e, 0x674, 0x6c68, 0x3, 0x8000000000007, 0x2b0e, 0x2, 0x3f, 0x2, 0x8, 0x1002, 0x10001, 0x800]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) ftruncate(r6, 0x3) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f00000041c0)=ANY=[@ANYBLOB="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"], 0x10ac}, 0x1, 0x0, 0x0, 0x880}, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x80, &(0x7f0000000340)=ANY=[], 0x40, 0x2f5, &(0x7f0000000a40)="$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") 5.871056011s ago: executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="94020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x94}, 0x1) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) listen(0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mq_open(&(0x7f0000000040)='$]\x00', 0x40, 0x0, 0x0) ioprio_get$uid(0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000680)={0x4, "c873e1"}, 0x6) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0xa, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="180000001f000701000000000000000002"], 0x18}}, 0x0) 5.768919627s ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0xfb36b7c5edb7f4c7, 0x0, 0x1, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0x8, 0x0, 0x0) getpid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 5.705480446s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000080)) semctl$IPC_SET(0x0, 0x0, 0xd, 0x0) semget(0x2, 0x1, 0x2a6) r0 = semget$private(0x0, 0x4, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 5.689931179s ago: executing program 2: set_mempolicy(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) r1 = syz_io_uring_setup(0x4172, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000040)) io_uring_enter(r1, 0x567, 0xa, 0x0, 0x0, 0x0) 5.653395835s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x0, &(0x7f0000000180)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000004c0)=[{{&(0x7f0000000540)=@file={0x1}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000880)="2d011a43430a3a5972c9bec22af87d739b0a9e2bf2bec7dfe2e06a28c8e93fc50c01d2a4cdf658797bb99e30557ad5ce488f4287edc8c0192941b6714d04119b8af082792f4f1b69c3296663f5f3ebae1472d5b9c33e218832071c34d7c4c5baf59ae472cbeb43d5199d90e964bb0ac676b083cd75cedd1dc084ed92f0ec67ea0333b8", 0x83}, {&(0x7f0000000a40)="83d6279ae2f93da83daadd601bcfce0b16af5eb0b0cd0ef9fe37484d6d4f487dc02bac9c45d6af2e8243a5e2cf757643738fb400310e86ec0a29e753535315b947453ada03646e5573544e89ec21ce7d30b228fb57c9d8e0a78de375c6fddf2321f215d1f7c7b23775b33a91ee9644a302ac983d1117b46ce276f60118334fea9fa77b310729c8b5055ec5a90d3b092713081ccb96b683c3728fe1b3377eac906669764491fad4aed008c166be9f0704ee3b4cd3db2f6da1253cd46f9b5eaa59eccfe0b2ee6da9a2d04eca76c8e36bd19ad502113238e8da11f74b25ee0aeae40cc3de98108e3a882bf93080aa837e9ceb612ad946c28d", 0xf7}], 0x2, &(0x7f0000000c00)=[@rights={{0x30, 0x1, 0x1, [r2, r1, r1, r2, r1, r2, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, r2, 0xffffffffffffffff, r1]}}, @rights={{0x1c, 0x1, 0x1, [r2, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r2, r2]}}, @rights={{0x20, 0x1, 0x1, [r2, r1, 0xffffffffffffffff, r1]}}], 0xf0, 0x40}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x400, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, r10, 0x0, 0xf3a, 0x0) vmsplice(r9, &(0x7f00000003c0)=[{&(0x7f00000001c0)="f8", 0x1}], 0x1, 0x0) write(r6, &(0x7f0000001100)="94", 0x1) tee(r5, r10, 0xaf5, 0x0) write$binfmt_aout(r7, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a6a8b1bb66ccb417b0b20c5e409cec359cdf7c19979126e172ce0819ea7a19661b18face5e7c9fc59bdcde3d35822913c4baa6606270b1c226c230fc689acb73754cb3c2eebd860f1a24aba984d09d185e41d0b9d107b353120cda25565087205b16733758a0f9e0cd0ff1e54bfa832"], 0x120) bpf$PROG_LOAD(0x5, 0x0, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES8=r8, @ANYRESOCT=r5, @ANYRES16=r8, @ANYRES32=r4, @ANYRES16=r3, @ANYRESHEX=r5, @ANYRESDEC=r11, @ANYRESDEC, @ANYRESHEX=r4, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r12}, 0x10) personality(0x8000000) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, 0x0, &(0x7f0000000480)=0xfffffffffffffd5d) 3.85615986s ago: executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x6d0c, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f00000000c0), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1866, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r1, r0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x40}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00', 0x0, 0x201000, 0x0) unshare(0x4020400) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ppoll(&(0x7f00000000c0)=[{r3}, {r3}], 0x2, 0x0, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r4, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r4, 0x5522) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, 0x0, &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x200088c4) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00', @ANYRES32=r8], 0x44}}, 0x0) r9 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) syz_emit_ethernet(0xbb, &(0x7f0000000440)={@broadcast, @random, @void, {@mpls_mc={0x8848, {[{0x2}, {0x6, 0x0, 0x1}, {0x4}, {0x4, 0x0, 0x1}, {0x200, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0xf781f, 0x0, 0x1}, {0x1ff}], @generic="f516f8e12bbd7d5a7270ac9056c7b275f089b943e8de4e56bba840336590076b7ce2b9be7cd2a63126cb9a103cc847c80ba77b9ac102f7b5311556fc02704b1d2633e3330b1b2c9d7b824684badf953ab019a8da7b5313d592e30dd0b62f737e349c6e0e9c5672687349b6a6c0a0659f292399c2cbf3a60c1dafc15b567179c6afba0f1245fb245991f3260480"}}}}, 0x0) 2.969910835s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0xffffff7f, 0x3f, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180800000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x1000007, 0x4000010, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200de030000000000000001040000000e0000f1850000000e00000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f00000010c0)='mm_page_free\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x6, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000002200), 0xffffffffffffffff) mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) socket$nl_xfrm(0x10, 0x3, 0x6) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x82, &(0x7f0000001900)=ANY=[], 0xfd, 0x22e, &(0x7f0000000c00)="$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") 1.791496106s ago: executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, r1, 0x0, 0x2, 0x100}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x15, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7060000000000008500000005000000bc0900000000000035090100000000009500000000000000bf9800000000000056080000000000008500000007000100b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r3, 0x80080400) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r4, 0x10d, 0xd0, &(0x7f0000000000), &(0x7f0000000240)=0x4) r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x8c54, &(0x7f0000000300)={[], [{@obj_type={'obj_type', 0x3d, 'net_prio.prioidx\x00'}}]}, 0xf5, 0x2e6, &(0x7f0000000540)="$eJzs3ctrE18UwPGTV5O0v/6ShYiIwqWCKNKhCbhz0SItiAGlbQQrCFM71ZBpUjKhEBGbheDWtYsuXIoggjs3Im678S/wteumOwsWR6Yzk6bJGNNqX/b7WTSnOffMvZm56eO2uVm59GSuOGtp321XdFjqshaStIQlIq66nH+/9On0xLv/3M+VGhuZzGSVCovIrQcvBt5W+268/v9NXJbTt1dWs1+XT02K/Ji8V7BUwVIl21a6mi6XqyGneKZgFTWlrpuGbhmqULKMStXL69OmoWbN8vx8Temlmf7e+YphWUov1VTRqKlqWVUrNaXf1QslpWma6u8ViEi6EYXbcqFOhfnna7Ytq86Fj9fFtu2A1nU/iHm38T8bLA6SluvfsW3b5Ijs5siwF9bsaNfXH/8e9/n/+SnX/2iauDl1dSSXGx1XKiEy93ghv5B3b938xz4piCmGLI1fmFoXsRsk5Hwcu5IbHVIb0nJ2btGrX1zIu98cRma9+oyknJ9TmurFr8+49WprfUx6m+uzkpJjwfVZv17CTfU9cu5MU70mKflwR8piyow4tZv1DzNKXb6Wa+k/udEOAAAAAAAAAIDDSFMNm+v3oc0/9WpafOM/Phr5pHOv087NN9bXhyQl68Hr80OB6/tRORndv8cNAAAAAMBRYtXuF3XTNCq7E0SeJTt0ERMRJxB5NOAMpuMBj3sj7q73HhFpT0U6d7ElSF50+3s57g1MdvNE/aXAf7FGUTdf+amkBDUOb2sCDPYEnvnEnj5A6aaxJHY2seNdT63WILTu33MisI0d+v1xbN2Mba/34W09HX4ZJFpP1OAX97hmhy8a3xpLfAAAAAAOkaZfnAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwD7Z0eZh/r79W1PivUV8+5Zsre8Tz77/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6gnwEAAP//JZK+GA==") r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080), 0xfefc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r7, 0x0) utimensat(r7, 0x0, &(0x7f00000006c0)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES8=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0xafaade529a4ce1e2, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r8) unshare(0x68040200) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[], 0x80}, 0x1, 0x7}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}]}], {0x14}}, 0x90}}, 0x0) 1.705518989s ago: executing program 4: r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) write$sndseq(r1, &(0x7f0000000a00)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw8}, {0x0, 0x0, 0x0, 0x0, @time, {0x6}, {}, @raw8={"448cc880fe353ca0f2c2e953"}}], 0x38) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f00000018c0)) 1.649706348s ago: executing program 4: set_mempolicy(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/pids.max\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(0xffffffffffffffff, 0x567, 0xa, 0x0, 0x0, 0x0) 1.584822057s ago: executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) close(r0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) syz_open_dev$usbmon(&(0x7f0000000040), 0x9, 0xf4e97a6e24937566) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) setfsgid(0xee00) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x20010, r1, 0xfffffffffffff001) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f00000008c0)='personality\x00') pread64(r4, &(0x7f0000000180)=""/252, 0xfc, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000000500)=[{&(0x7f00000006c0)="27030200590200000000002f1eafbcf706e105000000894f000f1104ee162bd4b8bf4a82f6184b8a34f90186cee84400000008000000001900000000", 0x3c}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b700c9e37eed5653ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33330e2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb00"/135, 0x87}, {&(0x7f0000000700)="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", 0x1a1}, {&(0x7f0000000180)="6fe4dd9eeba3271dc700b58144028420f6590138", 0x14}], 0x4}, 0x0) 1.338974775s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0x241, 0x38f, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 1.324060798s ago: executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200800, &(0x7f0000000940)={[{@nodiscard}, {}, {@auto_da_alloc_val}, {@lazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@norecovery}, {@acl}, {@debug}]}, 0x5, 0x57a, &(0x7f0000000a00)="$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") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000500", @ANYRES32=0x0, @ANYBLOB="100000000000001e20"], 0x2c, 0x0) 910.87656ms ago: executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000000700000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) llistxattr(&(0x7f00000002c0)='./file0/file1\x00', &(0x7f0000000600)=""/86, 0x56) 772.437602ms ago: executing program 0: socket(0x0, 0x3, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[], 0x53) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="2c6e6f6465766d61702c6163516573733d616e832c76650073696fecc1c6796e3d397032303030"]) 577.886671ms ago: executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) 526.51492ms ago: executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x6286) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xa, 0x2, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x10) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r4, &(0x7f0000000940)=[{{&(0x7f00000004c0)={0xa, 0x4e1d, 0x1, @mcast2, 0x4}, 0x1c, &(0x7f0000000780)=[{0x0}, {&(0x7f00000005c0)}, {&(0x7f0000000640)="b11ec96736a1c3e53c867cbfd2d5f5ffe9a18d4381e634157536ee83566709c1ad8b561bbc836d3f064548ced5054fed796fa8d5be3a4f15ad95ac61c115455c249c1baacac1018348f8b2638e1265435ba25f9dab4a10472139569dd290", 0x5e}, {&(0x7f00000006c0)="f18767894112cd0f4bb90ff3d261a6d4a1a9e0ff89187bf98736fa13d25eeae5d220ea5c3bffde4febf6a52381562d9866e8ea58dd24dcbab73ecb594c673c2e4e38d66075e9568baf5d25bf93ecccfc4a3dcd72c995aaffb7c70944d3c7a5dc220a7e2b4658061eb74b6ca841c2e0ba38a9ee6d3c9c8495", 0x78}], 0x4}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @mcast1, 0x10001}, 0x1c, &(0x7f0000000800), 0x0, &(0x7f0000000840)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x2f, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x7}]}}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x73, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0xb}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x80}}, @flowinfo={{0x14, 0x29, 0xb, 0x401}}, @dstopts={{0x20, 0x29, 0x37, {0x8, 0x0, '\x00', [@pad1, @enc_lim]}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x2b}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}], 0xc0}}], 0x2, 0x4040845) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x420, 0xffffffff, 0x0, 0x140, 0x280, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@ipv6={@private1, @local, [0xff000000, 0xff, 0x0, 0xffffffff], [0xffffff00, 0x0, 0xff, 0xff000000], 'gre0\x00', 'veth0_macvtap\x00', {}, {}, 0x68, 0x56, 0x1}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@inet=@length={{0x28}, {0x4, 0x94}}, @common=@hbh={{0x48}, {0x6, 0x4, 0x0, [0x3, 0x8, 0x3f, 0x0, 0x400, 0x28, 0x0, 0x4, 0x200, 0x4a46, 0x0, 0x3, 0x0, 0x3, 0x5], 0xa}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xf9ce, 0x1, 0x3}, {0x0, 0x6}}}}, {{@ipv6={@empty, @empty, [0xff, 0xffffffff, 0x0, 0xffffff00], [], 'syz_tun\x00', 'ipvlan1\x00', {}, {}, 0x2, 0x2, 0x9, 0x25}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@frag={{0x30}, {[0x7], 0x4, 0x5, 0x1}}, @common=@icmp6={{0x28}, {0x11, "33ee"}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x2, 0x0, "c704de2fbf0e43749dc7cd137238ccb2e41d536e4b1b5b26a42e5adbc968"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x480) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0xfff) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000009c0)=""/74, 0x4a}], 0x1, 0x1f3, 0x100) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e22, 0xffff}}]}, 0x24}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) readv(0xffffffffffffffff, 0x0, 0x0) 0s ago: executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x121401, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x2a, 0x3, 0xfffffffe) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) listen(0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000280)='./file0\x00', 0x400e, &(0x7f0000000480), 0x3, 0x439, &(0x7f0000000d80)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)={'#! ', './file0'}, 0xb) write$binfmt_script(r2, &(0x7f0000000340)={'#! ', '', [], 0xa, "f7871f7d2d9311f9ab6315ce836b3f53c1e4e50a65ce98af61a758c2d77af0badc7e719b4ed59e43c77b3def1751f14f7f8c1643b424c66060870b16e2463c92285ddf95d826772c1ce2e9a98c61650ee36dcd9c575adc4133652de6215b5dbac8990bf3073314b24d23c2395243ac242ee4b26364990d825411174753c3610aefa2faadde950b98b642209a190fb3c03a4afe4e09daa11033d4ffa5c65d50ae32d9e4"}, 0xa7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0x12d2, 0x100000001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES16=r4, @ANYBLOB="0000000080420000280012800b00010065727370616e00001800028004001200060003000100000005000a000000928734660000"], 0x48}}, 0x404808c) write$binfmt_misc(r3, &(0x7f0000000100)=ANY=[], 0xfdef) lseek(r0, 0x101, 0x0) getdents(0xffffffffffffffff, &(0x7f0000002380)=""/102, 0x66) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000000)={0x3, &(0x7f0000000240)=[{0x27, 0x0, 0x0, 0xfffff038}, {0x5c, 0x4, 0x0, 0x7}, {0x6, 0x0, 0xff, 0x9}]}, 0x10) syz_emit_ethernet(0x26, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080045000018000000000089907800000000ffffffff90e2a72af7c2ae"], 0x0) kernel console output (not intermixed with test programs): from 0 to 128 [ 126.966228][ T8793] loop2: detected capacity change from 0 to 512 [ 126.976791][ T8793] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 126.986932][ T8793] EXT4-fs (loop2): orphan cleanup on readonly fs [ 126.995130][ T8793] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 127.014305][ T8793] Quota error (device loop2): write_blk: dquota write failed [ 127.022275][ T8793] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 127.032806][ T8793] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 127.049276][ T8793] EXT4-fs (loop2): 1 truncate cleaned up [ 127.057719][ T8793] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 127.116172][ T8798] bridge: RTM_NEWNEIGH with invalid state 0x8 [ 127.123067][ T8793] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 127.138432][ T8793] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 127.159876][ T29] audit: type=1326 audit(1719102429.733:13710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8799 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 127.168003][ T8793] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 127.187429][ T29] audit: type=1326 audit(1719102429.763:13711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8799 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 127.220420][ T29] audit: type=1326 audit(1719102429.763:13712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8799 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 127.227714][ T8793] ext4 filesystem being remounted at /root/syzkaller-testdir1313133290/syzkaller.ReU8Kh/194/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.244994][ T29] audit: type=1326 audit(1719102429.763:13713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8799 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 127.286982][ T8802] bond0: entered promiscuous mode [ 127.288110][ T29] audit: type=1326 audit(1719102429.863:13714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8799 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 127.292541][ T8802] bond_slave_0: entered promiscuous mode [ 127.292645][ T8802] bond_slave_1: entered promiscuous mode [ 127.322323][ T29] audit: type=1326 audit(1719102429.863:13715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8799 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 127.372013][ T8800] loop4: detected capacity change from 0 to 1024 [ 127.390335][ T8805] loop1: detected capacity change from 0 to 512 [ 127.410156][ T6347] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.422738][ T8800] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 127.423951][ T8805] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 127.432382][ T8800] System zones: 0-1, 3-12 [ 127.449757][ T8805] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/321/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.451544][ T8800] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.489536][ T8805] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 127.502082][ T8800] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 127.516775][ T8800] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 127.520051][ T8811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.533747][ T8813] loop2: detected capacity change from 0 to 512 [ 127.546889][ T8813] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.572202][ T6381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.596655][ T8813] EXT4-fs (loop2): orphan cleanup on readonly fs [ 127.605658][ T8813] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 127.623836][ T8813] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 127.639125][ T8820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8820 comm=syz-executor.1 [ 127.654867][ T8813] EXT4-fs (loop2): 1 truncate cleaned up [ 127.672946][ T8813] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 127.733712][ T8813] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 127.752401][ T8835] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.778885][ T8813] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 127.807029][ T8813] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 127.820175][ T8813] ext4 filesystem being remounted at /root/syzkaller-testdir1313133290/syzkaller.ReU8Kh/195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 127.843941][ T8842] loop4: detected capacity change from 0 to 512 [ 127.862593][ T8842] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.876721][ T6347] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.890595][ T8842] EXT4-fs (loop4): orphan cleanup on readonly fs [ 127.897704][ T8842] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 127.913891][ T8842] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 127.926535][ T8842] EXT4-fs (loop4): 1 truncate cleaned up [ 127.946345][ T8842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 127.975204][ T8842] EXT4-fs error (device loop4): __ext4_remount:6503: comm syz-executor.4: Abort forced by user [ 127.992008][ T8842] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 128.007562][ T8842] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 128.020011][ T8842] ext4 filesystem being remounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/141/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 128.062456][ T6381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.082908][ T8851] loop0: detected capacity change from 0 to 1024 [ 128.098380][ T8851] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 128.109330][ T8851] System zones: 0-1, 3-12 [ 128.115152][ T8851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.120941][ T8858] loop3: detected capacity change from 0 to 512 [ 128.136404][ T8851] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 128.154533][ T8851] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 128.172269][ T8858] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 128.197820][ T8858] ext4 filesystem being mounted at /root/syzkaller-testdir686523893/syzkaller.0AQDrv/170/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.236257][ T6785] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.257745][ T8858] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 128.338263][ T8871] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8871 comm=syz-executor.0 [ 128.393854][ T8878] loop0: detected capacity change from 0 to 512 [ 128.422518][ T8878] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 128.446085][ T8878] EXT4-fs (loop0): orphan cleanup on readonly fs [ 128.454362][ T8878] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 248: padding at end of block bitmap is not set [ 128.470063][ T8878] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 1 [ 128.484454][ T8878] EXT4-fs (loop0): 1 truncate cleaned up [ 128.509356][ T8878] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 128.574009][ T8878] EXT4-fs error (device loop0): __ext4_remount:6503: comm syz-executor.0: Abort forced by user [ 128.594811][ T8894] loop1: detected capacity change from 0 to 1024 [ 128.602569][ T8878] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 128.624768][ T8894] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 128.625235][ T8878] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 128.640322][ T8894] System zones: 0-1, 3-12 [ 128.645222][ T8878] ext4 filesystem being remounted at /root/syzkaller-testdir493724718/syzkaller.JUwaED/161/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 128.657835][ T8894] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.706769][ T3431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.717915][ T6785] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.741777][ T8903] loop3: detected capacity change from 0 to 1024 [ 128.770312][ T8903] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 128.783668][ T8903] System zones: 0-1, 3-12 [ 128.789640][ T8903] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.814242][ T8908] loop0: detected capacity change from 0 to 512 [ 128.821021][ T8903] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 128.848955][ T8903] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 128.849178][ T8908] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 128.878029][ T8908] ext4 filesystem being mounted at /root/syzkaller-testdir493724718/syzkaller.JUwaED/162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.894635][ T8908] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 128.907337][ T8911] loop1: detected capacity change from 0 to 512 [ 128.921768][ T6450] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.935648][ T8911] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 128.953859][ T8911] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/326/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.972478][ T8911] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 129.065288][ T8939] __nla_validate_parse: 27 callbacks suppressed [ 129.065303][ T8939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.125052][ T8944] loop1: detected capacity change from 0 to 1024 [ 129.157780][ T8944] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 129.166531][ T8944] System zones: 0-1, 3-12 [ 129.177316][ T8944] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.196808][ T8951] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.246497][ T3431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.338236][ T8962] loop1: detected capacity change from 0 to 1024 [ 129.357194][ T8966] loop4: detected capacity change from 0 to 128 [ 129.366495][ T8962] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 129.368506][ T8964] loop0: detected capacity change from 0 to 512 [ 129.375257][ T8962] System zones: 0-1, 3-12 [ 129.381664][ T8966] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 129.386574][ T8962] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 129.421956][ T8962] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 129.441524][ T8962] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 129.479626][ T8964] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 129.495104][ T8964] ext4 filesystem being mounted at /root/syzkaller-testdir493724718/syzkaller.JUwaED/167/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.513450][ T3431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.525500][ T8964] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 129.645616][ T8972] loop1: detected capacity change from 0 to 512 [ 129.661565][ T8972] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 129.677667][ T8972] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/330/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.694872][ T8972] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 129.930297][ T8996] loop1: detected capacity change from 0 to 1024 [ 129.953370][ T8999] loop2: detected capacity change from 0 to 1024 [ 129.963402][ T8996] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 129.984512][ T8996] System zones: 0-1, 3-12 [ 129.993467][ T8999] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 129.999412][ T9003] loop3: detected capacity change from 0 to 512 [ 130.008243][ T8996] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.016645][ T8999] System zones: 0-1, 3-12 [ 130.032916][ T8999] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.048974][ T3431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.063611][ T9003] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 130.077530][ T8999] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 130.088001][ T9003] ext4 filesystem being mounted at /root/syzkaller-testdir686523893/syzkaller.0AQDrv/180/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.105095][ T9003] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 130.119082][ T8999] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 130.170943][ T6347] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.294550][ T9031] loop1: detected capacity change from 0 to 512 [ 130.324374][ T9031] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 130.337165][ T9031] EXT4-fs (loop1): orphan cleanup on readonly fs [ 130.344810][ T9031] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 130.362652][ T9031] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 130.377156][ T9031] EXT4-fs (loop1): 1 truncate cleaned up [ 130.383577][ T9031] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 130.386075][ T9034] loop4: detected capacity change from 0 to 1024 [ 130.422081][ T9037] loop3: detected capacity change from 0 to 512 [ 130.440503][ T9031] EXT4-fs error (device loop1): __ext4_remount:6503: comm syz-executor.1: Abort forced by user [ 130.454573][ T9031] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 130.470864][ T9040] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 130.480015][ T9040] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 130.489389][ T9040] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 130.499220][ T9040] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 130.509822][ T9040] vxlan0: entered promiscuous mode [ 130.515218][ T9040] vxlan0: entered allmulticast mode [ 130.526682][ T9041] loop2: detected capacity change from 0 to 128 [ 130.538793][ T9040] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 130.554209][ T9040] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 130.565385][ T9040] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 130.577149][ T9040] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 130.607812][ T9034] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 130.618139][ T9034] System zones: 0-1, 3-12 [ 130.623219][ T9037] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 130.639443][ T9034] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.654601][ T9037] ext4 filesystem being mounted at /root/syzkaller-testdir686523893/syzkaller.0AQDrv/183/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.685696][ T9031] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 130.699561][ T9037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 130.708581][ T9031] ext4 filesystem being remounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/339/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 130.725464][ T6381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.771751][ T3431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.811598][ T9050] loop4: detected capacity change from 0 to 512 [ 130.821547][ T9048] loop0: detected capacity change from 0 to 1024 [ 130.841547][ T9048] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 130.850070][ T9048] System zones: 0-1, 3-12 [ 130.850588][ T9050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 130.855115][ T9048] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.898969][ T9050] ext4 filesystem being mounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/152/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.920961][ T9048] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 130.932435][ T9050] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 130.945782][ T9048] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 130.983201][ T6785] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.115924][ T9080] loop0: detected capacity change from 0 to 512 [ 131.132299][ T9080] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 131.151131][ T9080] EXT4-fs (loop0): orphan cleanup on readonly fs [ 131.161202][ T9080] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 248: padding at end of block bitmap is not set [ 131.184868][ T9080] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 1 [ 131.206974][ T9080] EXT4-fs (loop0): 1 truncate cleaned up [ 131.217469][ T9080] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.256941][ T9080] EXT4-fs error (device loop0): __ext4_remount:6503: comm syz-executor.0: Abort forced by user [ 131.273527][ T9080] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 131.292403][ T9102] loop2: detected capacity change from 0 to 1024 [ 131.302609][ T9080] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 131.315181][ T9080] ext4 filesystem being remounted at /root/syzkaller-testdir493724718/syzkaller.JUwaED/173/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.333700][ T9102] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 131.345899][ T9102] System zones: 0-1, 3-12 [ 131.351861][ T9102] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.376616][ T9102] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 131.388266][ T6785] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.404710][ T9102] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 131.450101][ T6347] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.539461][ T9116] loop2: detected capacity change from 0 to 512 [ 131.569151][ T9116] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 131.586792][ T9116] ext4 filesystem being mounted at /root/syzkaller-testdir1313133290/syzkaller.ReU8Kh/206/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.607161][ T9116] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 131.946139][ T9126] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 131.957163][ T9126] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 131.970094][ T9126] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 131.979176][ T9126] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 131.988089][ T9126] vxlan0: entered promiscuous mode [ 131.993732][ T9126] vxlan0: entered allmulticast mode [ 132.004657][ T9127] loop2: detected capacity change from 0 to 128 [ 132.015069][ T9126] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.024227][ T9126] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.033591][ T9126] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.046181][ T9126] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 132.121851][ T9129] loop1: detected capacity change from 0 to 512 [ 132.170229][ T9129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 132.195292][ T9129] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/347/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.213833][ T9129] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 132.550046][ T29] kauditd_printk_skb: 454 callbacks suppressed [ 132.550063][ T29] audit: type=1400 audit(1719102435.123:14160): avc: denied { getopt } for pid=9159 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 133.450222][ T9208] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.459069][ T9208] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.467804][ T9208] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.476668][ T9208] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 133.485424][ T9208] vxlan0: entered promiscuous mode [ 133.490597][ T9208] vxlan0: entered allmulticast mode [ 133.501340][ T9209] loop2: detected capacity change from 0 to 128 [ 133.511096][ T9208] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.520704][ T9208] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.529915][ T9208] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.540127][ T9208] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.558452][ T9207] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64800 sclass=netlink_route_socket pid=9207 comm=syz-executor.4 [ 133.897688][ T29] audit: type=1326 audit(1719102436.473:14161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 133.922285][ T29] audit: type=1326 audit(1719102436.473:14162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 133.947616][ T9239] loop4: detected capacity change from 0 to 1024 [ 133.955285][ T29] audit: type=1326 audit(1719102436.493:14163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 133.979759][ T29] audit: type=1326 audit(1719102436.493:14164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fee78b1a0e3 code=0x7ffc0000 [ 133.988569][ T9239] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 134.003940][ T29] audit: type=1326 audit(1719102436.493:14165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fee78b18def code=0x7ffc0000 [ 134.013134][ T9239] System zones: [ 134.037799][ T29] audit: type=1326 audit(1719102436.523:14166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fee78b1a137 code=0x7ffc0000 [ 134.042756][ T9239] 0-1, 3-12 [ 134.070167][ T29] audit: type=1326 audit(1719102436.523:14167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fee78b18ca0 code=0x7ffc0000 [ 134.073278][ T9239] [ 134.099688][ T29] audit: type=1326 audit(1719102436.523:14168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fee78b19e0b code=0x7ffc0000 [ 134.123635][ T29] audit: type=1326 audit(1719102436.523:14169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9238 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fee78b18f9a code=0x7ffc0000 [ 134.151455][ T9239] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.258131][ T6381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.324290][ T9253] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.339619][ T9255] loop2: detected capacity change from 0 to 1024 [ 134.477953][ T9268] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 134.527937][ T9280] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.771699][ T9296] SELinux: Context system_u:object_r:hald_mac_exec_t:s0 is not valid (left unmapped). [ 134.788472][ T9296] tipc: Can't bind to reserved service type 0 [ 135.258896][ T9318] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.319658][ T9323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.404531][ T9332] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.535427][ T9341] loop2: detected capacity change from 0 to 512 [ 135.571932][ T9341] ext4 filesystem being mounted at /root/syzkaller-testdir1313133290/syzkaller.ReU8Kh/220/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.689618][ T9365] loop3: detected capacity change from 0 to 128 [ 135.705100][ T9363] loop0: detected capacity change from 0 to 1024 [ 135.732129][ T9363] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 135.743605][ T9363] System zones: 0-1, 3-12 [ 135.756768][ T9363] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 135.775252][ T9363] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 136.058871][ T9399] loop0: detected capacity change from 0 to 1024 [ 136.077459][ T9399] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 136.087170][ T9399] System zones: 0-1, 3-12 [ 136.102357][ T9399] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 136.118949][ T9399] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 136.256939][ T9414] loop3: detected capacity change from 0 to 512 [ 136.288395][ T9414] ext4 filesystem being mounted at /root/syzkaller-testdir686523893/syzkaller.0AQDrv/200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.408029][ T9436] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.490449][ T9442] loop4: detected capacity change from 0 to 764 [ 136.624646][ T9450] loop4: detected capacity change from 0 to 512 [ 136.657648][ T9450] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 136.671572][ T9450] EXT4-fs (loop4): 1 truncate cleaned up [ 136.679106][ T9450] ext4 filesystem being mounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/180/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.813633][ T9459] 9pnet: Could not find request transport: fd0x0000000000000009 [ 136.949959][ T9471] loop4: detected capacity change from 0 to 512 [ 136.968907][ T9471] ext4 filesystem being mounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/186/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 137.009375][ T9479] loop3: detected capacity change from 0 to 512 [ 137.018220][ T9479] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 137.032956][ T9479] EXT4-fs (loop3): orphan cleanup on readonly fs [ 137.042210][ T9479] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 137.065881][ T9479] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 137.090324][ T9479] EXT4-fs (loop3): 1 truncate cleaned up [ 137.091090][ T9486] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.128475][ T9479] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz-executor.3: Abort forced by user [ 137.153340][ T9479] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 137.168028][ T9490] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 137.192012][ T9490] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 137.240283][ T9479] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 137.263595][ T9479] ext4 filesystem being remounted at /root/syzkaller-testdir686523893/syzkaller.0AQDrv/201/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 137.303733][ T9504] 9pnet: Could not find request transport: fd0x0000000000000009 [ 137.348273][ T9513] loop2: detected capacity change from 0 to 764 [ 137.472359][ T9532] loop4: detected capacity change from 0 to 1024 [ 137.488295][ T9532] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 137.499311][ T9532] System zones: 0-1, 3-12 [ 137.571084][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 137.571098][ T29] audit: type=1400 audit(1719102440.143:14301): avc: denied { read } for pid=9540 comm="syz-executor.3" name="/" dev="configfs" ino=203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 137.600498][ T29] audit: type=1400 audit(1719102440.153:14302): avc: denied { open } for pid=9540 comm="syz-executor.3" path="/sys/kernel/config" dev="configfs" ino=203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 137.634458][ T9542] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 137.889045][ T29] audit: type=1400 audit(1719102440.463:14303): avc: denied { setopt } for pid=9568 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 138.112424][ T9574] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 138.121081][ T9574] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.130767][ T9574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.170712][ T29] audit: type=1326 audit(1719102440.743:14304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9592 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f20b50760a9 code=0x0 [ 138.219985][ T9595] loop4: detected capacity change from 0 to 512 [ 138.318145][ T9599] loop2: detected capacity change from 0 to 2048 [ 138.338518][ T29] audit: type=1400 audit(1719102440.913:14305): avc: denied { mounton } for pid=9598 comm="syz-executor.2" path="/syzcgroup/unified/syz2/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 138.338927][ T9599] EXT4-fs: Ignoring removed nomblk_io_submit option [ 138.444798][ T9599] EXT4-fs: Ignoring removed nomblk_io_submit option [ 138.476377][ T9599] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) [ 138.540547][ T9599] loop2: detected capacity change from 0 to 256 [ 138.676976][ T9605] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 138.734210][ T9618] loop2: detected capacity change from 0 to 512 [ 138.749847][ T9622] loop4: detected capacity change from 0 to 128 [ 138.758170][ T9622] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 138.759116][ T9618] ext4 filesystem being mounted at /root/syzkaller-testdir1313133290/syzkaller.ReU8Kh/238/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.878166][ T9630] xt_TCPMSS: Only works on TCP SYN packets [ 138.929944][ T9633] loop2: detected capacity change from 0 to 128 [ 139.162880][ T9644] loop2: detected capacity change from 0 to 512 [ 139.171795][ T9644] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.181610][ T9644] EXT4-fs (loop2): orphan cleanup on readonly fs [ 139.189722][ T9644] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 139.207631][ T9644] Quota error (device loop2): write_blk: dquota write failed [ 139.217324][ T9644] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 139.229925][ T9644] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 139.245960][ T9644] EXT4-fs (loop2): 1 truncate cleaned up [ 139.262450][ T9644] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 139.274058][ T9644] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 139.297535][ T9644] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 139.309200][ T9644] ext4 filesystem being remounted at /root/syzkaller-testdir1313133290/syzkaller.ReU8Kh/242/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.429456][ T9651] loop2: detected capacity change from 0 to 512 [ 139.440690][ T9651] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 139.454767][ T9651] EXT4-fs (loop2): orphan cleanup on readonly fs [ 139.464785][ T9651] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 139.482935][ T9651] Quota error (device loop2): write_blk: dquota write failed [ 139.490401][ T9651] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 139.500427][ T9651] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 139.513806][ T9651] EXT4-fs (loop2): 1 truncate cleaned up [ 139.533775][ T9651] EXT4-fs error (device loop2): __ext4_remount:6503: comm syz-executor.2: Abort forced by user [ 139.556275][ T9651] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 139.578624][ T9651] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 139.590279][ T9651] ext4 filesystem being remounted at /root/syzkaller-testdir1313133290/syzkaller.ReU8Kh/244/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 139.653319][ T29] audit: type=1326 audit(1719102442.223:14306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9663 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 140.252725][ T9693] loop2: detected capacity change from 0 to 128 [ 140.263767][ T9693] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 140.610481][ T9698] loop4: detected capacity change from 0 to 512 [ 140.634691][ T9698] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.648315][ T9698] EXT4-fs (loop4): orphan cleanup on readonly fs [ 140.655641][ T9698] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 140.674965][ T9698] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 140.689185][ T9698] EXT4-fs (loop4): 1 truncate cleaned up [ 140.721104][ T9703] 9pnet: Could not find request transport: fd0x0000000000000009 [ 140.733507][ T9698] EXT4-fs error (device loop4): __ext4_remount:6503: comm syz-executor.4: Abort forced by user [ 140.747359][ T9698] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 140.768528][ T9698] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 140.782940][ T9698] ext4 filesystem being remounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/211/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.784934][ T9710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 141.043867][ T9732] loop1: detected capacity change from 0 to 128 [ 141.142931][ T9737] loop1: detected capacity change from 0 to 512 [ 141.155847][ T9737] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 141.165625][ T9737] EXT4-fs (loop1): orphan cleanup on readonly fs [ 141.181526][ T9737] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 141.200441][ T9737] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 141.217289][ T9737] EXT4-fs (loop1): 1 truncate cleaned up [ 141.233460][ T9737] EXT4-fs error (device loop1): __ext4_remount:6503: comm syz-executor.1: Abort forced by user [ 141.244866][ T9737] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 141.257331][ T9737] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 141.268423][ T9737] ext4 filesystem being remounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/372/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.375614][ T9750] loop1: detected capacity change from 0 to 512 [ 141.385460][ T9750] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 141.397253][ T9750] EXT4-fs (loop1): orphan cleanup on readonly fs [ 141.405833][ T9750] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 141.423766][ T9750] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 141.441493][ T9750] EXT4-fs (loop1): 1 truncate cleaned up [ 141.470807][ T9750] EXT4-fs error (device loop1): __ext4_remount:6503: comm syz-executor.1: Abort forced by user [ 141.485734][ T9750] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 141.507225][ T9750] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 141.519826][ T9750] ext4 filesystem being remounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/373/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 141.640582][ T9758] netlink: 264 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.694148][ T9762] loop1: detected capacity change from 0 to 512 [ 141.718998][ T9762] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/377/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.752130][ T9766] loop4: detected capacity change from 0 to 128 [ 141.773140][ T9768] loop3: detected capacity change from 0 to 128 [ 141.783060][ T9768] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 141.837351][ T9774] loop1: detected capacity change from 0 to 512 [ 141.845110][ T9774] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 141.858373][ T9774] EXT4-fs (loop1): orphan cleanup on readonly fs [ 141.868207][ T9774] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 141.884798][ T9774] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 141.900217][ T9774] EXT4-fs (loop1): 1 truncate cleaned up [ 141.914334][ T9780] loop4: detected capacity change from 0 to 128 [ 141.922236][ T9774] EXT4-fs error (device loop1): __ext4_remount:6503: comm syz-executor.1: Abort forced by user [ 141.923551][ T9780] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value [ 141.944866][ T9774] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 141.958267][ T9774] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 141.958602][ T9774] ext4 filesystem being remounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/380/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 142.128692][ T9798] loop2: detected capacity change from 0 to 512 [ 142.144903][ T9803] pim6reg1: entered promiscuous mode [ 142.150312][ T9803] pim6reg1: entered allmulticast mode [ 142.160414][ T9798] ext4 filesystem being mounted at /root/syzkaller-testdir1313133290/syzkaller.ReU8Kh/255/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.218273][ T9810] loop4: detected capacity change from 0 to 512 [ 142.228379][ T9810] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 142.273410][ T9816] 9pnet_fd: Insufficient options for proto=fd [ 142.344325][ T9826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.557543][ T9836] loop2: detected capacity change from 0 to 1024 [ 142.598364][ T9836] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 142.620975][ T9836] System zones: 0-1, 3-12 [ 142.631632][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 142.631646][ T29] audit: type=1326 audit(1719102445.203:14364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa096d37ca0 code=0x7ffc0000 [ 142.681967][ T29] audit: type=1326 audit(1719102445.243:14365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fa096d38027 code=0x7ffc0000 [ 142.707120][ T29] audit: type=1326 audit(1719102445.243:14366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa096d37ca0 code=0x7ffc0000 [ 142.731820][ T29] audit: type=1326 audit(1719102445.243:14367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa096d390a9 code=0x7ffc0000 [ 142.757226][ T29] audit: type=1326 audit(1719102445.243:14368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa096d390a9 code=0x7ffc0000 [ 142.782119][ T29] audit: type=1326 audit(1719102445.243:14369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7fa096d390a9 code=0x7ffc0000 [ 142.806565][ T29] audit: type=1326 audit(1719102445.243:14370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa096d390a9 code=0x7ffc0000 [ 142.830673][ T29] audit: type=1326 audit(1719102445.243:14371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9835 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa096d390a9 code=0x7ffc0000 [ 142.901510][ T9847] loop2: detected capacity change from 0 to 128 [ 142.939466][ T9851] 9pnet_fd: Insufficient options for proto=fd [ 142.972832][ T29] audit: type=1326 audit(1719102445.543:14372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9853 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa096d390a9 code=0x7ffc0000 [ 142.998326][ T29] audit: type=1326 audit(1719102445.543:14373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9853 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa096d390a9 code=0x7ffc0000 [ 143.190864][ T9865] loop1: detected capacity change from 0 to 2048 [ 143.200698][ T9865] EXT4-fs: Ignoring removed nomblk_io_submit option [ 143.207661][ T9865] EXT4-fs: Ignoring removed nomblk_io_submit option [ 143.237002][ T9872] loop2: detected capacity change from 0 to 128 [ 143.252439][ T9865] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 143.263156][ T9872] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 143.326742][ T9865] loop1: detected capacity change from 0 to 256 [ 143.344406][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.399132][ T9888] loop4: detected capacity change from 0 to 512 [ 143.422651][ T9888] ext4 filesystem being mounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 143.441172][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.502203][ T9866] chnl_net:caif_netlink_parms(): no params data found [ 143.524944][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.566241][ T9897] 9pnet_fd: Insufficient options for proto=fd [ 143.579269][ T9866] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.586675][ T9866] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.596231][ T9866] bridge_slave_0: entered allmulticast mode [ 143.606557][ T9866] bridge_slave_0: entered promiscuous mode [ 143.615504][ T9866] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.626116][ T9866] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.635044][ T9866] bridge_slave_1: entered allmulticast mode [ 143.642561][ T9866] bridge_slave_1: entered promiscuous mode [ 143.654111][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.688347][ T9866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.706602][ T9866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.741138][ T9866] team0: Port device team_slave_0 added [ 143.750838][ T9866] team0: Port device team_slave_1 added [ 143.778803][ T9866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.786449][ T9866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.817873][ T9866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.830622][ T9911] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 143.831365][ T9866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.839511][ T9911] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.848594][ T9866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.894774][ T9866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.931677][ T11] bridge_slave_1: left allmulticast mode [ 143.939644][ T11] bridge_slave_1: left promiscuous mode [ 143.945845][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.958444][ T11] bridge_slave_0: left allmulticast mode [ 143.967006][ T11] bridge_slave_0: left promiscuous mode [ 143.973613][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.089275][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 144.106093][ T11] bond_slave_0: left promiscuous mode [ 144.125264][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 144.157386][ T11] bond_slave_1: left promiscuous mode [ 144.169049][ T11] bond0 (unregistering): Released all slaves [ 144.182912][ T11] bond1 (unregistering): Released all slaves [ 144.198370][ T9916] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 144.229523][ T9866] hsr_slave_0: entered promiscuous mode [ 144.240040][ T9866] hsr_slave_1: entered promiscuous mode [ 144.255073][ T9866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.266342][ T9866] Cannot create hsr debugfs directory [ 144.337315][ T11] hsr_slave_0: left promiscuous mode [ 144.343632][ T11] hsr_slave_1: left promiscuous mode [ 144.350675][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.358273][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.368245][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.376289][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.386498][ T11] veth0_macvtap: left promiscuous mode [ 144.392662][ T11] veth1_vlan: left promiscuous mode [ 144.398201][ T11] veth0_vlan: left promiscuous mode [ 144.488689][ T9929] loop4: detected capacity change from 0 to 2048 [ 144.501123][ T11] team0 (unregistering): Port device team_slave_1 removed [ 144.511354][ T11] team0 (unregistering): Port device team_slave_0 removed [ 144.521368][ T9929] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.528242][ T9929] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.556411][ T9929] EXT4-fs (loop4): bad geometry: first data block 0 is beyond end of filesystem (0) [ 144.633919][ T9929] loop4: detected capacity change from 0 to 256 [ 144.791380][ T9933] 9pnet_fd: Insufficient options for proto=fd [ 144.905140][ T9866] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.914968][ T9866] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.938244][ T9866] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.951811][ T9866] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 144.952130][ T9944] loop1: detected capacity change from 0 to 512 [ 144.982186][ T9944] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/396/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.019253][ T9866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.039682][ T9866] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.051899][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.060637][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.093927][ T4123] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.102911][ T4123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.134091][ T9964] loop4: detected capacity change from 0 to 2048 [ 145.157858][ T9964] EXT4-fs: Ignoring removed nomblk_io_submit option [ 145.164543][ T9964] EXT4-fs: Ignoring removed nomblk_io_submit option [ 145.184655][ T9964] EXT4-fs (loop4): bad geometry: first data block 0 is beyond end of filesystem (0) [ 145.200688][ T9866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 145.292458][ T9972] loop1: detected capacity change from 0 to 128 [ 145.305941][ T9866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.344852][ T9964] loop4: detected capacity change from 0 to 256 [ 145.576593][ T9866] veth0_vlan: entered promiscuous mode [ 145.588478][ T9866] veth1_vlan: entered promiscuous mode [ 145.605806][ T9866] veth0_macvtap: entered promiscuous mode [ 145.613864][ T9866] veth1_macvtap: entered promiscuous mode [ 145.622798][ T9981] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.635150][ T9866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.646368][ T9866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.656460][ T9866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.668045][ T9866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.678244][ T9866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.688738][ T9866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.699045][ T9866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.709771][ T9866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.721971][ T9866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.733066][ T9866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.743748][ T9866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.753703][ T9866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.764379][ T9866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.774268][ T9866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.784915][ T9866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.794749][ T9866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.805336][ T9866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.816647][ T9866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.827806][ T9866] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.836662][ T9866] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.845635][ T9866] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.854589][ T9866] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.910174][ T9985] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 145.931307][ T9989] loop2: detected capacity change from 0 to 128 [ 145.946020][ T9989] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 146.062530][T10003] loop1: detected capacity change from 0 to 512 [ 146.078141][T10003] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/400/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 146.178456][T10011] loop1: detected capacity change from 0 to 2048 [ 146.185588][T10011] EXT4-fs: Ignoring removed nomblk_io_submit option [ 146.192413][T10011] EXT4-fs: Ignoring removed nomblk_io_submit option [ 146.200702][T10011] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 146.263760][T10011] loop1: detected capacity change from 0 to 256 [ 146.655649][T10034] loop4: detected capacity change from 0 to 512 [ 146.868873][T10033] loop1: detected capacity change from 0 to 128 [ 146.954734][T10034] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 146.970894][T10034] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 1 (level 1) [ 146.987953][T10034] EXT4-fs (loop4): 1 truncate cleaned up [ 147.803608][T10061] loop2: detected capacity change from 0 to 2048 [ 147.813912][T10061] EXT4-fs: Ignoring removed nomblk_io_submit option [ 147.820872][T10061] EXT4-fs: Ignoring removed nomblk_io_submit option [ 147.828845][T10061] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) [ 147.886443][T10061] loop2: detected capacity change from 0 to 256 [ 148.000000][T10063] cgroup: fork rejected by pids controller in /syz2 [ 148.301374][T10955] loop1: detected capacity change from 0 to 128 [ 148.310043][T10955] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 148.378011][T10959] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 148.388556][T10959] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.408299][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.498227][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.560023][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.640720][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.740835][ T28] bridge_slave_1: left allmulticast mode [ 148.746762][ T28] bridge_slave_1: left promiscuous mode [ 148.752574][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.766675][ T28] bridge_slave_0: left allmulticast mode [ 148.772577][ T28] bridge_slave_0: left promiscuous mode [ 148.779481][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.889845][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.900133][ T28] bond_slave_0: left promiscuous mode [ 148.909158][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.920671][ T28] bond_slave_1: left promiscuous mode [ 148.929544][ T28] bond0 (unregistering): Released all slaves [ 148.941531][ T28] bond1 (unregistering): Released all slaves [ 149.006450][ T3115] smc: removing ib device syz1 [ 149.188971][T10971] chnl_net:caif_netlink_parms(): no params data found [ 149.289614][T10984] hub 6-0:1.0: USB hub found [ 149.305936][T10984] hub 6-0:1.0: 8 ports detected [ 149.340164][T10971] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.347742][T10971] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.358713][T10971] bridge_slave_0: entered allmulticast mode [ 149.367316][T10971] bridge_slave_0: entered promiscuous mode [ 149.405391][T10971] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.418076][T10971] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.457512][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 149.457525][ T29] audit: type=1400 audit(1719102452.033:14539): avc: denied { execute } for pid=10983 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=29029 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 149.490418][T10971] bridge_slave_1: entered allmulticast mode [ 149.517297][T10971] bridge_slave_1: entered promiscuous mode [ 149.542290][ T28] hsr_slave_0: left promiscuous mode [ 149.551744][ T28] hsr_slave_1: left promiscuous mode [ 149.558797][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.567871][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.577891][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.586355][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 149.597764][ T28] veth0_macvtap: left promiscuous mode [ 149.603837][ T28] veth1_vlan: left promiscuous mode [ 149.612216][ T28] veth0_vlan: left promiscuous mode [ 149.719529][ T28] team0 (unregistering): Port device team_slave_1 removed [ 149.734641][ T28] team0 (unregistering): Port device team_slave_0 removed [ 149.814919][T10971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.835069][T10971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.878731][T10971] team0: Port device team_slave_0 added [ 149.887072][T10971] team0: Port device team_slave_1 added [ 149.956734][T10971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.964389][T10971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.993136][T10971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.014582][T10971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.025472][T10971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.056890][T10971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.093554][T11015] loop3: detected capacity change from 0 to 128 [ 150.106708][T11015] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 150.127474][T10971] hsr_slave_0: entered promiscuous mode [ 150.135691][T10971] hsr_slave_1: entered promiscuous mode [ 150.147639][T10971] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.155966][T10971] Cannot create hsr debugfs directory [ 150.402735][T11023] loop4: detected capacity change from 0 to 128 [ 150.411401][T11023] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 150.484405][T10971] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.494497][T10971] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.504545][T10971] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.514723][T10971] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.565691][T10971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.582554][T10971] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.593610][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.601707][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.624188][T10971] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.641340][T10971] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.654616][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.661763][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.723590][T10971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.810242][T10971] veth0_vlan: entered promiscuous mode [ 150.820130][T10971] veth1_vlan: entered promiscuous mode [ 150.843248][T10971] veth0_macvtap: entered promiscuous mode [ 150.856201][T10971] veth1_macvtap: entered promiscuous mode [ 150.869859][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.880805][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.891424][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.902411][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.914096][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.925152][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.935775][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 150.952038][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.965523][T10971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.977864][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.989441][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.999633][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.010408][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.022545][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.033002][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.043200][T10971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.053718][T10971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.065249][T10971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.079357][T10971] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.088262][T10971] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.097415][T10971] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.106234][ T29] audit: type=1326 audit(1719102453.673:14540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20b50760a9 code=0x7ffc0000 [ 151.106273][ T29] audit: type=1326 audit(1719102453.673:14541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20b50760a9 code=0x7ffc0000 [ 151.106296][ T29] audit: type=1326 audit(1719102453.673:14542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20b50760a9 code=0x7ffc0000 [ 151.110867][ T29] audit: type=1326 audit(1719102453.683:14543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20b50760a9 code=0x7ffc0000 [ 151.131304][T10971] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.216221][ T29] audit: type=1326 audit(1719102453.733:14544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f20b50760a9 code=0x7ffc0000 [ 151.260446][ T29] audit: type=1326 audit(1719102453.823:14545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20b50760a9 code=0x7ffc0000 [ 151.287229][ T29] audit: type=1326 audit(1719102453.823:14546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f20b5073827 code=0x7ffc0000 [ 151.312128][ T29] audit: type=1326 audit(1719102453.823:14547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f20b50394e9 code=0x7ffc0000 [ 151.338403][ T29] audit: type=1326 audit(1719102453.823:14548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11041 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f20b5073827 code=0x7ffc0000 [ 151.429220][T11058] loop4: detected capacity change from 0 to 512 [ 151.449499][T11058] ext4 filesystem being mounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/244/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.487792][T11064] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 151.504619][T11064] bond0: entered promiscuous mode [ 151.510775][T11064] bond_slave_0: entered promiscuous mode [ 151.518438][T11064] bond_slave_1: entered promiscuous mode [ 151.560691][T11069] hub 6-0:1.0: USB hub found [ 151.572437][T11069] hub 6-0:1.0: 8 ports detected [ 151.833929][T11080] loop3: detected capacity change from 0 to 2048 [ 151.841487][T11080] EXT4-fs: Ignoring removed nomblk_io_submit option [ 151.849620][T11080] EXT4-fs: Ignoring removed nomblk_io_submit option [ 151.857935][T11080] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 151.952655][T11080] loop3: detected capacity change from 0 to 256 [ 152.067093][T11086] loop3: detected capacity change from 0 to 128 [ 152.078533][T11086] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 152.997472][T11119] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 153.015708][T11119] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.027966][T11119] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.048597][T11119] loop3: detected capacity change from 0 to 512 [ 153.060120][T11119] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 153.072308][T11119] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c01c, mo2=0002] [ 153.086787][T11119] System zones: 1-12 [ 153.091679][T11119] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 153.101558][T11119] EXT4-fs (loop3): Skipping orphan cleanup due to unknown ROCOMPAT features [ 153.116712][T11119] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 153.128124][T11119] EXT4-fs error (device loop3): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.3: lblock 0 mapped to illegal pblock 3 (length 1) [ 153.144238][T11119] EXT4-fs warning (device loop3): dx_probe:822: inode #2: lblock 0: comm syz-executor.3: error -117 reading directory block [ 153.168182][T11119] EXT4-fs error (device loop3): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.3: lblock 0 mapped to illegal pblock 3 (length 1) [ 153.196095][T11119] EXT4-fs warning (device loop3): dx_probe:822: inode #2: lblock 0: comm syz-executor.3: error -117 reading directory block [ 153.282857][T11123] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.492960][T11136] batadv0: entered promiscuous mode [ 153.499753][T11136] team0: entered promiscuous mode [ 153.505076][T11136] team_slave_0: entered promiscuous mode [ 153.510945][T11136] team_slave_1: entered promiscuous mode [ 153.517381][T11136] team0: left promiscuous mode [ 153.522261][T11136] team_slave_0: left promiscuous mode [ 153.527728][T11136] team_slave_1: left promiscuous mode [ 153.533480][T11136] batadv0: left promiscuous mode [ 153.599838][T11144] loop1: detected capacity change from 0 to 128 [ 153.608780][T11144] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 153.663214][T11146] O3ãc¤±: renamed from bridge_slave_0 (while UP) [ 154.246679][T11163] hub 6-0:1.0: USB hub found [ 154.257181][T11163] hub 6-0:1.0: 8 ports detected [ 154.385605][T11176] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.431225][T11178] loop4: detected capacity change from 0 to 512 [ 154.452863][T11178] ext4 filesystem being mounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/259/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.477833][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 154.477994][ T29] audit: type=1326 audit(1719102457.043:14624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.511718][ T29] audit: type=1326 audit(1719102457.043:14625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.537504][ T29] audit: type=1326 audit(1719102457.043:14626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.562709][ T29] audit: type=1326 audit(1719102457.043:14627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.587977][ T29] audit: type=1326 audit(1719102457.043:14628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.612430][ T29] audit: type=1326 audit(1719102457.043:14629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.636911][ T29] audit: type=1326 audit(1719102457.053:14630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.663711][ T29] audit: type=1326 audit(1719102457.093:14631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.688654][ T29] audit: type=1326 audit(1719102457.113:14632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.718855][ T29] audit: type=1326 audit(1719102457.113:14633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11179 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0e57720a9 code=0x7ffc0000 [ 154.790857][T11192] loop4: detected capacity change from 0 to 2048 [ 154.799393][T11187] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 154.812513][T11192] EXT4-fs: Ignoring removed nomblk_io_submit option [ 154.819266][T11192] EXT4-fs: Ignoring removed nomblk_io_submit option [ 154.827650][T11186] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.842117][T11192] EXT4-fs (loop4): bad geometry: first data block 0 is beyond end of filesystem (0) [ 154.902595][T11192] loop4: detected capacity change from 0 to 256 [ 155.111278][T11209] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.143488][T11211] loop4: detected capacity change from 0 to 128 [ 155.155418][T11211] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 155.201548][T11217] loop3: detected capacity change from 0 to 512 [ 155.219472][T11217] ext4 filesystem being mounted at /root/syzkaller-testdir208672127/syzkaller.qIOsIP/35/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 155.442852][T11230] bridge: RTM_NEWNEIGH with invalid state 0x8 [ 155.757344][T11226] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.766136][T11226] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.774926][T11226] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.783799][T11226] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 155.792622][T11226] vxlan0: entered promiscuous mode [ 155.797883][T11226] vxlan0: entered allmulticast mode [ 155.805729][T11226] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.814826][T11226] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.824376][T11226] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.833612][T11226] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.843304][T11233] loop3: detected capacity change from 0 to 128 [ 155.968415][T11252] loop1: detected capacity change from 0 to 512 [ 155.993401][T11252] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/434/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.059117][T11260] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.299860][T11274] loop3: detected capacity change from 0 to 512 [ 156.300748][T11275] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.317182][T11274] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 156.330929][T11274] EXT4-fs (loop3): orphan cleanup on readonly fs [ 156.338941][T11274] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 156.354164][T11274] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 156.366933][T11274] EXT4-fs (loop3): 1 truncate cleaned up [ 156.373310][T11274] EXT4-fs mount: 56 callbacks suppressed [ 156.373324][T11274] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 156.406210][T11274] EXT4-fs error (device loop3): __ext4_remount:6503: comm syz-executor.3: Abort forced by user [ 156.418418][T11274] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 156.442492][T11274] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 156.461544][T11274] ext4 filesystem being remounted at /root/syzkaller-testdir208672127/syzkaller.qIOsIP/38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 156.505772][ T9866] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.645507][T11291] loop4: detected capacity change from 0 to 512 [ 156.658596][T11291] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 156.671616][T11291] ext4 filesystem being mounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/270/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.687207][T11291] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 156.793899][T11297] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 156.848557][T11303] loop2: detected capacity change from 0 to 764 [ 156.857001][T11303] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 156.884365][T11305] loop4: detected capacity change from 0 to 512 [ 156.893417][T11305] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 156.903290][T11305] EXT4-fs (loop4): orphan cleanup on readonly fs [ 156.910464][T11305] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 156.925472][T11305] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 156.939467][T11305] EXT4-fs (loop4): 1 truncate cleaned up [ 156.945899][T11305] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 156.965598][T11305] EXT4-fs error (device loop4): __ext4_remount:6503: comm syz-executor.4: Abort forced by user [ 156.977410][T11305] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 156.997396][T11305] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 157.008189][T11305] ext4 filesystem being remounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/274/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.040796][ T6381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.049185][T11311] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.214952][T11326] loop1: detected capacity change from 0 to 512 [ 157.229518][T11326] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 157.242398][T11326] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/442/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.258351][T11326] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 157.364784][T11330] loop1: detected capacity change from 0 to 1024 [ 157.377386][T11330] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 157.385728][T11330] System zones: 0-1, 3-12 [ 157.390959][T11330] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.413568][ T3431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.491652][T11336] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 157.560719][T11344] loop4: detected capacity change from 0 to 512 [ 157.568582][T11344] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 157.577867][T11344] EXT4-fs (loop4): orphan cleanup on readonly fs [ 157.587107][T11344] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 157.597759][T11346] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.602651][T11344] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 157.623225][T11346] bond0: entered promiscuous mode [ 157.624604][T11344] EXT4-fs (loop4): 1 truncate cleaned up [ 157.628315][T11346] bond_slave_0: entered promiscuous mode [ 157.640407][T11346] bond_slave_1: entered promiscuous mode [ 157.647516][T11344] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 157.690124][T11344] EXT4-fs error (device loop4): __ext4_remount:6503: comm syz-executor.4: Abort forced by user [ 157.709489][T11344] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 157.727255][T11344] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 157.739344][T11344] ext4 filesystem being remounted at /root/syzkaller-testdir420724766/syzkaller.wbzaN7/276/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 157.772526][ T6381] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.787652][T11355] macvlan2: entered allmulticast mode [ 157.884193][T11363] loop4: detected capacity change from 0 to 128 [ 157.891681][T11363] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 158.381546][T11367] loop3: detected capacity change from 0 to 1024 [ 158.398867][T11367] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 158.408154][T11367] System zones: 0-1, 3-12 [ 158.414821][T11367] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.452730][ T9866] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.478426][T11376] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 158.508423][T11381] loop1: detected capacity change from 0 to 128 [ 158.523568][T11381] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 158.543688][T11381] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/448/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 158.592630][ T3431] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 158.712736][T11399] loop1: detected capacity change from 0 to 128 [ 158.826365][T11406] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11406 comm=syz-executor.4 [ 158.856255][T11406] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.918567][T11414] loop1: detected capacity change from 0 to 1024 [ 158.938818][T11414] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 158.947096][T11414] System zones: 0-1, 3-12 [ 158.956182][T11414] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.989620][ T3431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.061373][T11426] macvlan2: entered allmulticast mode [ 159.176615][T11432] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.242796][T11439] loop1: detected capacity change from 0 to 128 [ 159.269356][T11437] loop3: detected capacity change from 0 to 512 [ 159.357105][T11437] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 159.370700][T11437] ext4 filesystem being mounted at /root/syzkaller-testdir208672127/syzkaller.qIOsIP/45/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.392893][T11437] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 159.432589][T11446] loop1: detected capacity change from 0 to 128 [ 159.551125][T11452] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.598876][T11451] loop1: detected capacity change from 0 to 512 [ 159.628662][T11451] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 159.644158][T11451] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/461/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.690061][T11464] loop2: detected capacity change from 0 to 128 [ 159.697230][ T3431] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 159.698482][T11464] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 159.827059][T11475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.827348][T11473] loop1: detected capacity change from 0 to 512 [ 159.861669][T11473] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 159.886204][T11473] ext4 filesystem being mounted at /root/syzkaller-testdir2225695896/syzkaller.01YWQt/465/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 159.888721][T11473] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 160.286867][T11502] macvlan3: entered allmulticast mode [ 160.299941][T11503] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.311486][T11503] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.322746][T11503] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.334437][T11503] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 160.343948][T11503] vxlan0: entered promiscuous mode [ 160.349345][T11503] vxlan0: entered allmulticast mode [ 160.417197][T11503] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.429383][T11503] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.441047][T11503] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.452163][T11503] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 160.533944][T11507] macsec0: entered promiscuous mode [ 160.543486][T11507] veth1_macvtap: left promiscuous mode [ 160.562516][T11507] macsec0 (unregistering): left promiscuous mode [ 160.610236][T11516] loop2: detected capacity change from 0 to 2048 [ 160.624144][T11516] EXT4-fs: Ignoring removed nomblk_io_submit option [ 160.631165][T11516] EXT4-fs: Ignoring removed nomblk_io_submit option [ 160.639314][T11516] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) [ 160.704684][T11516] loop2: detected capacity change from 0 to 256 [ 160.824532][T11526] loop3: detected capacity change from 0 to 764 [ 160.835299][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 160.835314][ T29] audit: type=1400 audit(1719102463.403:14711): avc: denied { mounton } for pid=11525 comm="syz-executor.3" path="/root/syzkaller-testdir208672127/syzkaller.qIOsIP/52/file1/file0" dev="loop3" ino=1862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=file permissive=1 [ 160.876449][ T29] audit: type=1400 audit(1719102463.453:14712): avc: denied { mount } for pid=11525 comm="syz-executor.3" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 161.045322][T11545] syzkaller0: entered promiscuous mode [ 161.051586][T11545] syzkaller0: entered allmulticast mode [ 161.101195][T11553] loop1: detected capacity change from 0 to 128 [ 161.127550][T11556] loop4: detected capacity change from 0 to 2048 [ 161.137101][T11556] EXT4-fs: Ignoring removed nomblk_io_submit option [ 161.144024][T11556] EXT4-fs: Ignoring removed nomblk_io_submit option [ 161.160435][T11556] EXT4-fs (loop4): bad geometry: first data block 0 is beyond end of filesystem (0) [ 161.162957][T11559] cgroup: Need name or subsystem set [ 161.201056][ T29] audit: type=1400 audit(1719102463.773:14713): avc: denied { setopt } for pid=11562 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 161.237924][T11565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.238617][T11556] loop4: detected capacity change from 0 to 256 [ 161.371656][ T29] audit: type=1326 audit(1719102463.943:14714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 161.398323][ T29] audit: type=1326 audit(1719102463.943:14715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 161.424188][ T29] audit: type=1326 audit(1719102463.953:14716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 161.433006][T11577] macvlan2: entered allmulticast mode [ 161.450541][ T29] audit: type=1326 audit(1719102463.953:14717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 161.484127][ T29] audit: type=1326 audit(1719102463.953:14718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 161.511432][ T29] audit: type=1326 audit(1719102463.953:14719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 161.537686][ T29] audit: type=1326 audit(1719102463.953:14720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11575 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee78b1a0a9 code=0x7ffc0000 [ 161.553910][T11579] macvlan3: entered allmulticast mode [ 161.577586][ T3115] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.733454][ T3115] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.799242][ T3115] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.859975][ T3115] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.935503][T11605] loop2: detected capacity change from 0 to 8192 [ 161.953235][T11605] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 161.966917][ T3115] bond1: left allmulticast mode [ 161.971818][ T3115] bond1: left promiscuous mode [ 161.976991][ T3115] bridge0: port 3(bond1) entered disabled state [ 161.985953][ T3115] bridge_slave_1: left allmulticast mode [ 161.991879][ T3115] bridge_slave_1: left promiscuous mode [ 161.997707][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.005717][ T3115] bridge_slave_0: left allmulticast mode [ 162.011855][ T3115] bridge_slave_0: left promiscuous mode [ 162.017555][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.129647][ T3115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.143786][ T3115] bond_slave_0: left promiscuous mode [ 162.158204][ T3115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.173725][ T3115] bond_slave_1: left promiscuous mode [ 162.257535][ T3115] bond0 (unregistering): Released all slaves [ 162.267307][ T3115] bond1 (unregistering): Released all slaves [ 162.283481][ T3115] bond2 (unregistering): Released all slaves [ 162.390466][T11584] chnl_net:caif_netlink_parms(): no params data found [ 162.407540][T11620] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.425018][ T3115] hsr_slave_0: left promiscuous mode [ 162.436138][ T3115] hsr_slave_1: left promiscuous mode [ 162.442038][ T3115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.449547][ T3115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 162.458171][ T3115] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.465583][ T3115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 162.474560][ T3115] veth0_macvtap: left promiscuous mode [ 162.481911][ T3115] veth1_vlan: left promiscuous mode [ 162.579276][ T3115] team0 (unregistering): Port device team_slave_1 removed [ 162.589478][ T3115] team0 (unregistering): Port device team_slave_0 removed [ 162.684158][T11588] chnl_net:caif_netlink_parms(): no params data found [ 162.693694][T11584] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.700905][T11584] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.708714][T11584] bridge_slave_0: entered allmulticast mode [ 162.715018][T11584] bridge_slave_0: entered promiscuous mode [ 162.724381][T11584] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.731738][T11584] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.739065][T11584] bridge_slave_1: entered allmulticast mode [ 162.745536][T11584] bridge_slave_1: entered promiscuous mode [ 162.781458][T11584] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.793996][T11584] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.828403][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.835642][T11588] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.843050][T11588] bridge_slave_0: entered allmulticast mode [ 162.849877][T11588] bridge_slave_0: entered promiscuous mode [ 162.857915][T11584] team0: Port device team_slave_0 added [ 162.863839][T11588] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.871248][T11588] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.878792][T11588] bridge_slave_1: entered allmulticast mode [ 162.885501][T11588] bridge_slave_1: entered promiscuous mode [ 162.899387][T11584] team0: Port device team_slave_1 added [ 162.922326][T11588] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.987191][T11584] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.995487][T11584] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.026418][T11584] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.057203][T11588] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.067109][T11584] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.074397][T11584] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.100652][T11584] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.147344][T11588] team0: Port device team_slave_0 added [ 163.170164][T11610] chnl_net:caif_netlink_parms(): no params data found [ 163.197614][T11588] team0: Port device team_slave_1 added [ 163.228790][T11584] hsr_slave_0: entered promiscuous mode [ 163.235280][T11584] hsr_slave_1: entered promiscuous mode [ 163.255134][T11588] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.262211][T11588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.288319][T11588] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.309178][T11588] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.316190][T11588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.342516][T11588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.397843][T11610] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.404974][T11610] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.412495][T11610] bridge_slave_0: entered allmulticast mode [ 163.419191][T11610] bridge_slave_0: entered promiscuous mode [ 163.439993][T11610] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.447162][T11610] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.454620][T11610] bridge_slave_1: entered allmulticast mode [ 163.461483][T11610] bridge_slave_1: entered promiscuous mode [ 163.478656][ T3115] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.493536][T11588] hsr_slave_0: entered promiscuous mode [ 163.501633][T11588] hsr_slave_1: entered promiscuous mode [ 163.507646][T11588] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.515270][T11588] Cannot create hsr debugfs directory [ 163.536125][T11610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.551786][T11610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.566465][ T3115] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.612900][T11610] team0: Port device team_slave_0 added [ 163.621981][ T3115] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.642614][T11610] team0: Port device team_slave_1 added [ 163.690131][ T3115] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.707971][T11610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.714933][T11610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.742313][T11610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.762423][T11610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.769643][T11610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.796026][T11610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.825254][T11642] chnl_net:caif_netlink_parms(): no params data found [ 163.867222][T11610] hsr_slave_0: entered promiscuous mode [ 163.873263][T11610] hsr_slave_1: entered promiscuous mode [ 163.879284][T11610] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.886903][T11610] Cannot create hsr debugfs directory [ 163.926622][T11642] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.933712][T11642] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.941033][T11642] bridge_slave_0: entered allmulticast mode [ 163.947610][T11642] bridge_slave_0: entered promiscuous mode [ 163.957667][ T3115] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.970452][T11642] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.977614][T11642] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.984913][T11642] bridge_slave_1: entered allmulticast mode [ 163.991460][T11642] bridge_slave_1: entered promiscuous mode [ 164.020711][T11642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.032200][ T3115] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.047229][T11642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.078397][T11642] team0: Port device team_slave_0 added [ 164.088026][T11642] team0: Port device team_slave_1 added [ 164.111219][ T3115] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.132859][T11642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.140246][T11642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.166707][T11642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.180554][ T3115] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.194306][T11642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.201425][T11642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.227337][T11642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.240866][T11588] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.252273][T11584] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 164.264442][T11584] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 164.278231][T11584] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 164.289625][T11584] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 164.302567][T11588] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.341588][T11642] hsr_slave_0: entered promiscuous mode [ 164.348815][T11642] hsr_slave_1: entered promiscuous mode [ 164.355195][T11642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.362891][T11642] Cannot create hsr debugfs directory [ 164.383761][T11588] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.430888][T11588] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.454017][T11676] macvlan4: entered allmulticast mode [ 164.487162][ T3115] bridge_slave_1: left allmulticast mode [ 164.493022][ T3115] bridge_slave_1: left promiscuous mode [ 164.498723][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.506625][ T3115] bridge_slave_0: left allmulticast mode [ 164.512387][ T3115] bridge_slave_0: left promiscuous mode [ 164.518187][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.526286][ T3115] bridge_slave_1: left allmulticast mode [ 164.532027][ T3115] bridge_slave_1: left promiscuous mode [ 164.537797][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.545413][ T3115] bridge_slave_0: left allmulticast mode [ 164.551497][ T3115] bridge_slave_0: left promiscuous mode [ 164.557155][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.565623][ T3115] bond0: left allmulticast mode [ 164.570622][ T3115] bond_slave_0: left allmulticast mode [ 164.576210][ T3115] bond_slave_1: left allmulticast mode [ 164.581943][ T3115] bridge0: port 3(bond0) entered disabled state [ 164.589409][ T3115] bridge_slave_1: left allmulticast mode [ 164.595317][ T3115] bridge_slave_1: left promiscuous mode [ 164.601071][ T3115] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.608878][ T3115] bridge_slave_0: left allmulticast mode [ 164.614569][ T3115] bridge_slave_0: left promiscuous mode [ 164.620237][ T3115] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.948750][ T3115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 164.957972][ T3115] bond_slave_0: left promiscuous mode [ 164.965179][ T3115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 164.974447][ T3115] bond_slave_1: left promiscuous mode [ 164.981373][ T3115] bond0 (unregistering): Released all slaves [ 164.990622][ T3115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 164.999344][ T3115] bond_slave_0: left promiscuous mode [ 165.006952][ T3115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.016115][ T3115] bond_slave_1: left promiscuous mode [ 165.022764][ T3115] bond0 (unregistering): Released all slaves [ 165.031800][ T3115] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 165.040794][ T3115] bond_slave_0: left promiscuous mode [ 165.047831][ T3115] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 165.057113][ T3115] bond_slave_1: left promiscuous mode [ 165.063642][ T3115] bond0 (unregistering): Released all slaves [ 165.081303][T11584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.103025][T11584] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.112145][T11588] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 165.123626][T11588] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 165.132928][T11588] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 165.142936][T11588] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 165.153140][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.160481][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.172778][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.179894][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.211564][T11584] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.263113][T11588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.276060][ T3115] IPVS: stopping master sync thread 7889 ... [ 165.284848][T11588] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.307293][ T920] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.314401][ T920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.364028][ T920] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.371108][ T920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.397549][ T3115] hsr_slave_0: left promiscuous mode [ 165.403337][ T3115] hsr_slave_1: left promiscuous mode [ 165.410519][ T3115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.418147][ T3115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.427706][ T3115] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.436763][ T3115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.447742][ T3115] hsr_slave_0: left promiscuous mode [ 165.456130][ T3115] hsr_slave_1: left promiscuous mode [ 165.462029][ T3115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.469690][ T3115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.478036][ T3115] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.485460][ T3115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.495446][ T3115] hsr_slave_0: left promiscuous mode [ 165.501492][ T3115] hsr_slave_1: left promiscuous mode [ 165.507564][ T3115] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.515035][ T3115] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.524331][ T3115] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.531894][ T3115] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.546088][ T3115] veth1_macvtap: left promiscuous mode [ 165.552290][ T3115] veth0_macvtap: left promiscuous mode [ 165.558261][ T3115] veth1_vlan: left promiscuous mode [ 165.563678][ T3115] veth0_vlan: left promiscuous mode [ 165.571094][ T3115] veth0_macvtap: left promiscuous mode [ 165.576834][ T3115] veth1_vlan: left promiscuous mode [ 165.582093][ T3115] veth0_vlan: left promiscuous mode [ 165.582284][T11685] loop4: detected capacity change from 0 to 128 [ 165.593934][ T3115] veth0_macvtap: left promiscuous mode [ 165.600180][ T3115] veth1_vlan: left promiscuous mode [ 165.605500][ T3115] veth0_vlan: left promiscuous mode [ 165.751933][ T3115] infiniband syz2: set down [ 165.815677][ T3115] team0 (unregistering): Port device team_slave_1 removed [ 165.826174][ T3115] team0 (unregistering): Port device team_slave_0 removed [ 165.907712][ T3115] team0 (unregistering): Port device team_slave_1 removed [ 165.920273][ T3115] team0 (unregistering): Port device team_slave_0 removed [ 166.007507][ T3115] team0 (unregistering): Port device team_slave_1 removed [ 166.016625][ T5651] smc: removing ib device syz2 [ 166.024732][ T3115] team0 (unregistering): Port device team_slave_0 removed [ 166.096666][T11684] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.105446][T11684] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.114286][T11684] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.123238][T11684] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 166.175954][T11684] vxlan0: entered promiscuous mode [ 166.181163][T11684] vxlan0: entered allmulticast mode [ 166.188612][T11684] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 166.197870][T11684] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 166.207061][T11684] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 166.216036][T11684] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 166.244417][T11584] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.266976][T11588] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.334610][T11610] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 166.370931][T11610] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 166.391650][T11610] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 166.422719][T11610] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 166.437012][T11698] loop4: detected capacity change from 0 to 128 [ 166.461110][T11588] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.475010][T11584] veth0_vlan: entered promiscuous mode [ 166.500009][T11584] veth1_vlan: entered promiscuous mode [ 166.535525][T11610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.546514][T11584] veth0_macvtap: entered promiscuous mode [ 166.558786][T11584] veth1_macvtap: entered promiscuous mode [ 166.569755][T11610] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.584306][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.595092][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.607763][T11584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.625420][T11584] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.636048][T11584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.647118][T11584] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.655754][T11584] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.665627][T11584] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.675108][T11584] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.683889][T11584] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.716065][T11588] veth0_vlan: entered promiscuous mode [ 166.732055][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.739863][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.750312][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.757593][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.774837][T11588] veth1_vlan: entered promiscuous mode [ 166.800969][T11642] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 166.812878][T11610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.828422][T11642] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 166.837953][T11642] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 166.849250][T11642] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 166.863330][T11588] veth0_macvtap: entered promiscuous mode [ 166.882443][T11588] veth1_macvtap: entered promiscuous mode [ 166.894560][T11588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.905059][T11588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.915052][T11588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.926326][T11588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.939474][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 166.939488][ T29] audit: type=1326 audit(1719102469.513:14723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb2609790a9 code=0x7ffc0000 [ 166.951459][T11716] loop0: detected capacity change from 0 to 1024 [ 166.972642][T11588] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.984283][ T29] audit: type=1326 audit(1719102469.523:14724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fb2609790a9 code=0x7ffc0000 [ 166.987576][T11716] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c118, mo2=0002] [ 167.009703][ T29] audit: type=1326 audit(1719102469.523:14725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fb2609790e3 code=0x7ffc0000 [ 167.018606][T11716] System zones: [ 167.041812][ T29] audit: type=1326 audit(1719102469.523:14726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb260977def code=0x7ffc0000 [ 167.046423][T11716] 0-1, 3-12 [ 167.081293][ T29] audit: type=1326 audit(1719102469.523:14727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fb260979137 code=0x7ffc0000 [ 167.109188][ T29] audit: type=1326 audit(1719102469.523:14728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb260977ca0 code=0x7ffc0000 [ 167.133780][ T29] audit: type=1326 audit(1719102469.523:14729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb260978e0b code=0x7ffc0000 [ 167.158117][ T29] audit: type=1326 audit(1719102469.553:14730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb260977f9a code=0x7ffc0000 [ 167.162199][T11642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.183817][ T29] audit: type=1326 audit(1719102469.553:14731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fb260977f9a code=0x7ffc0000 [ 167.183847][ T29] audit: type=1326 audit(1719102469.553:14732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11715 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fb260977ba7 code=0x7ffc0000 [ 167.266396][T11716] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.296970][T11584] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.323167][T11588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.334189][T11588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.344484][T11588] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.355221][T11588] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.376970][T11588] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.390615][T11642] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.410230][T11610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.443714][T11588] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.452632][T11588] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.461531][T11588] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.470314][T11588] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.488715][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.495909][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.525930][ T3148] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.533017][ T3148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.553860][T11642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.564302][T11642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.644202][T11610] veth0_vlan: entered promiscuous mode [ 167.662435][ T3115] IPVS: stop unused estimator thread 0... [ 167.669595][T11610] veth1_vlan: entered promiscuous mode [ 167.716642][T11723] chnl_net:caif_netlink_parms(): no params data found [ 167.733589][T11642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.758313][T11610] veth0_macvtap: entered promiscuous mode [ 167.783587][T11610] veth1_macvtap: entered promiscuous mode [ 167.833440][T11610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.844229][T11610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.854842][T11610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.865623][T11610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.876104][T11610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.886647][T11610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.907603][T11610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.917653][T11723] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.924746][T11723] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.946004][T11723] bridge_slave_0: entered allmulticast mode [ 167.954673][T11723] bridge_slave_0: entered promiscuous mode [ 167.966251][T11723] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.974573][T11723] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.982533][T11723] bridge_slave_1: entered allmulticast mode [ 167.990002][T11723] bridge_slave_1: entered promiscuous mode [ 168.005747][T11610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.016937][T11610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.031167][T11610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.046172][T11610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.056190][T11610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.066677][T11610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.079447][T11610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.103533][T11610] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.113210][T11610] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.123630][T11610] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.132837][T11610] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.167701][T11723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.189571][T11642] veth0_vlan: entered promiscuous mode [ 168.205583][T11723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 168.212885][T11769] loop3: detected capacity change from 0 to 512 [ 168.220402][T11642] veth1_vlan: entered promiscuous mode [ 168.228384][T11769] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 168.238273][T11769] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 168.247496][T11769] ================================================================== [ 168.256143][T11769] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru_vma [ 168.264059][T11769] [ 168.266379][T11769] read-write to 0xffff888237d2ac08 of 1 bytes by task 11756 on cpu 1: [ 168.274616][T11769] folio_add_lru_vma+0x74/0x170 [ 168.279492][T11769] do_wp_page+0x1728/0x22b0 [ 168.284011][T11769] handle_mm_fault+0xb9b/0x2a80 [ 168.288964][T11769] exc_page_fault+0x296/0x650 [ 168.293653][T11769] asm_exc_page_fault+0x26/0x30 [ 168.298511][T11769] __put_user_nocheck_4+0x7/0x20 [ 168.303469][T11769] ____sys_recvmsg+0x1a3/0x280 [ 168.308239][T11769] do_recvmmsg+0x2eb/0x720 [ 168.312662][T11769] __x64_sys_recvmmsg+0xe2/0x170 2024/06/23 00:27:50 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 168.317615][T11769] x64_sys_call+0x271d/0x2d70 [ 168.322310][T11769] do_syscall_64+0xc9/0x1c0 [ 168.326835][T11769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.332738][T11769] [ 168.335064][T11769] read to 0xffff888237d2ac08 of 1 bytes by task 11769 on cpu 0: [ 168.342785][T11769] __lru_add_drain_all+0x12c/0x410 [ 168.347910][T11769] lru_add_drain_all+0x10/0x20 [ 168.352678][T11769] invalidate_bdev+0x47/0x70 [ 168.357286][T11769] ext4_fill_super+0x6f3/0x39e0 [ 168.362550][T11769] get_tree_bdev+0x253/0x2e0 [ 168.367158][T11769] ext4_get_tree+0x1c/0x30 [ 168.371600][T11769] vfs_get_tree+0x56/0x1d0 [ 168.376030][T11769] do_new_mount+0x227/0x690 [ 168.380553][T11769] path_mount+0x49b/0xb30 [ 168.384934][T11769] __se_sys_mount+0x27f/0x2d0 [ 168.389632][T11769] __x64_sys_mount+0x67/0x80 [ 168.394233][T11769] x64_sys_call+0x25c9/0x2d70 [ 168.399190][T11769] do_syscall_64+0xc9/0x1c0 [ 168.403711][T11769] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.409675][T11769] [ 168.412005][T11769] value changed: 0x1b -> 0x1c [ 168.416709][T11769] [ 168.419029][T11769] Reported by Kernel Concurrency Sanitizer on: [ 168.425171][T11769] CPU: 0 PID: 11769 Comm: syz-executor.3 Tainted: G W 6.10.0-rc4-syzkaller-00283-g563a50672d8a #0 [ 168.437326][T11769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 168.447387][T11769] ==================================================================