last executing test programs: 3.388134278s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) close_range(r0, 0xffffffffffffffff, 0xff0f) 2.955575595s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000180)='4\xfb\x00\x00\x00\x00\x00\x00\x00x\xe2Z\x80CEy\xefSX\x1a\xa9RU\xf4e\x80\ve\x14*(XV\xc9\xd7') move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000006c0), 0x208e24b) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000f70061105300000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000640)=ANY=[], 0x0, 0x1}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(r3, &(0x7f0000000380)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0xfffffffffffffeb4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 2.942866207s ago: executing program 1: openat$sndseq(0xffffffffffffff9c, 0x0, 0xe0c81) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6e9704600650e1de}, 0x10) open(&(0x7f0000000400)='./bus\x00', 0x14713e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x2000, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0xa, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0xc63b9e35) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000880)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb}}, [@filter_kind_options=@f_u32={{0x8}, {0x1c, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x3}}, @TCA_U32_HASH={0x8}]}}]}, 0x48}}, 0x0) 2.350047939s ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6400000002060103000000000000000000000000050001000700000016000300686173683a6e65742c706f72742c6e65740000000900020073797a30000000000500040000000000050005000a00000014000780050015000200000008001240"], 0x64}}, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x4}}}]}, 0x30}}, 0x0) 1.961480768s ago: executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000001c0)={[{@init_itable}, {@oldalloc}, {@acl}, {@noblock_validity}, {@norecovery}, {@nobarrier}, {@jqfmt_vfsv0}, {@barrier_val={'barrier', 0x3d, 0xd95a}}, {@minixdf}]}, 0x84, 0x490, &(0x7f0000000f80)="$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") open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000ac0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x4c, r6, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @private1={0xfc, 0x1, '\x00', 0x1}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x3d}}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @loopback}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20048080}, 0x20020804) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000006ec0)={0x0, 0x0, &(0x7f0000006e80)={&(0x7f00000010c0)=@newtaction={0x88c, 0x30, 0x1, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88c}}, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r8, 0x4b36) time(0x0) sendmsg$kcm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) socket$can_bcm(0x1d, 0x2, 0x2) syz_emit_ethernet(0x7a, &(0x7f0000000e40)={@broadcast, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dd690b", 0x44, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x11}, {}, {0x8, 0x88be, 0x8000000}}}}}}}, 0x0) sendmsg$kcm(r4, &(0x7f00000001c0)={0x0, 0x768, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}) pread64(0xffffffffffffffff, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000940), r0) 1.801802493s ago: executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) bpf$MAP_LOOKUP_ELEM(0xd, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x7a00000000000000}, 0x20) 1.664460684s ago: executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)=0x0) r1 = gettid() tkill(r1, 0x8000b) rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f00000000c0)={0x1d, 0x3f}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x4004743b, 0x20004002) 1.609954982s ago: executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0x350}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_NEWOBJ={0x24, 0x12, 0xa, 0x0, 0x0, 0x0, {0x7, 0x0, 0x2}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_DATA={0x10, 0x4, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x9}]}}, @NFT_MSG_DELSETELEM={0x2d0, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x258, 0x3, 0x0, 0x1, [{0x244, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x22c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa6, 0x1, "996f552e7f0664f70385bca909e77d9c3a96aac5b9bc47ec6dcba621d27ea52742427b64050a44f6adcac0dfde12e99d9b799d58b1f5997dd379963fe3dbc5faf6feef689a6d056db1fd004a8746ec56323f7af60e4e2dac37e022d5399d592da22647c8ba320852508868686023d0f2f699cf273c915dc519e6e73e78f5f94466408a4822fd01204abd1c0aad6e7f957be8e3e96023bfad59facfbf67af7104f0fb"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x40}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x800}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd1, 0x1, "df0cfd0d16a2423fb8bade6b5c854f6e16eea52e5962da42e954bc829e2401227536b2019d082e698c75ea1485f76a3e7c16219b9cb169a26fa5d090789fc95caf5624b458ba86653e5e56938feecf08cd733b2ac098ddfbf703152557a8b5efb641903531b8191f3172e324f306a68018c282847b02ba97d6cbb1266809d0226a1dabce1eb3d26dac49c9c807242e6165a733dfa1e3fe1f6c1b1f1405923e19dc9fe970d2417429384c1ea1f0e870b770fa796b3684474aa5a493f1b2502019d68c7f630384a24d23358e77f3"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x40}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x30, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_DATA={0x1c, 0x4, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}, @NFT_MSG_DELFLOWTABLE={0x48, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELRULE={0x54, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_POSITION={0xc}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}]}], {0x14}}, 0x404}, 0x1, 0x0, 0x0, 0x8804}, 0x40000) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0xd14}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x250}, {&(0x7f00000007c0)=""/154, 0x30}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [0x800, 0xc50c, 0x3f, 0x7, 0x5a, 0xfe64]}, &(0x7f0000000300)=0x78) 1.56200354s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='('], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000900)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./bus\x00', 0xc06d0006, &(0x7f0000000d00)={[{@nodiscard}, {@resgid}, {@grpid}, {@init_itable_val={'init_itable', 0x3d, 0x5c1e94}}, {@minixdf}, {@resuid={'resuid', 0x3d, r1}}]}, 0xfe, 0x44f, &(0x7f0000001040)="$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") creat(&(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) creat(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000100)="b9ff0b076859268cb89e14f0655847", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.356460471s ago: executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x3ff, 0x0, 0x0, 0xffff, 0x0, "ec28a144f13d7607"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x80000) 1.306746469s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.throttle.io_serviced_recursive\x00', 0x7a05, 0x1700) r2 = dup2(r0, r1) io_setup(0x7f, &(0x7f0000000100)=0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) (async) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) epoll_create1(0x0) (async) r6 = epoll_create1(0x0) dup3(r6, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000240), 0x8) (async) rt_sigsuspend(&(0x7f0000000240), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f00000000c0)={0x0, 0x0, 0x22, 0x0, 0x0, r2, 0x0}]) socket$kcm(0x2, 0x1, 0x84) (async) r7 = socket$kcm(0x2, 0x1, 0x84) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x1, 0x0, 0x1}, 0x48) (async) r9 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x9, 0x8, 0x1, 0x0, 0x1}, 0x48) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x8, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="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"], &(0x7f0000000540)='syzkaller\x00', 0x2, 0x22, &(0x7f0000000180)=""/34}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r12 = gettid() r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x6bc3, 0x0, r11, 0x1f, '\x00', 0x0, r11, 0x4, 0x3, 0x4}, 0x48) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000300)="e2df797c796339cbd0a0ccdf8a7bd9fe3495868665c7de780ddf702a87e9417273a42053751527ea44aa9446126a56448d433afd0ccbe152d818f2584ab4fff559a740821890f89c3c960651e32eaa44109d892f962772598459da4f5c457e2a6dab34dd56edbc19bf38060dbaecdb2bf731bee0b956ffbc271a723b0a9dbe8d5890ff6dce1f3d5eaacf5c6e69607162e5161364ada662e959f1eb86e25c43b3cd0800502b83d9876ed07ce4368da7d7b4867506c74ad11b8afdb6aaa89b5863c423639de9cc64f23b0ea9cd82cabcd6f5c40d2a46b57775971c045409aa2d1d1b9f8c96b2e357fb0dc1d2bfce6f0d3cb1a08d5254b06b", 0xf7}], 0x1, &(0x7f0000000dc0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="240000000000000048bc848601000000b72acf94acc0151baea0060985b42e7392eb0dc9ff30bc1a1bcd62d263ec75cf654e003296c7daa0c93774626785f5ad58645cf08b246796665779476fd21a5d95061f0db1bc08bdf29832b69fd70c620b9d02d36d4e932698", @ANYRES32=r10, @ANYRES32=r8, @ANYRES32, @ANYRES32=r8, @ANYBLOB="e671543280b4420d7812d4529bee5cd0ea054a32259d9e74d1cdfd2efbaaada9c2483bbdb5b98d68dc7274fea9b4d99fd38c9207fda491c3a60430f89ca008f30eec68adf4e1fdf6f896f2cf96fd5efc742e09bd420a8d28aee8228d20ec64f986047df8d0517e93c1e50ee74296d189115ae8b4b4b262e4d3faaf397235c526b474f8b1e6e8bf3c0cc3c8e3042dcba1fa6a1f74de1eb3529743e2d6a77af81fc1631f32b8bf9516630ab20644147eb1693fab487ebcfb9a6d892d5ded446ffad43eed337be14762dfd9", @ANYBLOB="000000001c000000f4ff00000100000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r13, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT=r0, @ANYRES32=r4, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x40000}, 0x40000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1c, 0x2, @tid=r12}, &(0x7f00000001c0)) sendmsg$inet(r7, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x0, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x34000}], 0x1}, 0x0) recvmsg(r7, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x2) 1.302369239s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x8, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) (async) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000080)={'vxcan1\x00', @ifru_names='wg1\x00'}) (async) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000003000/0x2000)=nil) (async) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) (async) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000000c0)) 1.29986193s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=']) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xe, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r3}, 0x10) lsm_list_modules(0x0, 0x0, 0xf0ff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x204000, 0x180) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x41, 0x3, 0x200, 0x98, 0x68, 0x0, 0x0, 0x0, 0x2e8, 0x1f0, 0x1f0, 0x2e8, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'hsr0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0xffffffffa0028000}}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000200)=0x23b8, 0x4) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r4, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800), 0x62, 0x12141, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xfffffffd, 0x6}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0x0, 0xfffffffd}}]}]}}}]}, 0x68}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r8, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 1.206639174s ago: executing program 2: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="e03f03001000070100dd21200100005b91325b38", @ANYRES32=0x0, @ANYBLOB="000000000080000008001b"], 0x30}}, 0x0) 1.115398699s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000380)={[{@user_xattr}, {@nombcache}, {@journal_dev={'journal_dev', 0x3d, 0x1}}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x7e}}, {@lazytime}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@jqfmt_vfsold}, {@data_ordered}]}, 0x0, 0x564, &(0x7f0000002240)="$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") ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d5c0)={0x0, [], 0x0, "6a55887d6e612d"}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000001080), 0x1, 0x4f7, &(0x7f0000000540)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000002d743fd1453d4da89455de068e9bf8f7757fd49bb854ffe988421b6a30da1a55554efcc96534811215b7ed645b007fa4019a9af6b971f7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)) pwritev(r5, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000021c0)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) 1.111123119s ago: executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) (async) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000800)={&(0x7f0000000080), 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x7, 0x1, 0x0, [{@multicast1}, {@dev}]}]}}}], 0x28}, 0x0) (async) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) (async) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendmmsg$inet(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)='W', 0x1}], 0x1}}], 0x1, 0x0) (async) write$binfmt_elf64(r0, &(0x7f0000000e40)=ANY=[], 0x7f9e) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="180200000000000000000000000031d0851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000660000000000000018000000000000000000000000000000950000000000000018010000202070250000000000202020db1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50200000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x2, &(0x7f0000000340)=""/222}, 0x90) 1.10463853s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001140)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0), 0xb) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000f, 0x28011, r0, 0x0) (async) mlock(&(0x7f000097c000/0x1000)=nil, 0x1000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="8800000000010104000000000000000002000000240001801400018008000100ac14140008000200000000000c0002800500010000000000240002801400018008000100ac141400080002007f0000010c0002800500010000000000080007400000000024000e8014000180080001007f000001080002000a0101010c0002800500010084000000d7ce9847956e67cb51dd9b2bb7c492290e641f1b211cec7ba80bedff8dc6f01f38767c651866197d8715f4441daefa4b528f"], 0x88}}, 0x0) (async) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000040)=0x80000001, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) (async) r3 = socket$inet6(0xa, 0x2, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) socket$packet(0x11, 0x2, 0x300) r5 = socket(0x10, 0x803, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="300087986a9a00002f0e0f7551005b5beaa53763028b0036", @ANYRES32=r7, @ANYBLOB="08000100ac1e010108000a00020000000800090000000000"], 0x30}, 0x1, 0x0, 0x0, 0x44054}, 0x24008004) bind$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x6, 0x0, 0x1, 0x2, 0x6, @random="151e22501e1e"}, 0x14) getsockname$packet(r5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x50483, 0x1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x50}}, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty}}}], 0x20}}], 0x1, 0x0) mprotect(&(0x7f0000621000/0x2000)=nil, 0x2000, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') preadv(r9, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4109, 0x100d}], 0x1, 0x0, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r10, 0x29, 0x33, 0x0, &(0x7f00000003c0)) (async) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r11) socket$inet6(0xa, 0x80002, 0x0) 991.972557ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) close(r3) socket$netlink(0x10, 0x3, 0x0) preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/133, 0x85}], 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) 933.739886ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180100001c0000000000000000100000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$qrtr(0x2a, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) epoll_create1(0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) getpid() r1 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_STAB={0x2c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x1, 0x3}}, {0xa, 0x2, [0x0, 0x401, 0x8646]}}]}]}, 0x58}}, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000000), 0x81, 0x228040) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000140)='kfree\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x41555856, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x1) getpeername$inet(r5, &(0x7f0000000300)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10) 927.363677ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88}, 0x0) keyctl$set_timeout(0xa, 0x0, 0x20ffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x100008) socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_exit\x00', r5}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) getpid() bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40200000000f21f61118c000000000085000000150000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26}, 0x48) 882.907044ms ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='freezer.self_freezing\x00', 0x0, 0x0) connect$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x9, @loopback, 0x2, 0x4}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={r0, 0x58, &(0x7f0000000380)={0x0, 0x0}}, 0x10) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x4, 0x24e5, 0x1089, 0xffffffffffffffff, 0x3, '\x00', r4, r0, 0x4, 0x3, 0x4, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r5, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000280)='%pB \x00'}, 0x20) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_es_find_extent_range_enter\x00'}, 0x3c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r2, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd9, &(0x7f0000000600)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x3c, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000900)=ANY=[@ANYRESHEX=r2, @ANYRES16=r3, @ANYRESDEC=r10, @ANYRESOCT=r5, @ANYRESDEC=r7, @ANYRES8=r6, @ANYRESOCT=r8, @ANYRES64=r9], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', r4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='ext4_es_find_extent_range_enter\x00', r11}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 738.068487ms ago: executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x14c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0x350}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={{0x14}, [@NFT_MSG_NEWOBJ={0x24, 0x12, 0xa, 0x0, 0x0, 0x0, {0x7, 0x0, 0x2}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_DATA={0x10, 0x4, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x9}]}}, @NFT_MSG_DELSETELEM={0x2c4, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x24c, 0x3, 0x0, 0x1, [{0x238, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x220, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa6, 0x1, "996f552e7f0664f70385bca909e77d9c3a96aac5b9bc47ec6dcba621d27ea52742427b64050a44f6adcac0dfde12e99d9b799d58b1f5997dd379963fe3dbc5faf6feef689a6d056db1fd004a8746ec56323f7af60e4e2dac37e022d5399d592da22647c8ba320852508868686023d0f2f699cf273c915dc519e6e73e78f5f94466408a4822fd01204abd1c0aad6e7f957be8e3e96023bfad59facfbf67af7104f0fb"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x40}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x800}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd1, 0x1, "df0cfd0d16a2423fb8bade6b5c854f6e16eea52e5962da42e954bc829e2401227536b2019d082e698c75ea1485f76a3e7c16219b9cb169a26fa5d090789fc95caf5624b458ba86653e5e56938feecf08cd733b2ac098ddfbf703152557a8b5efb641903531b8191f3172e324f306a68018c282847b02ba97d6cbb1266809d0226a1dabce1eb3d26dac49c9c807242e6165a733dfa1e3fe1f6c1b1f1405923e19dc9fe970d2417429384c1ea1f0e870b770fa796b3684474aa5a493f1b2502019d68c7f630384a24d23358e77f3"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x40}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWOBJ={0x30, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_DATA={0x1c, 0x4, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}, @NFT_MSG_DELFLOWTABLE={0x48, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELRULE={0x54, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_POSITION={0xc}]}, @NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8}]}], {0x14}}, 0x3f8}, 0x1, 0x0, 0x0, 0x8804}, 0x40000) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0xd14}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x250}, {&(0x7f00000007c0)=""/154, 0x30}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [0x800, 0xc50c, 0x3f, 0x7, 0x5a, 0xfe64]}, &(0x7f0000000300)=0x78) 549.990025ms ago: executing program 3: r0 = socket(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffffffffffff5b) write(r0, &(0x7f0000000280)="2c0000001c005f80004000000000000002000000000000000000080008000100000000ff5b1844ad30c8ac46", 0x2c) 418.317686ms ago: executing program 4: inotify_init() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x39000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) 341.760158ms ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x1, 0x11f4, &(0x7f0000001280)="$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") open(&(0x7f0000000100)='./bus\x00', 0x143142, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) ftruncate(r0, 0x20cf01) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r2 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300), 0x16) dup3(r3, r1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0xff02}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x1f}) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xef84) 280.293657ms ago: executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6ad}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x94}, 0x0) 263.35302ms ago: executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x3ff, 0x0, 0x0, 0xffff, 0x0, "ec28a144f13d7607"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa1) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='ext4_begin_ordered_truncate\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086602, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x80000) 102.139855ms ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r1) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYBLOB=',wfdno=']) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xe, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r3}, 0x10) lsm_list_modules(0x0, 0x0, 0xf0ff1f) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x204000, 0x180) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x41, 0x3, 0x200, 0x98, 0x68, 0x0, 0x0, 0x0, 0x2e8, 0x1f0, 0x1f0, 0x2e8, 0x1f0, 0x3, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'hsr0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98, 0x0, {0x0, 0xffffffffa0028000}}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x260) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000200)=0x23b8, 0x4) setsockopt$inet6_int(r4, 0x29, 0x31, &(0x7f0000000000)=0xb2, 0x4) sendmmsg$inet6(r4, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800), 0x62, 0x12141, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xfffffffd, 0x6}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7fffffff, 0x0, 0xfffffffd}}]}]}}}]}, 0x68}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r8, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) 84.498667ms ago: executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000140)=""/71, 0x47}], 0x1, 0x3a, 0x12) 0s ago: executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x200000100000011, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x20081, 0x0) sendmsg$NFC_CMD_GET_TARGET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000180)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000200)='mptcp_subflow_get_send\x00'}, 0x10) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) socket$nl_route(0x10, 0x3, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs$userns(r0, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x0, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'veth0_to_bond\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x24}}) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x101) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) kernel console output (not intermixed with test programs): 8624][ C1] ? inet_sock_destruct+0x43f/0x450 [ 504.043811][ C1] ? inet_sock_destruct+0x440/0x450 [ 504.049003][ C1] ? inet_sock_destruct+0x43f/0x450 [ 504.054187][ C1] ? __pfx___sk_destruct+0x10/0x10 [ 504.059308][ C1] inet6_sock_destruct+0x1d/0x30 [ 504.064244][ C1] ? __pfx_inet6_sock_destruct+0x10/0x10 [ 504.069866][ C1] __sk_destruct+0x3d/0x440 [ 504.074359][ C1] ? __pfx___sk_destruct+0x10/0x10 [ 504.079476][ C1] rcu_core+0x594/0xbf0 [ 504.083632][ C1] rcu_core_si+0xd/0x20 [ 504.087797][ C1] handle_softirqs+0xc3/0x280 [ 504.092484][ C1] irq_exit_rcu+0x3e/0x90 [ 504.096820][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 504.102466][ C1] [ 504.105379][ C1] [ 504.108287][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 504.114269][ C1] RIP: 0010:kcsan_setup_watchpoint+0x404/0x410 [ 504.120415][ C1] Code: 49 c7 01 00 00 00 00 f0 48 ff 0d 77 93 fa 06 0f b6 5c 24 07 4c 8b 4c 24 30 84 db 75 0a 41 81 e1 00 02 00 00 74 01 fb ff 4d 04 9c fc ff ff 31 db e9 0a ff ff ff 90 90 90 90 90 90 90 90 90 90 [ 504.140023][ C1] RSP: 0018:ffffc90003ac7ad0 EFLAGS: 00000246 [ 504.146120][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff81abbf81 [ 504.154099][ C1] RDX: 801188812b8378b0 RSI: 0000000000000000 RDI: 0000000000000000 [ 504.162066][ C1] RBP: ffff888103de5d00 R08: 0000000000000001 R09: 0000000000000200 [ 504.170044][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000008 [ 504.178007][ C1] R13: 0000000000000282 R14: ffff88812b8378b0 R15: 0000000000000001 [ 504.185981][ C1] ? bio_alloc_bioset+0x841/0xac0 [ 504.191004][ C1] ? bio_alloc_bioset+0x841/0xac0 [ 504.196025][ C1] bio_alloc_bioset+0x841/0xac0 [ 504.200918][ C1] submit_bh_wbc+0x16a/0x320 [ 504.205527][ C1] submit_bh+0x1e/0x30 [ 504.209597][ C1] jbd2_journal_commit_transaction+0x15ee/0x33e0 [ 504.215963][ C1] kjournald2+0x243/0x430 [ 504.220301][ C1] ? __pfx_autoremove_wake_function+0x10/0x10 [ 504.226362][ C1] ? __pfx_kjournald2+0x10/0x10 [ 504.231223][ C1] kthread+0x1d1/0x210 [ 504.235298][ C1] ? __pfx_kthread+0x10/0x10 [ 504.239874][ C1] ret_from_fork+0x4b/0x60 [ 504.244297][ C1] ? __pfx_kthread+0x10/0x10 [ 504.248877][ C1] ret_from_fork_asm+0x1a/0x30 [ 504.253643][ C1] [ 504.256654][ C1] ---[ end trace 0000000000000000 ]--- [ 504.558199][T18858] loop0: detected capacity change from 0 to 1024 [ 504.569288][T18861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 504.571270][T18858] EXT4-fs: Ignoring removed mblk_io_submit option [ 504.590294][T18858] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 504.596217][T18864] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 504.684334][T14232] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 505.648227][T18874] syz-executor.0 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 505.662812][T18874] CPU: 0 PID: 18874 Comm: syz-executor.0 Tainted: G W 6.10.0-rc3-syzkaller #0 [ 505.673061][T18874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 505.683186][T18874] Call Trace: [ 505.686452][T18874] [ 505.689442][T18874] dump_stack_lvl+0xf2/0x150 [ 505.694054][T18874] dump_stack+0x15/0x20 [ 505.698269][T18874] dump_header+0x83/0x2d0 [ 505.702601][T18874] oom_kill_process+0x33e/0x4c0 [ 505.707574][T18874] out_of_memory+0x9af/0xbe0 [ 505.712159][T18874] mem_cgroup_out_of_memory+0x13e/0x190 [ 505.717717][T18874] try_charge_memcg+0x745/0xcd0 [ 505.722580][T18874] ? get_page_from_freelist+0x1a2a/0x1a70 [ 505.728296][T18874] obj_cgroup_charge_pages+0xbd/0x1d0 [ 505.733686][T18874] __memcg_kmem_charge_page+0x9d/0x170 [ 505.739349][T18874] __alloc_pages_noprof+0x1bc/0x360 [ 505.744625][T18874] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 505.750019][T18874] alloc_pages_noprof+0xe1/0x100 [ 505.754969][T18874] __vmalloc_node_range_noprof+0x719/0xef0 [ 505.760885][T18874] kvmalloc_node_noprof+0x121/0x170 [ 505.766076][T18874] ? ip_set_alloc+0x1f/0x30 [ 505.770569][T18874] ip_set_alloc+0x1f/0x30 [ 505.774934][T18874] hash_netiface_create+0x273/0x730 [ 505.780120][T18874] ? __nla_parse+0x40/0x60 [ 505.784552][T18874] ? __pfx_hash_netiface_create+0x10/0x10 [ 505.790298][T18874] ip_set_create+0x359/0x8a0 [ 505.794893][T18874] ? memchr+0x1/0x50 [ 505.798801][T18874] ? __nla_parse+0x40/0x60 [ 505.803240][T18874] nfnetlink_rcv_msg+0x4a9/0x570 [ 505.808277][T18874] netlink_rcv_skb+0x12c/0x230 [ 505.813102][T18874] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 505.818595][T18874] nfnetlink_rcv+0x16c/0x15b0 [ 505.823341][T18874] ? kmem_cache_free+0xd8/0x280 [ 505.828188][T18874] ? nlmon_xmit+0x51/0x60 [ 505.832519][T18874] ? __kfree_skb+0x102/0x150 [ 505.837184][T18874] ? consume_skb+0x57/0x180 [ 505.841720][T18874] ? nlmon_xmit+0x51/0x60 [ 505.846063][T18874] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 505.851348][T18874] ? __dev_queue_xmit+0xb21/0x1e50 [ 505.856464][T18874] ? ref_tracker_free+0x3a5/0x410 [ 505.861490][T18874] ? __netlink_deliver_tap+0x495/0x4c0 [ 505.866944][T18874] netlink_unicast+0x58d/0x660 [ 505.871710][T18874] netlink_sendmsg+0x5ca/0x6e0 [ 505.876550][T18874] ? __pfx_netlink_sendmsg+0x10/0x10 [ 505.881829][T18874] __sock_sendmsg+0x140/0x180 [ 505.886523][T18874] ____sys_sendmsg+0x312/0x410 [ 505.891340][T18874] __sys_sendmsg+0x1e9/0x280 [ 505.895927][T18874] ? futex_wait+0x18e/0x1c0 [ 505.900473][T18874] __x64_sys_sendmsg+0x46/0x50 [ 505.905289][T18874] x64_sys_call+0xb25/0x2d70 [ 505.909938][T18874] do_syscall_64+0xc9/0x1c0 [ 505.914484][T18874] ? clear_bhb_loop+0x55/0xb0 [ 505.919204][T18874] ? clear_bhb_loop+0x55/0xb0 [ 505.923991][T18874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 505.929885][T18874] RIP: 0033:0x7f87ffbd5f69 [ 505.934288][T18874] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 505.953882][T18874] RSP: 002b:00007f87fef500c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 505.962400][T18874] RAX: ffffffffffffffda RBX: 00007f87ffd0cf80 RCX: 00007f87ffbd5f69 [ 505.970429][T18874] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 505.978389][T18874] RBP: 00007f87ffc336fe R08: 0000000000000000 R09: 0000000000000000 [ 505.986396][T18874] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 505.994363][T18874] R13: 000000000000000b R14: 00007f87ffd0cf80 R15: 00007ffd44711b78 [ 506.002332][T18874] [ 506.005502][T18874] memory: usage 307200kB, limit 307200kB, failcnt 1686 [ 506.012360][T18874] memory+swap: usage 307688kB, limit 9007199254740988kB, failcnt 0 [ 506.020270][T18874] kmem: usage 307180kB, limit 9007199254740988kB, failcnt 0 [ 506.027541][T18874] Memory cgroup stats for /syz0: [ 506.027730][T18874] cache 20480 [ 506.035950][T18874] rss 0 [ 506.038774][T18874] shmem 0 [ 506.041737][T18874] mapped_file 0 [ 506.045281][T18874] dirty 0 [ 506.048222][T18874] writeback 4096 [ 506.051771][T18874] workingset_refault_anon 267 [ 506.056534][T18874] workingset_refault_file 21 [ 506.061120][T18874] swap 495616 [ 506.064383][T18874] swapcached 4096 [ 506.068013][T18874] pgpgin 288834 [ 506.071526][T18874] pgpgout 288828 [ 506.075057][T18874] pgfault 367985 [ 506.078698][T18874] pgmajfault 129 [ 506.082219][T18874] inactive_anon 4096 [ 506.086177][T18874] active_anon 0 [ 506.089619][T18874] inactive_file 0 [ 506.093228][T18874] active_file 0 [ 506.096687][T18874] unevictable 0 [ 506.100123][T18874] hierarchical_memory_limit 314572800 [ 506.105492][T18874] hierarchical_memsw_limit 9223372036854771712 [ 506.111627][T18874] total_cache 20480 [ 506.115474][T18874] total_rss 0 [ 506.118767][T18874] total_shmem 0 [ 506.122254][T18874] total_mapped_file 0 [ 506.126233][T18874] total_dirty 0 [ 506.129776][T18874] total_writeback 4096 [ 506.133824][T18874] total_workingset_refault_anon 267 [ 506.139010][T18874] total_workingset_refault_file 21 [ 506.144110][T18874] total_swap 495616 [ 506.147918][T18874] total_swapcached 4096 [ 506.152064][T18874] total_pgpgin 288834 [ 506.156103][T18874] total_pgpgout 288828 [ 506.160157][T18874] total_pgfault 367985 [ 506.164207][T18874] total_pgmajfault 129 [ 506.168248][T18874] total_inactive_anon 4096 [ 506.172688][T18874] total_active_anon 0 [ 506.176645][T18874] total_inactive_file 0 [ 506.180799][T18874] total_active_file 0 [ 506.184803][T18874] total_unevictable 0 [ 506.188804][T18874] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz0,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=18872,uid=0 [ 506.204054][T18874] Memory cgroup out of memory: Killed process 18872 (syz-executor.0) total-vm:46572kB, anon-rss:424kB, file-rss:8960kB, shmem-rss:0kB, UID:0 pgtables:96kB oom_score_adj:1000 [ 506.463285][T18901] loop4: detected capacity change from 0 to 1024 [ 506.486735][T18901] EXT4-fs: Ignoring removed mblk_io_submit option [ 506.495267][T18901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 506.589203][T18908] loop0: detected capacity change from 0 to 512 [ 506.590990][T18318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 506.610657][T18908] EXT4-fs: Ignoring removed oldalloc option [ 506.616939][T18908] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 506.670385][T18908] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 506.682787][T18908] 8021q: adding VLAN 0 to HW filter on device team0 [ 506.693054][T18908] bond0: (slave team0): Enslaving as an active interface with an up link [ 506.704783][T18908] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 506.714208][T18908] bond0: (slave team0): Releasing backup interface [ 506.723218][T18908] bridge0: port 3(team0) entered blocking state [ 506.729466][T18908] bridge0: port 3(team0) entered disabled state [ 506.736969][T18908] team0: entered allmulticast mode [ 506.742109][T18908] team_slave_0: entered allmulticast mode [ 506.747852][T18908] team_slave_1: entered allmulticast mode [ 506.753625][T18908] netdevsim netdevsim0 netdevsim1: entered allmulticast mode [ 506.762672][T18908] team0: entered promiscuous mode [ 506.767860][T18908] team_slave_0: entered promiscuous mode [ 506.773535][T18908] team_slave_1: entered promiscuous mode [ 506.779499][T18908] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 506.999581][T18922] syzkaller0: entered allmulticast mode [ 507.090079][ T29] audit: type=1400 audit(1718127689.230:62220): avc: denied { cmd } for pid=18923 comm="syz-executor.3" path="socket:[79007]" dev="sockfs" ino=79007 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 507.329131][T18930] loop3: detected capacity change from 0 to 8192 [ 507.373042][T18930] loop3: p2 p3 p4 [ 507.377154][T18930] loop3: p2 start 452985600 is beyond EOD, truncated [ 507.383896][T18930] loop3: p3 start 4177527808 is beyond EOD, truncated [ 507.390708][T18930] loop3: p4 size 3599499392 extends beyond EOD, truncated [ 507.462094][T18935] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 507.652314][T18939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 507.724722][T18945] loop3: detected capacity change from 0 to 1764 [ 507.744740][T18945] iso9660: Unknown parameter 'group2' [ 507.968746][T18951] netlink: 751 bytes leftover after parsing attributes in process `syz-executor.2'. [ 507.996231][T18952] loop4: detected capacity change from 0 to 128 [ 507.997196][T18955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 508.016937][T18952] FAT-fs (loop4): bogus number of reserved sectors [ 508.023465][T18952] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 508.032924][T18952] FAT-fs (loop4): Can't find a valid FAT filesystem [ 508.305105][T18968] loop3: detected capacity change from 0 to 512 [ 508.322302][T18968] ext4: Unknown parameter 'uid<00000000000000000000' [ 508.380257][T18971] loop3: detected capacity change from 0 to 512 [ 508.702279][ T29] audit: type=1400 audit(1718127690.726:62221): avc: denied { getopt } for pid=18990 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 508.817554][T18993] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 509.269690][ T29] audit: type=1326 audit(1718127691.252:62222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19003 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x0 [ 509.441964][T19012] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 509.846245][T19026] lo speed is unknown, defaulting to 1000 [ 510.105368][T19026] loop3: detected capacity change from 0 to 65536 [ 510.168441][T19029] syzkaller0: entered promiscuous mode [ 510.173940][T19029] syzkaller0: entered allmulticast mode [ 510.226467][T19032] vlan3: entered promiscuous mode [ 510.537733][T19043] loop3: detected capacity change from 0 to 2048 [ 510.580651][T19043] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.3'. [ 510.641319][ T29] audit: type=1326 audit(1718127692.516:62223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19051 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 510.665608][ T29] audit: type=1326 audit(1718127692.516:62224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19051 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 510.689732][ T29] audit: type=1326 audit(1718127692.516:62225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19051 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 510.714088][ T29] audit: type=1326 audit(1718127692.516:62226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19051 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 510.738246][ T29] audit: type=1326 audit(1718127692.516:62227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19051 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 510.762273][ T29] audit: type=1326 audit(1718127692.516:62228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19051 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 510.786340][ T29] audit: type=1326 audit(1718127692.516:62229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19051 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 511.026085][T19060] batadv0: entered promiscuous mode [ 511.032444][T19060] batadv_slave_1: entered promiscuous mode [ 511.038420][T19060] batadv_slave_1: left promiscuous mode [ 511.044485][T19060] batadv0: left promiscuous mode [ 511.398060][T19076] lo speed is unknown, defaulting to 1000 [ 511.399240][T19079] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 511.640154][T19080] loop0: detected capacity change from 0 to 65536 [ 511.869967][T19092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 512.187691][T19112] loop0: detected capacity change from 0 to 2048 [ 512.228051][T19112] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. [ 512.619887][T19131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 512.872178][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 512.872192][ T29] audit: type=1326 audit(1718127694.575:62250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19137 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c180f69 code=0x0 [ 512.977338][T19149] loop3: detected capacity change from 0 to 2048 [ 512.978896][T19151] bridge: RTM_DELNEIGH with unconfigured vlan 3 on bridge_slave_0 [ 512.991645][T19150] loop0: detected capacity change from 0 to 2048 [ 512.999184][T19153] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 513.903652][T19179] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 514.094886][ T29] audit: type=1326 audit(1718127695.701:62251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 514.119083][ T29] audit: type=1326 audit(1718127695.701:62252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 514.143434][ T29] audit: type=1326 audit(1718127695.701:62253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=450 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 514.167644][ T29] audit: type=1326 audit(1718127695.701:62254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 514.191834][ T29] audit: type=1326 audit(1718127695.701:62255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 514.216038][ T29] audit: type=1326 audit(1718127695.701:62256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 514.240159][ T29] audit: type=1326 audit(1718127695.701:62257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 514.264220][ T29] audit: type=1326 audit(1718127695.701:62258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 514.288260][ T29] audit: type=1326 audit(1718127695.701:62259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 514.663888][T19200] __nla_validate_parse: 1 callbacks suppressed [ 514.663903][T19200] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 514.924808][T19218] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 514.972629][T19223] loop0: detected capacity change from 0 to 256 [ 514.995397][T19223] FAT-fs (loop0): Unrecognized mount option "ortname=winnt" or missing value [ 515.126115][T19223] loop0: detected capacity change from 0 to 512 [ 515.153551][T19223] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 515.167612][T19223] ext4 filesystem being mounted at /root/syzkaller-testdir3695204013/syzkaller.DtYu8F/317/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 515.256224][T14232] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.345656][T19239] lo speed is unknown, defaulting to 1000 [ 515.499271][T19243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 515.662781][T19254] loop0: detected capacity change from 0 to 512 [ 515.686442][T19254] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 515.700543][T19254] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 515.713783][T19254] EXT4-fs (loop0): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 515.815888][T14232] EXT4-fs (loop0): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 516.136210][T19272] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 516.150698][T19272] 8021q: adding VLAN 0 to HW filter on device team0 [ 516.158780][T19272] team0: entered promiscuous mode [ 516.163844][T19272] team_slave_0: entered promiscuous mode [ 516.169597][T19272] team_slave_1: entered promiscuous mode [ 516.175318][T19272] team0: entered allmulticast mode [ 516.180537][T19272] team_slave_0: entered allmulticast mode [ 516.186323][T19272] team_slave_1: entered allmulticast mode [ 516.194986][T19272] bond0: (slave team0): Enslaving as an active interface with an up link [ 516.203550][T19274] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551359) [ 516.213966][T19274] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 516.224226][T19275] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 516.236485][T19275] bond0: (slave team0): Releasing backup interface [ 516.243601][T19275] team0: left promiscuous mode [ 516.248532][T19275] team0: left allmulticast mode [ 516.253374][T19275] team_slave_0: left allmulticast mode [ 516.258878][T19275] team_slave_1: left allmulticast mode [ 516.264332][T19275] team_slave_0: left promiscuous mode [ 516.269703][T19275] team_slave_1: left promiscuous mode [ 516.278252][T19275] bridge0: port 3(team0) entered blocking state [ 516.284590][T19275] bridge0: port 3(team0) entered disabled state [ 516.290993][T19275] team0: entered allmulticast mode [ 516.296108][T19275] team_slave_0: entered allmulticast mode [ 516.301839][T19275] team_slave_1: entered allmulticast mode [ 516.308243][T19275] team0: entered promiscuous mode [ 516.313316][T19275] team_slave_0: entered promiscuous mode [ 516.319119][T19275] team_slave_1: entered promiscuous mode [ 516.547964][T19283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 516.809024][T19298] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 516.919726][T19304] loop0: detected capacity change from 0 to 2048 [ 516.962242][T19304] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. [ 517.448409][T19326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 517.836925][T19339] dccp_close: ABORT with 28 bytes unread [ 518.062630][T19351] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 518.188440][T19358] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 518.391079][T19368] loop4: detected capacity change from 0 to 512 [ 518.403088][T19368] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 518.412682][T19368] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 518.420728][T19368] System zones: 0-2, 18-18, 34-35 [ 518.426303][T19368] EXT4-fs (loop4): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 518.524271][T19373] loop0: detected capacity change from 0 to 2048 [ 518.559518][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 518.559592][ T29] audit: type=1326 audit(1718127699.827:62286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19370 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c180f69 code=0x0 [ 518.577188][T19373] GPT:first_usable_lbas don't match. [ 518.594668][T19373] GPT:34 != 290 [ 518.598166][T19373] GPT: Use GNU Parted to correct GPT errors. [ 518.604312][T19373] loop0: p1 p2 p3 [ 518.655054][T18318] EXT4-fs (loop4): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 518.685508][T19377] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 518.795445][T19379] loop3: detected capacity change from 0 to 2048 [ 518.836080][T19379] Alternate GPT is invalid, using primary GPT. [ 518.842356][T19379] loop3: p1 p2 p3 [ 519.091067][T19393] lo speed is unknown, defaulting to 1000 [ 519.116030][T19393] Cannot find add_set index 0 as target [ 519.343992][T14199] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 519.430734][T14199] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 519.484805][T14199] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 519.528029][T14199] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 519.565918][ T29] audit: type=1326 audit(1718127700.750:62287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19411 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbbf8a8cf69 code=0x0 [ 519.571359][ T7932] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 519.622964][T19420] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 519.643103][T19420] bond1 (unregistering): Released all slaves [ 519.668874][ T7932] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 519.798958][T14199] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 519.841930][T19429] loop0: detected capacity change from 0 to 2048 [ 519.853083][ T7932] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 519.885640][T19429] loop0: p2 < > [ 519.928948][T14199] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 519.964560][T19433] loop3: detected capacity change from 0 to 512 [ 519.985163][T19433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 519.997805][T19433] ext4 filesystem being mounted at /root/syzkaller-testdir412998146/syzkaller.JqKWDv/186/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 520.012558][ T7932] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 520.077960][ T29] audit: type=1400 audit(1718127701.220:62288): avc: denied { setattr } for pid=19432 comm="syz-executor.3" name="" dev="pipefs" ino=69415 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 520.405369][ T29] audit: type=1326 audit(1718127701.525:62289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19446 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x0 [ 520.568698][T19461] __nla_validate_parse: 2 callbacks suppressed [ 520.568722][T19461] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 520.638000][T19464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 520.649468][T19464] ip6gretap0: entered promiscuous mode [ 520.655796][T19464] batadv_slave_1: entered promiscuous mode [ 520.662095][T19464] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 520.670800][T19464] Cannot create hsr debugfs directory [ 520.884562][T16096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 521.192722][T19485] loop3: detected capacity change from 0 to 1024 [ 521.207676][T19485] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 521.218198][T19485] JBD2: no valid journal superblock found [ 521.223920][T19485] EXT4-fs (loop3): Could not load journal inode [ 521.543290][T19500] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.1'. [ 522.171116][T19519] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 522.377391][ T29] audit: type=1326 audit(1718127703.343:62290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19529 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x0 [ 522.501820][T19537] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 522.576375][T19541] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 522.595784][T19541] loop3: detected capacity change from 0 to 2048 [ 522.616992][T19541] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 522.630826][ T29] audit: type=1400 audit(1718127703.583:62291): avc: denied { read write } for pid=19536 comm="syz-executor.3" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 522.654201][ T29] audit: type=1400 audit(1718127703.583:62292): avc: denied { open } for pid=19536 comm="syz-executor.3" path="/root/syzkaller-testdir412998146/syzkaller.JqKWDv/190/file0/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 522.901275][T19555] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 523.298602][T19563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 523.459224][T16096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 523.752430][T19582] loop3: detected capacity change from 0 to 2048 [ 523.812664][T19582] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.3'. [ 523.936669][ T29] audit: type=1326 audit(1718127704.783:62293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19583 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x0 [ 524.008498][T19548] kexec: Could not allocate control_code_buffer [ 524.192366][T19596] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 524.237540][ T29] audit: type=1326 audit(1718127705.060:62294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19593 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c180f69 code=0x0 [ 524.754474][T19613] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 524.763037][T19613] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 524.766579][ T29] audit: type=1326 audit(1718127705.558:62295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19612 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 524.773415][T19613] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 524.795256][ T29] audit: type=1326 audit(1718127705.558:62296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19612 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 524.828023][ T29] audit: type=1326 audit(1718127705.558:62297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19612 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 524.853479][T19618] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 524.864106][T19613] vhci_hcd vhci_hcd.0: pdev(0) rhport(4) sockfd(18) [ 524.870702][T19613] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 524.878298][T19613] vhci_hcd vhci_hcd.0: Device attached [ 524.885106][T19613] vhci_hcd vhci_hcd.0: pdev(0) rhport(5) sockfd(20) [ 524.891729][T19613] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 524.899318][T19613] vhci_hcd vhci_hcd.0: Device attached [ 524.905286][T19622] vhci_hcd: connection closed [ 524.905362][T19620] vhci_hcd: connection closed [ 524.905697][ T11] vhci_hcd: stop threads [ 524.919119][ T11] vhci_hcd: release socket [ 524.923536][ T11] vhci_hcd: disconnect device [ 524.928285][ T11] vhci_hcd: stop threads [ 524.932622][ T11] vhci_hcd: release socket [ 524.937028][ T11] vhci_hcd: disconnect device [ 525.864047][T19664] loop3: detected capacity change from 0 to 512 [ 525.889848][ T29] audit: type=1326 audit(1718127706.592:62298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19658 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x0 [ 525.917411][T19664] EXT4-fs (loop3): orphan cleanup on readonly fs [ 525.924593][T19664] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 248: padding at end of block bitmap is not set [ 525.939956][T19664] Quota error (device loop3): write_blk: dquota write failed [ 525.947443][T19664] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 525.957537][T19664] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 525.969944][T19664] EXT4-fs (loop3): 1 truncate cleaned up [ 525.984511][T19664] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 526.050644][T19669] __nla_validate_parse: 2 callbacks suppressed [ 526.050660][T19669] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 526.636726][T16096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 526.983171][T19715] loop4: detected capacity change from 0 to 512 [ 527.000318][T19715] EXT4-fs: Ignoring removed nobh option [ 527.006352][T19715] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 527.018257][T19715] EXT4-fs (loop4): 1 truncate cleaned up [ 527.024209][T19715] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 527.038032][ T29] audit: type=1400 audit(1718127707.654:62299): avc: denied { append } for pid=19713 comm="syz-executor.4" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 527.153058][T18318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.153186][T19723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 527.171394][T19723] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 527.399050][T19737] loop0: detected capacity change from 0 to 512 [ 527.405870][ T29] audit: type=1326 audit(1718127707.995:62300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19730 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x0 [ 527.422218][T19737] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 527.442149][T19737] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 527.457695][T19737] EXT4-fs (loop0): 1 truncate cleaned up [ 527.464194][T19737] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 527.479329][T19737] devpts: called with bogus options [ 527.520960][T14232] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 527.545826][T19742] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 528.015243][T19764] loop4: detected capacity change from 0 to 512 [ 528.029525][T19764] EXT4-fs: old and new quota format mixing [ 528.429128][ T29] audit: type=1400 audit(1718127708.937:62301): avc: denied { create } for pid=19775 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 528.429345][T19777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 528.461030][T19777] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 528.778097][T19807] IPVS: Unknown mcast interface: [ 528.888675][T19811] tmpfs: Bad value for 'mpol' [ 529.087051][T19829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 529.284601][T19836] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 529.295790][T19836] bridge0: port 2(bridge_slave_1) entered listening state [ 529.498093][T19851] loop4: detected capacity change from 0 to 2048 [ 529.515790][T19849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 529.520391][T19851] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 529.789666][T19866] atomic_op ffff88814f7dd528 conn xmit_atomic 0000000000000000 [ 529.865279][T19868] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 529.983787][T19870] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 530.497285][T18318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 530.644442][T19892] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 530.662197][T19894] lo speed is unknown, defaulting to 1000 [ 530.939028][T19917] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 530.948821][T19917] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 530.966999][T19917] loop3: detected capacity change from 0 to 256 [ 531.283879][T19929] loop4: detected capacity change from 0 to 512 [ 531.308599][T19929] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 531.321347][T19929] ext4 filesystem being mounted at /root/syzkaller-testdir3458591467/syzkaller.2r9in7/85/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 531.394740][T18318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 531.619030][T19939] __nla_validate_parse: 3 callbacks suppressed [ 531.619044][T19939] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 531.653523][ T29] audit: type=1326 audit(1718127711.918:62302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 531.679519][ T29] audit: type=1326 audit(1718127711.918:62303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 531.703716][ T29] audit: type=1326 audit(1718127711.918:62304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 531.730299][ T29] audit: type=1326 audit(1718127711.936:62305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 531.754542][ T29] audit: type=1326 audit(1718127711.936:62306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 531.778816][ T29] audit: type=1326 audit(1718127711.936:62307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 531.802900][ T29] audit: type=1326 audit(1718127711.936:62308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 531.827060][ T29] audit: type=1326 audit(1718127711.936:62309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19935 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbbf8a8cf69 code=0x7ffc0000 [ 531.931761][T19946] delete_channel: no stack [ 532.112073][ T29] audit: type=1326 audit(1718127712.333:62310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19945 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 532.136482][ T29] audit: type=1326 audit(1718127712.333:62311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19945 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 532.162814][T19960] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 532.347588][T19969] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=19969 comm=syz-executor.2 [ 532.724680][T19982] loop3: detected capacity change from 0 to 512 [ 532.748966][T19982] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 532.758043][T19982] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (fffc1829) [ 532.767658][T19982] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 532.839592][T19982] loop3: detected capacity change from 0 to 512 [ 532.847048][T19982] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 532.857835][T19982] EXT4-fs (loop3): invalid journal inode [ 532.863861][T19982] EXT4-fs (loop3): can't get journal size [ 532.870666][T19982] EXT4-fs (loop3): 1 truncate cleaned up [ 532.876819][T19982] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 532.933603][T19992] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 532.947850][T16096] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 533.203113][T20008] loop3: detected capacity change from 0 to 2048 [ 533.247499][T20008] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.3'. [ 533.487814][T20017] loop0: detected capacity change from 0 to 128 [ 533.499793][T20017] FAT-fs (loop0): Unrecognized mount option "" or missing value [ 533.656964][T20026] delete_channel: no stack [ 533.722957][T20030] loop0: detected capacity change from 0 to 256 [ 533.748771][T20030] FAT-fs (loop0): IO charset iso8859-3 not found [ 533.782754][T20034] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=896 sclass=netlink_xfrm_socket pid=20034 comm=syz-executor.2 [ 533.925137][T20037] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 534.704160][T20056] loop3: detected capacity change from 0 to 512 [ 534.722447][T20056] ext4: Unknown parameter '' [ 534.951361][T20070] IPVS: set_ctl: invalid protocol: 29 255.255.255.255:20003 [ 535.097905][T20078] loop0: detected capacity change from 0 to 2048 [ 535.142188][T20078] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. [ 535.358983][T20086] loop3: detected capacity change from 0 to 128 [ 535.377393][T20086] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 535.389529][T20086] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 535.458252][T20090] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 535.469069][T16096] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 535.470443][T20090] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 535.476625][T16096] FAT-fs (loop3): Filesystem has been set read-only [ 535.479633][T16096] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 535.766576][T16554] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.783516][T20102] loop4: detected capacity change from 0 to 512 [ 535.797244][T20102] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 535.811066][T20102] EXT4-fs (loop4): 1 orphan inode deleted [ 535.811205][T16554] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.816863][T20102] EXT4-fs (loop4): 1 truncate cleaned up [ 535.835046][T20102] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 535.891717][T16554] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.981004][T16554] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.047928][T16554] bridge_slave_1: left allmulticast mode [ 536.053648][T16554] bridge_slave_1: left promiscuous mode [ 536.059290][T16554] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.069788][T16554] bridge_slave_0: left allmulticast mode [ 536.075509][T16554] bridge_slave_0: left promiscuous mode [ 536.081224][T16554] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.130811][T18318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 536.225889][T16554] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 536.236621][T16554] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 536.247025][T16554] bond0 (unregistering): Released all slaves [ 536.255578][T16554] bond1 (unregistering): Released all slaves [ 536.341167][T20111] lo speed is unknown, defaulting to 1000 [ 536.397124][T16554] hsr_slave_0: left promiscuous mode [ 536.402799][T16554] hsr_slave_1: left promiscuous mode [ 536.408803][T16554] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 536.416262][T16554] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 536.424206][T16554] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 536.431722][T16554] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 536.441388][T16554] veth1_macvtap: left promiscuous mode [ 536.446875][T16554] veth0_macvtap: left promiscuous mode [ 536.452521][T16554] veth1_vlan: left promiscuous mode [ 536.457720][T16554] veth0_vlan: left promiscuous mode [ 536.536105][T16554] team0 (unregistering): Port device team_slave_1 removed [ 536.547129][T16554] team0 (unregistering): Port device team_slave_0 removed [ 536.595521][T20130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 536.598997][T20137] loop0: detected capacity change from 0 to 8192 [ 536.607426][ T7930] lo speed is unknown, defaulting to 1000 [ 536.645144][T20111] chnl_net:caif_netlink_parms(): no params data found [ 536.686857][T20111] bridge0: port 1(bridge_slave_0) entered blocking state [ 536.694111][T20111] bridge0: port 1(bridge_slave_0) entered disabled state [ 536.701529][T20111] bridge_slave_0: entered allmulticast mode [ 536.707943][T20111] bridge_slave_0: entered promiscuous mode [ 536.714900][T20111] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.722019][T20111] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.729212][T20111] bridge_slave_1: entered allmulticast mode [ 536.736454][T20111] bridge_slave_1: entered promiscuous mode [ 536.755158][T20111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 536.765863][T20111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 536.786474][T20111] team0: Port device team_slave_0 added [ 536.793832][T20111] team0: Port device team_slave_1 added [ 536.810745][T20111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 536.817674][T20111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 536.843711][T20111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 536.856288][T20111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 536.863280][T20111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 536.889220][T20111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 536.926401][T20111] hsr_slave_0: entered promiscuous mode [ 536.932584][T20111] hsr_slave_1: entered promiscuous mode [ 536.939115][T20111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 536.946744][T20111] Cannot create hsr debugfs directory [ 537.212375][T20111] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 537.220990][T20111] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 537.231522][T20111] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 537.241360][T20111] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 537.290847][T20111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 537.304659][T20111] 8021q: adding VLAN 0 to HW filter on device team0 [ 537.314899][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 537.321954][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 537.334460][T14199] bridge0: port 2(bridge_slave_1) entered blocking state [ 537.341560][T14199] bridge0: port 2(bridge_slave_1) entered forwarding state [ 537.367955][T20111] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 537.378360][T20111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 537.436296][T20111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 537.516182][T20111] veth0_vlan: entered promiscuous mode [ 537.527522][T20111] veth1_vlan: entered promiscuous mode [ 537.544040][T20111] veth0_macvtap: entered promiscuous mode [ 537.552025][T20111] veth1_macvtap: entered promiscuous mode [ 537.563017][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.573490][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.583380][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.593827][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.603647][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.614113][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.623943][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.634387][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.644285][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.654733][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.664650][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.675041][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.684933][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 537.695374][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.707686][T20111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 537.719440][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.730041][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.739830][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.750296][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.760175][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.770656][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.780482][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.790993][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.800932][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.811367][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.821208][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.831660][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.841482][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.851988][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.861846][T20111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 537.872283][T20111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 537.887907][T20111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 537.906131][T20172] team0 (unregistering): Port device team_slave_0 removed [ 537.922554][T20172] team0 (unregistering): Port device team_slave_1 removed [ 537.941311][T20111] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.950182][T20111] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.958974][T20111] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 537.967778][T20111] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 538.115136][T20182] loop3: detected capacity change from 0 to 8192 [ 538.333279][T20194] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 539.441539][T20242] loop4: detected capacity change from 0 to 512 [ 539.460725][T20242] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 539.471726][T20242] EXT4-fs (loop4): 1 truncate cleaned up [ 539.477655][T20242] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 539.519926][T18318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 539.558183][ T29] kauditd_printk_skb: 15353 callbacks suppressed [ 539.558262][ T29] audit: type=1326 audit(1718127719.200:77665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20244 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f03b7aadf69 code=0x0 [ 539.723437][T20255] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 539.886851][T20266] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 539.896378][T20266] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 540.368543][T20289] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 540.514369][T20296] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 540.523625][T20296] 0XD: renamed from gretap0 (while UP) [ 540.531063][T20296] 0XD: entered allmulticast mode [ 540.556202][T20297] delete_channel: no stack [ 541.097269][ T29] audit: type=1326 audit(1718127720.622:77666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20316 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 541.123174][ T29] audit: type=1326 audit(1718127720.622:77667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20316 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 541.147475][ T29] audit: type=1326 audit(1718127720.622:77668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20316 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 541.171805][ T29] audit: type=1326 audit(1718127720.622:77669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20316 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 541.196025][ T29] audit: type=1326 audit(1718127720.622:77670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20316 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 541.220121][ T29] audit: type=1326 audit(1718127720.622:77671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20316 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 541.244181][ T29] audit: type=1326 audit(1718127720.622:77672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20316 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 541.268296][ T29] audit: type=1326 audit(1718127720.622:77673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20316 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 541.292420][ T29] audit: type=1326 audit(1718127720.622:77674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20316 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f06ebf10f69 code=0x7ffc0000 [ 542.071789][T20335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 542.082099][T20327] loop0: detected capacity change from 0 to 1024 [ 542.103455][T20327] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 542.113328][T20327] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 542.123018][T20327] EXT4-fs (loop0): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 542.133745][T20327] EXT4-fs error (device loop0): ext4_get_journal_inode:5752: inode #5: comm syz-executor.0: unexpected bad inode w/o EXT4_IGET_BAD [ 542.148123][T20327] EXT4-fs (loop0): no journal found [ 542.153363][T20327] EXT4-fs (loop0): can't get journal size [ 542.162039][T20327] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 542.234661][T14232] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 542.269524][T20341] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 542.306382][T20344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 542.468695][T20352] loop0: detected capacity change from 0 to 8192 [ 542.590015][T20356] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 542.742750][T20358] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 542.819376][T20361] loop0: detected capacity change from 0 to 256 [ 542.853098][T20361] FAT-fs (loop0): Directory bread(block 64) failed [ 542.863479][T20361] FAT-fs (loop0): Directory bread(block 65) failed [ 542.877343][T20361] FAT-fs (loop0): Directory bread(block 66) failed [ 542.891722][T20361] FAT-fs (loop0): Directory bread(block 67) failed [ 542.904204][T20361] FAT-fs (loop0): Directory bread(block 68) failed [ 542.918652][T20361] FAT-fs (loop0): Directory bread(block 69) failed [ 542.934403][T20361] FAT-fs (loop0): Directory bread(block 70) failed [ 542.945311][T20361] FAT-fs (loop0): Directory bread(block 71) failed [ 542.958142][T20361] FAT-fs (loop0): Directory bread(block 72) failed [ 542.968968][T20361] FAT-fs (loop0): Directory bread(block 73) failed [ 542.973273][T20358] bridge0: port 2(bridge_slave_1) entered disabled state [ 542.982702][T20358] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.079909][T20364] syz-executor.0: attempt to access beyond end of device [ 543.079909][T20364] loop0: rw=2049, sector=1224, nr_sectors = 132 limit=256 [ 543.173346][T20358] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 543.194691][T20358] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 543.251620][T20358] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.260700][T20358] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.269932][T20358] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.279090][T20358] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 543.304080][T20358] bond0: left allmulticast mode [ 543.308972][T20358] bond_slave_0: left allmulticast mode [ 543.314750][T20358] bond_slave_1: left allmulticast mode [ 543.320452][T20358] bond0: left promiscuous mode [ 543.325213][T20358] bond_slave_0: left promiscuous mode [ 543.330710][T20358] bond_slave_1: left promiscuous mode [ 543.336231][T20358] macsec1: left promiscuous mode [ 543.341173][T20358] macsec1: left allmulticast mode [ 543.354580][T20358] gretap2: left promiscuous mode [ 543.359627][T20358] gretap2: left allmulticast mode [ 543.368961][T20358] batman_adv: batadv0: Interface deactivated: ipvlan2 [ 543.387493][T20358] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 543.391855][T20372] delete_channel: no stack [ 543.396407][T20358] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 543.409750][T20358] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 543.418619][T20358] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 543.427626][T20358] vxlan0: left promiscuous mode [ 543.456458][T20362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 543.465508][T20362] bridge0: port 3(team0) entered blocking state [ 543.471843][T20362] bridge0: port 3(team0) entered forwarding state [ 543.478298][T20362] 8021q: adding VLAN 0 to HW filter on device team0 [ 543.490038][T20362] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 543.512806][ T3177] bridge0: port 3(team0) entered disabled state [ 543.915404][T20389] loop4: detected capacity change from 0 to 1024 [ 543.939159][T20389] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 543.953639][T20389] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2786: inode #12: comm syz-executor.4: corrupted in-inode xattr: bad magic number in in-inode xattr [ 544.034709][T18318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 544.222239][T20399] tmpfs: Bad value for 'size' [ 544.442260][T20404] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 544.519527][T20404] bridge0: port 2(bridge_slave_1) entered disabled state [ 544.526796][T20404] bridge0: port 1(bridge_slave_0) entered disabled state [ 544.538258][T20408] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 544.555706][T20408] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 544.629172][T20411] loop0: detected capacity change from 0 to 128 [ 544.714078][T20404] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 544.748504][T20404] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 544.787446][T20417] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 545.010218][T20404] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.019113][T20404] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.028060][T20404] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.037198][T20404] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.168943][T20408] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 545.212921][T20409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.221170][T20409] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.231172][T20409] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 545.645072][T20434] loop4: detected capacity change from 0 to 512 [ 545.662733][T20434] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #15: comm syz-executor.4: pblk 0 bad header/extent: invalid magic - magic 7973, entries 27514, max 27745(0), depth 25964(25964) [ 545.682340][T20434] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 545.695007][T20434] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 545.757627][T20434] loop4: detected capacity change from 512 to 64 [ 545.768081][T20434] syz-executor.4: attempt to access beyond end of device [ 545.768081][T20434] loop4: rw=2051, sector=86, nr_sectors = 2 limit=64 [ 545.769489][T20442] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 545.786743][T20434] EXT4-fs (loop4): discard request in group:0 block:42 count:1 failed with -5 [ 545.802268][T20434] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: IO failure [ 545.810834][T20434] syz-executor.4: attempt to access beyond end of device [ 545.810834][T20434] loop4: rw=2051, sector=84, nr_sectors = 2 limit=64 [ 545.824904][T20434] EXT4-fs (loop4): discard request in group:0 block:41 count:1 failed with -5 [ 545.833882][T20434] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: IO failure [ 545.842159][T20434] syz-executor.4: attempt to access beyond end of device [ 545.842159][T20434] loop4: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 545.855948][T20434] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 18 starting block 255) [ 545.867218][T20434] Buffer I/O error on device loop4, logical block 255 [ 545.873994][T20434] syz-executor.4: attempt to access beyond end of device [ 545.873994][T20434] loop4: rw=2049, sector=506, nr_sectors = 4 limit=64 [ 545.887734][T20434] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 18 starting block 253) [ 545.899163][T20434] Buffer I/O error on device loop4, logical block 253 [ 545.905947][T20434] Buffer I/O error on device loop4, logical block 254 [ 545.912875][T20434] syz-executor.4: attempt to access beyond end of device [ 545.912875][T20434] loop4: rw=2049, sector=74, nr_sectors = 8 limit=64 [ 545.926528][T20434] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 18 starting block 37) [ 545.937699][T20434] Buffer I/O error on device loop4, logical block 37 [ 545.944488][T20434] Buffer I/O error on device loop4, logical block 38 [ 545.951179][T20434] Buffer I/O error on device loop4, logical block 39 [ 545.957888][T20434] Buffer I/O error on device loop4, logical block 40 [ 545.965310][T20434] syz-executor.4: attempt to access beyond end of device [ 545.965310][T20434] loop4: rw=2049, sector=498, nr_sectors = 8 limit=64 [ 545.979098][T20434] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 18 starting block 249) [ 545.990483][T20434] Buffer I/O error on device loop4, logical block 249 [ 545.997272][T20434] Buffer I/O error on device loop4, logical block 250 [ 546.004019][T20434] Buffer I/O error on device loop4, logical block 251 [ 546.011109][T20434] syz-executor.4: attempt to access beyond end of device [ 546.011109][T20434] loop4: rw=2049, sector=82, nr_sectors = 2 limit=64 [ 546.024719][T20434] EXT4-fs warning (device loop4): ext4_end_bio:346: I/O error 10 writing to inode 18 starting block 41) [ 546.179379][T20449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 546.205563][T18318] EXT4-fs warning (device loop4): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.4: error -12 reading directory block [ 546.224762][T18318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 546.250553][T20455] loop0: detected capacity change from 0 to 128 [ 546.552718][T20472] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 546.560902][T20472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 546.574183][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 546.574195][ T29] audit: type=1326 audit(1718127725.680:77695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20468 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f03b7aadf69 code=0x0 [ 546.744051][T20475] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 547.178974][T20499] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 547.194623][T20504] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 547.832963][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 547.948150][T20529] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 548.148310][ T29] audit: type=1326 audit(1718127727.129:77696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20530 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c180f69 code=0x7ffc0000 [ 548.172524][ T29] audit: type=1326 audit(1718127727.129:77697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20530 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c180f69 code=0x7ffc0000 [ 548.196745][ T29] audit: type=1326 audit(1718127727.129:77698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20530 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb2c180f69 code=0x7ffc0000 [ 548.221010][ T29] audit: type=1326 audit(1718127727.129:77699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20530 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c180f69 code=0x7ffc0000 [ 548.245094][ T29] audit: type=1326 audit(1718127727.129:77700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20530 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c180f69 code=0x7ffc0000 [ 548.270260][ T29] audit: type=1326 audit(1718127727.240:77701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20530 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdb2c180f69 code=0x7ffc0000 [ 548.294445][ T29] audit: type=1326 audit(1718127727.240:77702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20530 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c180f69 code=0x7ffc0000 [ 548.319065][ T29] audit: type=1326 audit(1718127727.240:77703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20530 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdb2c180f69 code=0x7ffc0000 [ 548.457037][T20550] loop0: detected capacity change from 0 to 512 [ 548.475045][T20550] EXT4-fs (loop0): orphan cleanup on readonly fs [ 548.483275][T20550] Quota error (device loop0): do_check_range: Getting block 71 out of range 1-5 [ 548.492537][T20550] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz-executor.0: Failed to acquire dquot type 0 [ 548.505162][T20550] EXT4-fs (loop0): 1 truncate cleaned up [ 548.511256][T20550] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 548.667759][T14232] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 548.675797][T20560] loop3: detected capacity change from 0 to 2048 [ 549.292155][T16554] bridge_slave_1: left allmulticast mode [ 549.297822][T16554] bridge_slave_1: left promiscuous mode [ 549.303490][T16554] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.312229][T16554] bridge_slave_0: left allmulticast mode [ 549.317872][T16554] bridge_slave_0: left promiscuous mode [ 549.323510][T16554] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.354658][ T7930] SELinux: failure in sel_netif_sid_slow(), invalid network interface (13) [ 549.401484][T16554] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 549.410947][T16554] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 549.420821][T16554] bond0 (unregistering): Released all slaves [ 549.547334][T20568] chnl_net:caif_netlink_parms(): no params data found [ 549.580340][T16554] hsr_slave_0: left promiscuous mode [ 549.586092][T16554] hsr_slave_1: left promiscuous mode [ 549.592194][T16554] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 549.599811][T16554] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 549.631065][T16554] team0 (unregistering): Port device team_slave_1 removed [ 549.640732][T16554] team0 (unregistering): Port device team_slave_0 removed [ 549.682136][T20568] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.689252][T20568] bridge0: port 1(bridge_slave_0) entered disabled state [ 549.697546][T20568] bridge_slave_0: entered allmulticast mode [ 549.705873][T20568] bridge_slave_0: entered promiscuous mode [ 549.712929][T20568] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.719977][T20568] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.727256][T20568] bridge_slave_1: entered allmulticast mode [ 549.733984][T20568] bridge_slave_1: entered promiscuous mode [ 549.754446][T20568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 549.765068][T20568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 549.784944][T20568] team0: Port device team_slave_0 added [ 549.792543][T20568] team0: Port device team_slave_1 added [ 549.813372][T20568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 549.820360][T20568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.846534][T20568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 549.858460][T20568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 549.865464][T20568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 549.891553][T20568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 549.923582][T20568] hsr_slave_0: entered promiscuous mode [ 549.929632][T20568] hsr_slave_1: entered promiscuous mode [ 549.935618][T20568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 549.944499][T20568] Cannot create hsr debugfs directory [ 550.043659][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 550.164450][T20602] __nla_validate_parse: 4 callbacks suppressed [ 550.164465][T20602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 550.213419][T20568] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 550.221946][T20568] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 550.230326][T20568] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 550.239446][T20568] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 550.277325][T20568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 550.294711][T20568] 8021q: adding VLAN 0 to HW filter on device team0 [ 550.305216][ T7942] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.312349][ T7942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 550.326422][ T7942] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.333517][ T7942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 550.358326][T20568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 550.407286][T20568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 550.513442][T20568] veth0_vlan: entered promiscuous mode [ 550.521700][T20568] veth1_vlan: entered promiscuous mode [ 550.538982][T20568] veth0_macvtap: entered promiscuous mode [ 550.547755][T20568] veth1_macvtap: entered promiscuous mode [ 550.558786][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 550.569280][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.579169][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 550.589659][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.599498][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 550.610062][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.619905][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 550.630363][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.640383][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 550.650827][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.660710][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 550.671151][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.685777][T20633] loop3: detected capacity change from 0 to 512 [ 550.693826][T20568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 550.702484][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 550.713017][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.723042][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 550.733471][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.743367][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 550.753867][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.763712][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 550.774216][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.784100][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 550.794538][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.804360][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 550.814837][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.824655][T20568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 550.835124][T20568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 550.846782][T20568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 550.859398][T20568] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 550.862528][T20633] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 550.868143][T20568] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 550.882252][T20633] ext4 filesystem being mounted at /root/syzkaller-testdir1484231194/syzkaller.lNBT87/18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 550.889274][T20568] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 550.912500][T20568] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 550.941628][T20633] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #20: comm syz-executor.3: corrupted inode contents [ 550.954635][T20633] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #20: comm syz-executor.3: mark_inode_dirty error [ 550.966652][T20633] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #20: comm syz-executor.3: corrupted inode contents [ 550.979589][T20633] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3001: inode #20: comm syz-executor.3: mark_inode_dirty error [ 550.992148][T20633] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3004: inode #20: comm syz-executor.3: mark inode dirty (error -117) [ 551.005571][T20633] EXT4-fs warning (device loop3): ext4_evict_inode:271: xattr delete (err -117) [ 551.072696][T20111] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 551.185387][T20644] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.2'. [ 551.334828][T20650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 551.481268][T20655] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 551.547764][T20661] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 551.717850][T20664] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 551.734982][T20664] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 551.742889][T20664] bond2: (slave batadv1): Enslaving as a backup interface with an up link [ 551.753043][T16553] bond2: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 551.753295][T20664] 8021q: adding VLAN 0 to HW filter on device bond2 [ 551.779914][T20664] bond2 (unregistering): (slave batadv1): Removing an active aggregator [ 551.788944][T20664] bond2 (unregistering): (slave batadv1): Releasing backup interface [ 551.799462][T20664] bond2 (unregistering): Released all slaves [ 551.982854][T20671] tipc: Invalid UDP bearer configuration [ 551.982868][T20671] tipc: Enabling of bearer rejected, failed to enable media [ 552.894213][T20703] loop3: detected capacity change from 0 to 2048 [ 552.931597][T20703] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.3'. [ 552.936826][T20706] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 552.971038][T20705] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.2'. [ 553.289398][T20719] loop3: detected capacity change from 0 to 8192 [ 553.348395][T20722] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: journalled. [ 553.634916][T16554] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.682414][T20733] chnl_net:caif_netlink_parms(): no params data found [ 553.706755][T16554] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.741975][T20733] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.749150][T20733] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.756775][T20733] bridge_slave_0: entered allmulticast mode [ 553.763378][T20733] bridge_slave_0: entered promiscuous mode [ 553.774512][T16554] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.798713][T20733] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.805859][T20733] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.813145][T20733] bridge_slave_1: entered allmulticast mode [ 553.819901][T20733] bridge_slave_1: entered promiscuous mode [ 553.834627][T16554] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 553.855319][T20733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 553.867682][T20733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 553.889967][T20733] team0: Port device team_slave_0 added [ 553.902983][T20733] team0: Port device team_slave_1 added [ 553.929283][T20733] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 553.936431][T20733] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 553.962396][T20733] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 553.980065][T20733] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 553.980839][T20755] loop0: detected capacity change from 0 to 2048 [ 553.987015][T20733] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 554.019317][T20733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 554.036795][T20755] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. [ 554.047038][T16554] bridge_slave_1: left allmulticast mode [ 554.052719][T16554] bridge_slave_1: left promiscuous mode [ 554.058465][T16554] bridge0: port 2(bridge_slave_1) entered disabled state [ 554.066399][T16554] bridge_slave_0: left allmulticast mode [ 554.072089][T16554] bridge_slave_0: left promiscuous mode [ 554.077762][T16554] bridge0: port 1(bridge_slave_0) entered disabled state [ 554.127565][T16554] ip6gretap0 (unregistering): left promiscuous mode [ 554.151721][T16554] batman_adv: batadv0: Removing interface: gretap1 [ 554.235192][T20760] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 554.369415][T16554] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 554.392334][T16554] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 554.418711][T16554] bond0 (unregistering): Released all slaves [ 554.477265][T20733] hsr_slave_0: entered promiscuous mode [ 554.503872][T20733] hsr_slave_1: entered promiscuous mode [ 554.521295][T20733] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 554.549821][T20733] Cannot create hsr debugfs directory [ 554.559292][T20762] team_slave_0: entered promiscuous mode [ 554.565583][T20762] team_slave_0: left promiscuous mode [ 554.582600][T16554] tipc: Left network mode [ 554.687956][T16554] batadv_slave_1: left promiscuous mode [ 554.703328][T16554] hsr_slave_0: left promiscuous mode [ 554.712629][T16554] hsr_slave_1: left promiscuous mode [ 554.728427][T16554] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 554.735862][T16554] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 554.745818][T16554] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 554.753326][T16554] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 554.766229][T16554] veth1_macvtap: left promiscuous mode [ 554.771732][T16554] veth0_macvtap: left promiscuous mode [ 554.777286][T16554] veth1_vlan: left promiscuous mode [ 554.867163][T20792] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 554.881128][T20792] block device autoloading is deprecated and will be removed. [ 554.927036][T20786] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 554.998469][T20802] loop3: detected capacity change from 0 to 256 [ 555.159051][T20733] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 555.173321][T20733] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 555.184081][T20733] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 555.192844][T20733] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 555.283188][T20733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 555.331675][T20733] 8021q: adding VLAN 0 to HW filter on device team0 [ 555.343969][T20366] bridge0: port 1(bridge_slave_0) entered blocking state [ 555.351109][T20366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 555.575322][T20837] loop3: detected capacity change from 0 to 256 [ 555.610647][T20365] bridge0: port 2(bridge_slave_1) entered blocking state [ 555.617785][T20365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 555.735395][T20733] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 555.803413][T20847] __nla_validate_parse: 2 callbacks suppressed [ 555.803426][T20847] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 555.819533][T20733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 555.829973][T20847] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.3'. [ 555.965370][T20733] veth0_vlan: entered promiscuous mode [ 555.974425][T20733] veth1_vlan: entered promiscuous mode [ 556.001475][T20733] veth0_macvtap: entered promiscuous mode [ 556.031682][T20733] veth1_macvtap: entered promiscuous mode [ 556.044710][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.055416][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.059238][T20878] loop3: detected capacity change from 0 to 1024 [ 556.065429][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.076282][T20878] EXT4-fs: Ignoring removed nomblk_io_submit option [ 556.081999][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.098394][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.108866][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.109916][T20879] loop4: detected capacity change from 0 to 512 [ 556.118681][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.135343][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.139884][T20878] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 556.145274][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.158562][T20879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 556.167542][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.180055][T20879] ext4 filesystem being mounted at /root/syzkaller-testdir4224158717/syzkaller.0hP9Ot/6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 556.189720][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 556.214528][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.230096][T20733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 556.242116][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.252606][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.262436][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.273019][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.282974][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.293462][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.296189][T20879] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 556.303278][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.303292][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.332724][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.343165][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.352973][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.363445][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.373452][T20733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 556.384270][T20733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 556.386415][T20889] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 556.397041][T20733] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 556.406901][T20111] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 556.417741][T20889] loop0: detected capacity change from 0 to 256 [ 556.419888][T20880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 556.443228][T20733] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.452013][T20733] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.460694][T20733] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.469425][T20733] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 556.526300][T20895] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 556.615413][T20918] x_tables: unsorted entry at hook 1 [ 556.645372][T20920] loop4: detected capacity change from 0 to 2048 [ 556.680417][T20923] loop0: detected capacity change from 0 to 512 [ 556.717442][T20923] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 556.730137][T20923] ext4 filesystem being mounted at /root/syzkaller-testdir3695204013/syzkaller.DtYu8F/440/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 556.750762][T20923] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 556.808947][T20937] xt_TPROXY: Can be used only with -p tcp or -p udp [ 556.815903][T20926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 556.846808][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 556.846886][ T29] audit: type=1400 audit(1718127735.159:77707): avc: denied { watch_reads } for pid=20941 comm="syz-executor.0" path="/root/syzkaller-testdir3695204013/syzkaller.DtYu8F/442/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 557.088402][ T29] audit: type=1326 audit(1718127735.381:77708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 557.112610][ T29] audit: type=1326 audit(1718127735.381:77709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 557.164144][ T29] audit: type=1326 audit(1718127735.436:77710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 557.188302][ T29] audit: type=1326 audit(1718127735.436:77711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20965 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 557.289850][T20971] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 557.393021][T20988] pimreg: entered allmulticast mode [ 557.408783][T20988] pimreg: left allmulticast mode [ 557.526463][T20999] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(11) [ 557.533128][T20999] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 557.541189][T20999] vhci_hcd vhci_hcd.0: Device attached [ 557.574443][T21006] vhci_hcd: connection closed [ 557.574682][ T50] vhci_hcd: stop threads [ 557.583758][ T50] vhci_hcd: release socket [ 557.588240][ T50] vhci_hcd: disconnect device [ 557.593145][T21019] loop0: detected capacity change from 0 to 2048 [ 557.601783][T21021] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 557.602396][ T29] audit: type=1400 audit(1718127735.861:77712): avc: denied { remount } for pid=21018 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 557.668483][ T29] audit: type=1326 audit(1718127735.916:77713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21018 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 557.692637][ T29] audit: type=1326 audit(1718127735.916:77714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21018 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 557.694830][T21030] loop1: detected capacity change from 0 to 8192 [ 557.716681][ T29] audit: type=1326 audit(1718127735.916:77715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21018 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 557.716705][ T29] audit: type=1326 audit(1718127735.916:77716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21018 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f87ffbd4b60 code=0x7ffc0000 [ 558.541271][T21063] loop0: detected capacity change from 0 to 512 [ 558.551373][T21063] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 558.562908][T21063] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 558.573014][T21063] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 558.647317][T21063] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 558.656154][T21063] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 558.671649][T21063] EXT4-fs (loop0): Remounting filesystem read-only [ 558.678775][T21063] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 558.693329][T21063] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 558.701566][T21063] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 558.850967][T21077] loop4: detected capacity change from 0 to 764 [ 558.868790][T21075] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 559.036113][T21099] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 559.058779][T21096] loop0: detected capacity change from 0 to 128 [ 559.108393][T21094] loop1: detected capacity change from 0 to 8192 [ 559.152784][T21106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 559.452093][T21125] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 559.755062][T21143] loop4: detected capacity change from 0 to 1024 [ 559.790369][T21146] loop0: detected capacity change from 0 to 512 [ 559.817269][T21146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 559.835465][T21146] ext4 filesystem being mounted at /root/syzkaller-testdir3695204013/syzkaller.DtYu8F/464/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 559.899511][T14232] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 560.181328][T21166] loop1: detected capacity change from 0 to 2048 [ 560.369382][T21162] loop4: detected capacity change from 0 to 65536 [ 560.379666][T21162] FAT-fs (loop4): Unrecognized mount option "0xffffffffffffffff" or missing value [ 560.574568][T21179] 9pnet_fd: Insufficient options for proto=fd [ 560.865681][T21200] loop4: detected capacity change from 0 to 512 [ 560.874147][T21200] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 560.882329][T21200] EXT4-fs (loop4): orphan cleanup on readonly fs [ 560.888936][T21200] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 560.903922][T21200] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 560.911071][T21200] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 40: padding at end of block bitmap is not set [ 560.926063][T21200] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 560.935002][T21200] EXT4-fs (loop4): 1 truncate cleaned up [ 560.941092][T21200] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 560.954950][T21200] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz-executor.4: bad symlink. [ 560.968932][T21200] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz-executor.4: bad symlink. [ 561.008904][T20568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.093337][T21211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59674 sclass=netlink_route_socket pid=21211 comm=syz-executor.4 [ 561.195491][T21221] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 561.339412][T21230] loop0: detected capacity change from 0 to 2048 [ 561.392763][T21235] loop4: detected capacity change from 0 to 512 [ 561.400696][T21235] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.401073][T21230] __nla_validate_parse: 8 callbacks suppressed [ 561.401085][T21230] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. [ 561.427937][T21235] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #17: comm syz-executor.4: iget: bad i_size value: -6917529027641081756 [ 561.442162][T21235] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 17 (err -117) [ 561.455418][T21235] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 561.473600][T21235] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 561.481833][T21235] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 561.493604][T21237] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 561.501739][T21237] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 561.545773][T21247] 9pnet_fd: Insufficient options for proto=fd [ 561.853699][T20568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.903768][T21279] loop4: detected capacity change from 0 to 1024 [ 561.911173][T21279] EXT4-fs: Ignoring removed oldalloc option [ 561.920842][T21279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 562.047111][T21292] loop3: detected capacity change from 0 to 1024 [ 562.052076][T21290] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 562.076538][T21292] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 562.172558][T21292] loop3: detected capacity change from 0 to 512 [ 562.207763][T21292] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 562.222310][T21292] ext4 filesystem being mounted at /root/syzkaller-testdir1484231194/syzkaller.lNBT87/57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 562.238844][T21292] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 562.322619][T21306] loop1: detected capacity change from 0 to 512 [ 562.423658][T21306] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 562.438177][T21306] ext4 filesystem being mounted at /root/syzkaller-testdir2479521242/syzkaller.SwFyB5/13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 562.465135][T21306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.080349][T21321] team_slave_0: entered promiscuous mode [ 563.086719][T21321] team_slave_0: left promiscuous mode [ 563.127555][T21324] loop3: detected capacity change from 0 to 512 [ 563.139705][T21324] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 563.263725][T21324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 563.290463][T21333] loop0: detected capacity change from 0 to 764 [ 563.291595][T21324] ext4 filesystem being mounted at /root/syzkaller-testdir1484231194/syzkaller.lNBT87/58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 563.297628][T21333] iso9660: Unknown parameter '(p+Z\\' [ 563.328931][T20111] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.381021][T20568] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.403345][T21333] loop0: detected capacity change from 0 to 764 [ 563.404722][T21339] loop3: detected capacity change from 0 to 512 [ 563.409822][T21333] iso9660: Unknown parameter '(p+Z\\' [ 563.438625][T21340] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.2'. [ 563.440765][T21339] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 563.460512][T21339] ext4 filesystem being mounted at /root/syzkaller-testdir1484231194/syzkaller.lNBT87/59/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 563.463516][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 563.463528][ T29] audit: type=1400 audit(1718127741.269:77800): avc: denied { setopt } for pid=21343 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 563.501593][T21344] loop4: detected capacity change from 0 to 512 [ 563.508097][T21344] EXT4-fs: Ignoring sb option on remount [ 563.513924][T21344] EXT4-fs: Ignoring removed orlov option [ 563.522119][T21344] EXT4-fs (sda1): re-mounted 5941fea2-f5fa-4b4e-b5ef-9af118b27b95 r/w. Quota mode: journalled. [ 563.527181][T20111] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.763796][T21353] loop3: detected capacity change from 0 to 512 [ 563.787684][T21353] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 563.800270][T21353] ext4 filesystem being mounted at /root/syzkaller-testdir1484231194/syzkaller.lNBT87/60/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 563.820976][T21358] loop1: detected capacity change from 0 to 1024 [ 563.827955][T21353] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 563.851054][T21358] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 563.987225][T21358] loop1: detected capacity change from 0 to 512 [ 564.617889][ T28] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 564.678473][ T28] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 564.698048][T21369] loop0: detected capacity change from 0 to 1024 [ 564.731813][T21369] EXT4-fs: Ignoring removed nomblk_io_submit option [ 564.744118][ T28] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 564.766805][T21369] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 564.809342][ T28] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 564.875680][ T28] bridge_slave_1: left allmulticast mode [ 564.881400][ T28] bridge_slave_1: left promiscuous mode [ 564.887047][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 564.897060][ T28] bridge_slave_0: left allmulticast mode [ 564.902833][ T28] bridge_slave_0: left promiscuous mode [ 564.908583][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.001726][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 565.012091][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 565.021320][T14232] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 565.031737][ T28] bond0 (unregistering): Released all slaves [ 565.136914][ T28] hsr_slave_0: left promiscuous mode [ 565.142582][ T28] hsr_slave_1: left promiscuous mode [ 565.148417][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 565.155873][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 565.163972][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 565.171428][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 565.181853][ T28] veth1_macvtap: left promiscuous mode [ 565.187348][ T28] veth0_macvtap: left promiscuous mode [ 565.192813][ T28] veth1_vlan: left promiscuous mode [ 565.198608][ T28] veth0_vlan: left promiscuous mode [ 565.276921][ T28] team0 (unregistering): Port device team_slave_1 removed [ 565.288404][ T28] team0 (unregistering): Port device team_slave_0 removed [ 565.357681][T21383] chnl_net:caif_netlink_parms(): no params data found [ 565.408890][T21383] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.416089][T21383] bridge0: port 1(bridge_slave_0) entered disabled state [ 565.423415][T21383] bridge_slave_0: entered allmulticast mode [ 565.429834][T21383] bridge_slave_0: entered promiscuous mode [ 565.436959][T21383] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.444151][T21383] bridge0: port 2(bridge_slave_1) entered disabled state [ 565.451267][T21383] bridge_slave_1: entered allmulticast mode [ 565.457788][T21383] bridge_slave_1: entered promiscuous mode [ 565.478338][T21383] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 565.488923][T21383] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 565.510736][T21383] team0: Port device team_slave_0 added [ 565.517614][T21383] team0: Port device team_slave_1 added [ 565.534102][T21383] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 565.541099][T21383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 565.567023][T21383] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 565.580592][T21383] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 565.587619][T21383] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 565.613555][T21383] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 565.644302][T21383] hsr_slave_0: entered promiscuous mode [ 565.650214][T21383] hsr_slave_1: entered promiscuous mode [ 565.656080][T21383] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 565.663651][T21383] Cannot create hsr debugfs directory [ 565.748475][ T29] audit: type=1400 audit(1718127743.383:77801): avc: denied { setattr } for pid=21414 comm="syz-executor.1" name="SMC" dev="sockfs" ino=87593 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 565.786011][T21418] loop0: detected capacity change from 0 to 8192 [ 565.930313][T21383] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 565.939917][T21383] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 565.951186][T21383] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 565.960791][T21383] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 565.980127][T21383] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.987220][T21383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.994535][T21383] bridge0: port 1(bridge_slave_0) entered blocking state [ 566.001633][T21383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 566.047434][T21383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 566.066484][ T7930] bridge0: port 1(bridge_slave_0) entered disabled state [ 566.076752][ T7930] bridge0: port 2(bridge_slave_1) entered disabled state [ 566.092239][T21383] 8021q: adding VLAN 0 to HW filter on device team0 [ 566.102931][T20365] bridge0: port 1(bridge_slave_0) entered blocking state [ 566.110013][T20365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 566.128316][T20365] bridge0: port 2(bridge_slave_1) entered blocking state [ 566.135423][T20365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 566.189742][T21383] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 566.200276][T21383] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 566.228791][T21424] xt_cgroup: xt_cgroup: no path or classid specified [ 566.272576][T21383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 566.327134][T21436] loop4: detected capacity change from 0 to 2048 [ 566.367107][T21383] veth0_vlan: entered promiscuous mode [ 566.378430][T21383] veth1_vlan: entered promiscuous mode [ 566.383351][T21436] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.4'. [ 566.397862][T21383] veth0_macvtap: entered promiscuous mode [ 566.406037][T21383] veth1_macvtap: entered promiscuous mode [ 566.419244][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.429742][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.439649][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.450118][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.460003][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.470479][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.480317][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.490896][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.500790][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.511235][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.521066][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 566.531536][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.543663][T21383] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 566.555296][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 566.565927][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.575832][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 566.586938][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.596807][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 566.607261][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.617070][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 566.627492][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.637294][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 566.647794][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.657628][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 566.668054][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.677959][T21383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 566.688432][T21383] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 566.699295][T21383] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 566.713726][T21383] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.722596][T21383] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.731293][T21383] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 566.740376][T21383] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 567.330817][T21456] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1825 sclass=netlink_route_socket pid=21456 comm=syz-executor.3 [ 567.388610][ T29] audit: type=1326 audit(1718127744.897:77802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 567.412947][ T29] audit: type=1326 audit(1718127744.897:77803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 567.437065][ T29] audit: type=1326 audit(1718127744.897:77804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 567.461508][ T29] audit: type=1326 audit(1718127744.924:77805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 567.485641][ T29] audit: type=1326 audit(1718127744.924:77806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 567.509722][ T29] audit: type=1326 audit(1718127744.924:77807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 567.534014][ T29] audit: type=1326 audit(1718127744.980:77808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87ffbd5f69 code=0x7ffc0000 [ 567.558305][ T29] audit: type=1326 audit(1718127744.980:77809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21452 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f87ffbd36e7 code=0x7ffc0000 [ 568.033884][T21471] loop0: detected capacity change from 0 to 512 [ 568.051397][T21471] EXT4-fs: Ignoring removed oldalloc option [ 568.058479][T21471] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 568.125045][T21471] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 568.133338][T21471] team0: left allmulticast mode [ 568.138314][T21471] team_slave_0: left allmulticast mode [ 568.143845][T21471] team_slave_1: left allmulticast mode [ 568.149293][T21471] netdevsim netdevsim0 netdevsim1: left allmulticast mode [ 568.156395][T21471] team0: left promiscuous mode [ 568.161171][T21471] team_slave_0: left promiscuous mode [ 568.166595][T21471] team_slave_1: left promiscuous mode [ 568.172012][T21471] netdevsim netdevsim0 netdevsim1: left promiscuous mode [ 568.179103][T21471] bridge0: port 3(team0) entered disabled state [ 568.187910][T21471] 8021q: adding VLAN 0 to HW filter on device team0 [ 568.197254][T21471] bond0: (slave team0): Enslaving as an active interface with an up link [ 568.206479][T21476] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 568.215520][T21476] bond0: (slave team0): Releasing backup interface [ 568.228392][T21476] bridge0: port 3(team0) entered blocking state [ 568.234736][T21476] bridge0: port 3(team0) entered disabled state [ 568.241300][T21476] team0: entered allmulticast mode [ 568.246513][T21476] team_slave_0: entered allmulticast mode [ 568.252313][T21476] team_slave_1: entered allmulticast mode [ 568.258023][T21476] netdevsim netdevsim0 netdevsim1: entered allmulticast mode [ 568.265978][T21476] team0: entered promiscuous mode [ 568.271055][T21476] team_slave_0: entered promiscuous mode [ 568.276763][T21476] team_slave_1: entered promiscuous mode [ 568.282502][T21476] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 568.707736][T21499] loop1: detected capacity change from 0 to 1024 [ 568.749110][T21499] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 568.820777][T21499] loop1: detected capacity change from 0 to 512 [ 568.837113][T21499] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 568.849659][T21499] ext4 filesystem being mounted at /root/syzkaller-testdir2479521242/syzkaller.SwFyB5/23/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 568.864813][T21499] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 568.972360][ T29] kauditd_printk_skb: 376 callbacks suppressed [ 568.972375][ T29] audit: type=1326 audit(1718127746.355:78186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.002728][ T29] audit: type=1326 audit(1718127746.355:78187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.027028][ T29] audit: type=1326 audit(1718127746.401:78188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.051136][ T29] audit: type=1326 audit(1718127746.401:78189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.075413][ T29] audit: type=1326 audit(1718127746.401:78190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.104329][ T29] audit: type=1326 audit(1718127746.401:78191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.128449][ T29] audit: type=1326 audit(1718127746.401:78192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.152627][ T29] audit: type=1326 audit(1718127746.401:78193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.176742][ T29] audit: type=1326 audit(1718127746.401:78194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.200900][ T29] audit: type=1326 audit(1718127746.401:78195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21514 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6d606af69 code=0x7ffc0000 [ 569.380910][T21528] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 569.538278][T21534] loop0: detected capacity change from 0 to 8192 [ 569.665322][T21534] ================================================================== [ 569.673432][T21534] BUG: KCSAN: data-race in mark_buffer_dirty_inode / sync_mapping_buffers [ 569.681956][T21534] [ 569.684273][T21534] write to 0xffff888106ae7670 of 8 bytes by task 21540 on cpu 1: [ 569.691986][T21534] sync_mapping_buffers+0x162/0x7e0 [ 569.697191][T21534] fat_file_fsync+0xad/0x100 [ 569.701787][T21534] vfs_fsync_range+0x122/0x140 [ 569.706557][T21534] generic_file_write_iter+0x191/0x1d0 [ 569.712032][T21534] iter_file_splice_write+0x5e6/0x970 [ 569.717412][T21534] direct_splice_actor+0x16c/0x2c0 [ 569.722532][T21534] splice_direct_to_actor+0x305/0x670 [ 569.727926][T21534] do_splice_direct+0xd7/0x150 [ 569.732705][T21534] do_sendfile+0x3ab/0x960 [ 569.737121][T21534] __x64_sys_sendfile64+0x110/0x150 [ 569.742331][T21534] x64_sys_call+0x2c9f/0x2d70 [ 569.747014][T21534] do_syscall_64+0xc9/0x1c0 [ 569.751518][T21534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 569.757422][T21534] [ 569.759754][T21534] read to 0xffff888106ae7670 of 8 bytes by task 21534 on cpu 0: [ 569.767386][T21534] mark_buffer_dirty_inode+0x96/0x1c0 [ 569.772780][T21534] fat_mirror_bhs+0x241/0x330 [ 569.777468][T21534] fat_ent_write+0xcc/0xe0 [ 569.781901][T21534] fat_chain_add+0x15f/0x400 [ 569.786493][T21534] fat_get_block+0x46b/0x5e0 [ 569.791113][T21534] __block_write_begin_int+0x417/0xfa0 [ 569.796593][T21534] block_write_begin+0x7b/0x170 [ 569.801454][T21534] cont_write_begin+0x486/0x6b0 [ 569.806309][T21534] fat_write_begin+0x61/0xf0 [ 569.810905][T21534] cont_write_begin+0x186/0x6b0 [ 569.815761][T21534] fat_write_begin+0x61/0xf0 [ 569.820367][T21534] generic_cont_expand_simple+0xaa/0x150 [ 569.826000][T21534] fat_cont_expand+0x3a/0x160 [ 569.830680][T21534] fat_setattr+0x2aa/0x840 [ 569.835105][T21534] notify_change+0x814/0x8a0 [ 569.839694][T21534] do_ftruncate+0x3e1/0x470 [ 569.844207][T21534] __x64_sys_ftruncate+0x6a/0xc0 [ 569.849151][T21534] x64_sys_call+0x1f60/0x2d70 [ 569.853833][T21534] do_syscall_64+0xc9/0x1c0 [ 569.858344][T21534] entry_SYSCALL_64_after_hwframe+0x77/0x7f 2024/06/11 17:42:27 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 569.864248][T21534] [ 569.866569][T21534] value changed: 0xffff888106b56670 -> 0x0000000000000000 [ 569.873673][T21534] [ 569.875993][T21534] Reported by Kernel Concurrency Sanitizer on: [ 569.882138][T21534] CPU: 0 PID: 21534 Comm: syz-executor.0 Tainted: G W 6.10.0-rc3-syzkaller #0 [ 569.892377][T21534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 569.902434][T21534] ==================================================================