last executing test programs: 1.529089695s ago: executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r1, r0, 0x0, 0x100000002) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) r2 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000280)="af", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000008400000000000000fd"], 0x18}], 0x1, 0x0) 1.503873508s ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="20000000680001000000000000000000020000000000000008000500", @ANYRES32], 0x20}}, 0x0) 1.467955794s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xe501, 0x3, 0x2f0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x258, 0x230, 0x230, 0x258, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x4}}, @common=@unspec=@devgroup={{0x38}, {0xd}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x350) 1.455434895s ago: executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000040)={0x8041}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x36, &(0x7f0000000100)={0x41}, 0x1be) 1.437384159s ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x9, &(0x7f0000000080)=[{0x8001, 0xf7, 0xe1, 0x5eb}, {0x1, 0x1, 0x40, 0x8}, {0x2, 0x7f, 0x2, 0x1f}, {0x3f, 0x2, 0x20, 0x81}, {0x3, 0x1, 0x81, 0x28}, {0x7f, 0x6, 0x30, 0x7}, {0x0, 0x4, 0x8}, {0x9, 0x5, 0x1f, 0x4}, {0x400, 0x1f, 0xfb, 0x3}]}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x1d}, {0x16}]}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2400000018000100000000000000000002000000000000090000000008000400f26eadc7f0cfd2cfb2b5d39a672de739a81618004354636c60168899827d566cf9bc4dccf74c422b11029b075b5be9b150ab419ffe336b3265f2eb12dd454e0def8d64e68258f18b20abfc2124a4f797ea1bb526b5d1f53a1942fce4a1790327b7ea828177f4aa", @ANYRES32=r5, @ANYBLOB], 0x24}}, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x5}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000400)) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x1, 0xd7, 0x0, 0x1}, {0x3, 0x9, 0x66, 0x3ff}, {0x81, 0x4, 0x6, 0x6}, {0xeeb, 0xf9, 0x0, 0x100}, {0x8001, 0x5, 0x0, 0x8}]}) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x400, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB="43836c8879d5f837757365722c616e616d653d5b4e7b2f262c63616368657461673d233a252d2c6c6f6f73652c63616368653d6d6d61702c6163636573733d757365722c6d6d61702c63616368653d667363616368652c64697273796e632c646f6e745f61707072616973652c00"]) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/msr', 0x0, 0x82) r10 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000500)) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(r9, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)={{0x0, 0xea60}, {r11, r12/1000+10000}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000000)={0x0}) r14 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x7, 0x40, 0x7, 0xab8e}, {0x16, 0x9a, 0x1, 0x3}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r14, 0x40182103, &(0x7f0000000080)={r13, 0x0, r10, 0x4, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r9, 0x40182103, &(0x7f0000002480)={r13, 0x1, r9, 0x8}) r15 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r15, 0x541b, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r9, 0x2, &(0x7f0000000040)=[r15], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r14, 0x40182103, &(0x7f00000024c0)={r13, 0x0, r9, 0x3ff, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r8, 0x40182103, &(0x7f0000000200)={r13, 0x2, r6, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000040)={r13, 0x2483f4bfde1b1068, r2, 0x3, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={r13, 0x3, 0xffffffffffffffff, 0x8}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) 1.275532573s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) memfd_create(0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=@newqdisc={0x48, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x48}, 0x1, 0x8100000018000000}, 0x0) 1.249033207s ago: executing program 4: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300), 0x16) dup3(r2, r0, 0x0) sendfile(r2, r1, 0x0, 0x8038) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000001c0)={@remote}, &(0x7f0000000200)=0x14) sendfile(r0, r1, 0x0, 0xef84) 1.196926975s ago: executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) close(r0) 1.145375414s ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="20000000680001000000000000000000020000000000000008000500", @ANYRES32], 0x20}}, 0x0) 1.120879177s ago: executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000c20fe82d81d60000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0x10}, 0x90) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007b0130000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) setsockopt$sock_attach_bpf(r3, 0x1, 0x25, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x5, 0x1, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000590000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002bc0)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f0000000040)=0x60000000000, 0x12) 1.110776758s ago: executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000004000000000000000300000d0000000005000000040000001012000000000000100000000200000000800000000000040000000002000000000000120200000000305f001f016194ba1151533e6f0f91e281b9e9c0dedee5"], 0x0, 0x58, 0x0, 0xfffffffd}, 0x20) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x2c}, {0x6}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080), 0x74, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$iso9660(&(0x7f0000000680), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="029d6aaf28244b876e5d4a8cbadd6d77a8bcd9d20b71acd2e3a7f5cd6c5304000000e6285be5d55a36f7fd135e372e98545236212cd8c6acd0974a84020c59c7982500"/77], 0x1, 0x64e, &(0x7f0000000dc0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000a00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f00000005c0)=@abs={0x1}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) fsopen(0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000200001000000000000000000020000000000000000000008000200ac1414aa"], 0x24}}, 0x0) 984.678568ms ago: executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x9bd, 0x58}, {0x0, 0x100}, {0x5, 0x80}, {0x0, 0x3}, {0x6, 0xfab4}, {0x0, 0x1}, {0x7, 0x6}]}) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x6d70b515, 0x0, 0xff, 0x2, 0x19, 0x65}, 0x20) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f00000000c0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000100)=0x2c) r2 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r2) r3 = syz_io_uring_setup(0xee7, &(0x7f0000000240)={0x0, 0x96d7, 0x1000, 0x1, 0x2d0}, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r3, 0xc, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r7 = perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x79, 0x42, 0x4, 0x20, 0x0, 0x10000000000000, 0x84e602d94e208f09, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x835b, 0x8001}, 0xa90, 0x7fffffff, 0xfffff000, 0x0, 0x9, 0x7a, 0xb3af, 0x0, 0x80000001, 0x0, 0xd3}, r6, 0xa, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f0000000400)={{0x1, 0x1, 0x18, r7, {0x80}}, './file0\x00'}) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000440)=@req={0xfff, 0xffff8001, 0x2c, 0x5}, 0x10) r9 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r9, &(0x7f00000004c0)="7ae0b92c4ca6dee3a1765dd83cdd12a482880d2e242343171d85ee555ae686c2fa13bfc080d343f7b2c6fc35f449c1e6bb52f8f6a78c72fade0d838662c6ad8ae818257f89d4cf4c909230d02b0a48cb0cb6e6", 0x53, 0x810, &(0x7f0000000540)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x80) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f00000005c0)=0x8000000000000000, 0x7, 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000600)={r8, r8}, 0xc) fcntl$setlease(r3, 0x400, 0x2) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000006c0)=@IORING_OP_SYMLINKAT={0x26, 0x40, 0x0, r8, &(0x7f0000000640)='./file1\x00', &(0x7f0000000680)='./file1\x00', 0x0, 0x0, 0x0, {0x0, r10}}) write$nbd(r8, &(0x7f0000000700)={0x67446698, 0x0, 0x1, 0x0, 0x1, "e026c0bd5fdf1e2df8336309b0574e068faa33960bcc68d87672a7dcc93147bfaea8fc62446fe50e5b85c23572ac5a1e4c20c12f1c79"}, 0x46) bind$l2tp(r8, &(0x7f0000000780)={0x2, 0x0, @local, 0x3}, 0x10) openat2$dir(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', &(0x7f0000000800)={0x103002, 0xca}, 0x18) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x80, 0x7, 0x81, 0x3, 0x5, 0x0, 0x5, 0x41000, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x2e, 0x3}, 0x284, 0x8, 0x7fffffff, 0x3, 0x3, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x641e10df}, r8, 0xf, r7, 0x5) fsconfig$FSCONFIG_SET_BINARY(r7, 0x2, &(0x7f00000008c0)='syz1\x00', &(0x7f0000000900)="a9edaf024878a8d371be7e078a3c0f76449012bec4c65305237c22f5d241ce854044101d2cd6245d6a9ff6e9ea006fab95ec3f2266d2fc949cebfd6f77", 0x3d) r11 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000980), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a80)={&(0x7f00000009c0)={0x88, r11, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x38, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1650fc85}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4f9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x32de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2acc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x88aa7d5}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x88}, 0x1, 0x0, 0x0, 0x40010}, 0x8804) setxattr$trusted_overlay_upper(&(0x7f0000000b00)='./file0/file0\x00', &(0x7f0000000b40), &(0x7f0000000b80)={0x0, 0xfb, 0xb2, 0x4, 0x38, "5c2cfec5224306cd69d13ea4b7e996a5", "5741c3592d0700401b0d4b1a75b3523f14f7c1f2c757b06a5a5941d7eb5e7b83e37c6c56a639ffa1a88199e2ceec42736499903984c5ac93683fcc754bea05042facb78225bdc895c03858bb0e5a725bd21eea55a371ad9cb1407051001e6867b5ba10f21247b27cb1a3387e54f5a1d04b9a0936893e741da85641e09cd51cb863bfdd69be8b84e10a3fe3857c19fa0ba738aba80465b0596c67b98cd7"}, 0xb2, 0x2) 953.497133ms ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='fscache_acquire\x00'}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffde) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001a00010400000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000000140001005cb8faaf0bff02000000000000000000000000000121c3fe6888421970c8312192042e"], 0x44}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000c40), 0x310decfa, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a00000000000000000000000000000900010073797a300000000048000000090a000000000000000000000000000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001d0c0009800800014000000005380000000c0a00000000000000000000000000000900020073797a32000000000900020073797a31000000000900010073797a3000000000140000001000010000000000000000000000000a6c603764e82148c3f96bb4c01b6fb0d7cb835dae3b3a74b398f040ff8d5f89d7e920173a"], 0xc8}}, 0x0) sendto(r2, &(0x7f0000000c80)="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", 0x1000, 0x4004050, &(0x7f0000000180)=@x25, 0x80) setrlimit(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x16, 0x4, 0x589a, 0x8000, 0x5000}, 0x48) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYRES64=r4, @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$USBDEVFS_CONTROL(r1, 0x80045503, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 931.089906ms ago: executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, @byteorder={{0xe}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000280)="af", 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000008400000000000000fd"], 0x18}], 0x1, 0x0) 913.897739ms ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) memfd_create(0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000ac0)=@newqdisc={0x48, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_TARGET={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x48}, 0x1, 0x8100000018000000}, 0x0) 906.12454ms ago: executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000019000100000000000000000000000000000000000000000000000000fe8000000000000000833449155bf3c26400000000000000020000"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x4010) 878.280635ms ago: executing program 3: unshare(0x68060200) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) unshare(0x22020400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x8042, 0x0) fcntl$setlease(r0, 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000002c0)='syzkaller\x00'}, 0x90) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa8}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da97e22f4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ad0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bff3b89c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c2ed01faa7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497dad64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6fba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd2310801570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb414c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000000000000000000000000000000a0cc2b89ce1525748ce167cbabb881f060599a6a59f645edca1d5c24b2f6b8c997a8f3e1b7679984a566d98d4d31198ee4c5ea7be0d99cf89bba4a6fd0bec12e7792bec3c5038e13b1982f80cdecd07f8908a983a7c9fb81c2ba7f7e87c991f30e50d1b3bbe4cf2a2f5d4571b6568ada51bc121c9139d2a8e0638c84066b1759081802"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x3) shutdown(r5, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x4, &(0x7f0000000040)=[{0x74}, {0x15, 0x0, 0x1}, {}, {0x6}]}) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$nl_route(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @multicast1}]}, 0x30}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2008002, &(0x7f0000000440), 0x6, 0x547, &(0x7f0000001940)="$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") r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)={0x14, r8, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 870.544705ms ago: executing program 2: syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800), 0x62, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x9}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000012740)={0x11, 0x3, &(0x7f0000010140)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000080)={0x0, 0x19, &(0x7f0000000000)=[{&(0x7f00000001c0)="5c00000026006bab9a3fe3d86e17aa31106b876c1d0000007ea60864160af36504001a0038001d004231a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb5b64f69853362ac3407173ec", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 571.505722ms ago: executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000c20fe82d81d60000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800084}, 0x10}, 0x90) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r2, 0x40047451, 0x2000000c) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007b0130000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) setsockopt$sock_attach_bpf(r3, 0x1, 0x25, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x5, 0x1, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000590000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002bc0)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f0000000040)=0x60000000000, 0x12) 389.98824ms ago: executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000019000100000000000000000000000000000000000000000000000000fe8000000000000000833449155bf3c26400000000000000020000"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x4010) 359.902334ms ago: executing program 4: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000c00000000000000008500000007000000040000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003800)=@newtaction={0x94, 0x30, 0x1, 0x0, 0x0, {}, [{0x80, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x2}, {0xffffff60, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x94}}, 0x0) 331.096529ms ago: executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) close(r0) 323.73688ms ago: executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000004000000000000000300000d0000000005000000040000001012000000000000100000000200000000800000000000040000000002000000000000120200000000305f001f016194ba1151533e6f0f91e281b9e9c0dedee5"], 0x0, 0x58, 0x0, 0xfffffffd}, 0x20) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x2c}, {0x6}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080), 0x74, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$iso9660(&(0x7f0000000680), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="029d6aaf28244b876e5d4a8cbadd6d77a8bcd9d20b71acd2e3a7f5cd6c5304000000e6285be5d55a36f7fd135e372e98545236212cd8c6acd0974a84020c59c7982500"/77], 0x1, 0x64e, &(0x7f0000000dc0)="$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") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000a00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000002c0)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f00000005c0)=@abs={0x1}, 0x6e) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) fsopen(0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000200001000000000000000000020000000000000000000008000200ac1414aa"], 0x24}}, 0x0) 295.352135ms ago: executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0xfffffffffffffd30) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, r3, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) 284.614826ms ago: executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000004000000000000000300000d0000000005000000040000001012000000000000100000000200000000800000000000040000000002000000000000120200000000305f001f016194ba1151533e6f0f91e281b9e9c0dedee5"], 0x0, 0x58, 0x0, 0xfffffffd}, 0x20) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x2c}, {0x6}]}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000080), 0x74, r1}, 0x38) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000200001000000000000000000020000000000000000000008000200ac1414aa"], 0x24}}, 0x0) 267.939969ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x33}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8c}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) (async, rerun: 32) prlimit64(0x0, 0x0, 0x0, 0x0) (async, rerun: 32) getpid() (async) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x5, &(0x7f0000000000), 0x1, 0x78b, &(0x7f0000000800)="$eJzs3c1rXFUbAPDnTvPRN+37JoUXtCIYEDRQOjE1tgouKi5EsVDQte04mYaaSaZkJqUJAS0quBFUXAi66dqPunPrx1Y3/g2CpaVqWqy40MidzDTTZpJM0mSmNb8fXOace8/MOc+c+3Hu3MvcAHaswYhIImJ/RLyXRPTX5qfzuquproijS+VuLMzn0ymJxcWXfk2qZa4vzOej4T2pPbXM/RHx7dsRBzIr6y3Pzk3kisXCdC0/XJk8M1yenTt4ejI3XhgvTB0eGR09dOSJI4e3Ltbff5jbe+X95x794uifb9538d3vkjgae2vLGuPYKoMxWPtOutOv8BbPbnVlHZZ0ugFsWrK0lcf+6I9d1RQA8G/2ekQsAgA7TOL4DwA7TP13gOsL8/n61NlfJNrr6jMRsXsp/vr1zaUlXbVrdrur10H7rie3XBlJImJgC+ofjIhPvnrls3SKbboOCdDMG+cj4uTA4Mr9f7LinoWNeqyFMoO35e3/oH2+Tsc/TzYb/2Vujn+iyfint8m2uxnrb/+Zy1tQzarS8d/TDfe23WiIv2ZgVy333+qYrzs5dbpYSPdt/4uIoejuTfMja9QxdO2va6staxz//fbBa5+m9aevyyUyl7t6b33PWK6Su5OYG109H/FAV7P4k5v9n6wy/j2+zmf//eOlV9PX55965+PVyqTxp/HWp5Xxb6/FCxGPNO3/5TvakjXvTxyurg7D9ZWiiS9/+qhvX6n5ssb+T6e0/vq5QDuk/d+3Rvz50RhIGu/XLG+8ju8v9H+z2rL142++/vckL1fTPbV553KVyvRIRE/y4sr5h5bfW8/Xy6fxDz3cfPtfa/1PzwlPthh/15VfPt98/NsrjX9s7fX/tv7feOLijYldq9XfWv+PVlNDtTmt7P9abeCdfHcAAAAAAAAAAAAAAAAAAAAAAAAA0KpMROyNJJO9mc5kstme6jO8/x99mWKpXDlwqjQzNRbVZ2UPRHem/leX/Q3/hzpS+z/8ev7QbfnHI2JfRHzY+59qPpsvFcc6HTwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1Oxp+vz/pWWXejvdOgBg2+zudAMAgLZb5/j/4As/v9WupgAAbeL8HwB2Hsd/ANh5Nn38n3toaxsCALSN838AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC22fFjx9Jp8Y+F+XyaHzs7OzNROntwrFCeyE7O5LP50vSZ7HipNF4sZPOlyfU+r1gqnRmNqZlzw5VCuTJcnp07MVmamaqcOD2ZGy+cKHS3JSoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2Jjy7NxErlgsTEusTGTujma0kIi7oxkS93iif3lOp/dMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPeGfwIAAP//FY8vow==") (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1eaa00000000000079371800000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) (async, rerun: 32) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async, rerun: 32) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYRES32=0xee01, @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="100000000000"], 0x5c, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x7, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@noop, @end, @timestamp_addr={0x44, 0x4}]}}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) io_uring_setup(0x1694, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async, rerun: 64) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b81000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x2}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) symlink(&(0x7f0000000680)='./file0/file0\x00', &(0x7f00000006c0)='./file0\x00') (async, rerun: 64) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) (async, rerun: 64) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) (async) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) (async) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00') (async) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}}, 0xb8}}, 0x24008810) (async, rerun: 64) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x103042, 0x0) (rerun: 64) ioctl$FS_IOC_RESVSP(r3, 0x40305828, 0x0) (async, rerun: 32) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) (rerun: 32) 248.863492ms ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='fscache_acquire\x00'}, 0x10) mkdir(&(0x7f0000000300)='./file0\x00', 0xffffffffffffffde) lchown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001a00010400000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="00000000140001005cb8faaf0bff02000000000000000000000000000121c3fe6888421970c8312192042e"], 0x44}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000c40), 0x310decfa, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a00000000000000000000000000000900010073797a300000000048000000090a000000000000000000000000000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001d0c0009800800014000000005380000000c0a00000000000000000000000000000900020073797a32000000000900020073797a31000000000900010073797a3000000000140000001000010000000000000000000000000a6c603764e82148c3f96bb4c01b6fb0d7cb835dae3b3a74b398f040ff8d5f89d7e920173a"], 0xc8}}, 0x0) sendto(r2, &(0x7f0000000c80)="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", 0x1000, 0x4004050, &(0x7f0000000180)=@x25, 0x80) setrlimit(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=r0, @ANYRES64, @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$USBDEVFS_CONTROL(r1, 0x80045503, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 215.473757ms ago: executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000000)={@mcast1, @remote}) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={r4, r5+10000000}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x3b, r7}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)={0x12c, r7, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x72fe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfa}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1800000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffeffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5d0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb01}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x200008d4}, 0x820) socket$igmp(0x2, 0x3, 0x2) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) (async) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) (async) ioctl$SIOCGETSGCNT_IN6(r0, 0x89e1, &(0x7f0000000000)={@mcast1, @remote}) (async) socket(0x10, 0x803, 0x0) (async) sendto(r3, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) clock_gettime(0x0, &(0x7f0000000100)) (async) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f00000001c0)=""/17, 0x11}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={r4, r5+10000000}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x3b, r7}, 0x14}}, 0x0) (async) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000a00)={0x12c, r7, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x72fe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfa}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1800000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffeffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5d0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb01}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x200008d4}, 0x820) (async) 196.878819ms ago: executing program 1: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300), 0x16) dup3(r2, r0, 0x0) sendfile(r2, r1, 0x0, 0x8038) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000001c0)={@remote}, &(0x7f0000000200)=0x14) sendfile(r0, r1, 0x0, 0xef84) 0s ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000019000100000000000000000000000000000000000000000000000000fe8000000000000000833449155bf3c2640000000000000002000010"], 0xb8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="6501000014"], 0x188}}, 0x4010) kernel console output (not intermixed with test programs): 00:0000:0000.0010: unknown main item tag 0x0 [ 1193.435227][ T3180] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1193.442885][ T3180] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1193.450561][ T3180] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1193.458225][ T3180] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1193.465888][ T3180] hid-generic 0000:0000:0000.0010: unknown main item tag 0x0 [ 1193.475266][ T3180] hid-generic 0000:0000:0000.0010: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1193.624831][T18639] sch_tbf: burst 511 is lower than device veth11 mtu (1514) ! [ 1193.633768][T18639] x_tables: duplicate underflow at hook 2 [ 1193.699756][T18647] serio: Serial port pts0 [ 1193.877912][T18651] lo speed is unknown, defaulting to 1000 [ 1193.930276][T18652] lo speed is unknown, defaulting to 1000 [ 1193.931984][T18651] wg0 speed is unknown, defaulting to 1000 [ 1193.985502][T18652] wg0 speed is unknown, defaulting to 1000 [ 1194.123146][T18665] loop1: detected capacity change from 0 to 1024 [ 1194.131453][T18666] loop2: detected capacity change from 0 to 1024 [ 1194.139389][T18665] EXT4-fs: Ignoring removed nobh option [ 1194.142850][T18666] EXT4-fs: Ignoring removed nobh option [ 1194.150572][T18665] EXT4-fs: quotafile must be on filesystem root [ 1194.150990][T18666] EXT4-fs: quotafile must be on filesystem root [ 1194.244465][T18668] loop2: detected capacity change from 0 to 128 [ 1194.277222][T18670] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18670 comm=syz-executor.1 [ 1194.304437][T18670] __nla_validate_parse: 1 callbacks suppressed [ 1194.304455][T18670] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1194.600788][T18694] loop2: detected capacity change from 0 to 1024 [ 1194.608453][T18694] EXT4-fs: Ignoring removed nobh option [ 1194.617091][T18694] EXT4-fs: quotafile must be on filesystem root [ 1194.727003][T18708] random: crng reseeded on system resumption [ 1194.811714][T18710] RDS: rds_bind could not find a transport for ae0c:91e3:ccfb:fff:0:5efe:150.125.240.108, load rds_tcp or rds_rdma? [ 1194.840537][ T29] kauditd_printk_skb: 206 callbacks suppressed [ 1194.840552][ T29] audit: type=1400 audit(2000000327.590:333131): avc: denied { listen } for pid=18707 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 1194.876877][T18713] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1194.905558][ T29] audit: type=1326 audit(2000000327.650:333132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18707 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4238071f29 code=0x0 [ 1194.914954][T18715] serio: Serial port pts0 [ 1195.016735][T18719] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1195.121230][T15163] bond0: (slave syz_tun): Releasing backup interface [ 1195.134206][T15163] syz_tun (unregistering): left promiscuous mode [ 1195.140859][T15163] syz_tun (unregistering): left allmulticast mode [ 1195.204206][T16076] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1195.342704][T16076] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1195.405981][T16076] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1195.484343][T18725] lo speed is unknown, defaulting to 1000 [ 1195.497314][T16076] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1195.531089][T18725] wg0 speed is unknown, defaulting to 1000 [ 1195.570389][T16076] bond0: left allmulticast mode [ 1195.575304][T16076] bond_slave_0: left allmulticast mode [ 1195.580874][T16076] bond_slave_1: left allmulticast mode [ 1195.586661][T16076] bridge0: port 3(bond0) entered disabled state [ 1195.595237][T16076] bridge_slave_1: left allmulticast mode [ 1195.600936][T16076] bridge_slave_1: left promiscuous mode [ 1195.606618][T16076] bridge0: port 2(bridge_slave_1) entered disabled state [ 1195.614461][T16076] bridge_slave_0: left allmulticast mode [ 1195.620198][T16076] bridge_slave_0: left promiscuous mode [ 1195.626016][T16076] bridge0: port 1(bridge_slave_0) entered disabled state [ 1195.653735][T18741] loop1: detected capacity change from 0 to 1024 [ 1195.661782][T18741] EXT4-fs: Ignoring removed nobh option [ 1195.667386][T18741] EXT4-fs: quotafile must be on filesystem root [ 1195.725400][T18743] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1195.838560][T16076] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1195.861277][T16076] bond_slave_0: left promiscuous mode [ 1195.871855][T16076] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1195.884097][T16076] bond_slave_1: left promiscuous mode [ 1195.894788][T16076] bond0 (unregistering): (slave macvlan2): Releasing backup interface [ 1195.903810][T16076] macvlan2: left promiscuous mode [ 1195.909048][T16076] team0: left promiscuous mode [ 1195.914287][T16076] team0: left allmulticast mode [ 1195.919361][T16076] team_slave_1: left allmulticast mode [ 1195.925045][T16076] team_slave_1: left promiscuous mode [ 1195.932128][T16076] bond0 (unregistering): Released all slaves [ 1195.941832][T16076] bond1 (unregistering): Released all slaves [ 1195.951802][T16076] bond2 (unregistering): Released all slaves [ 1195.962295][T16076] bond3 (unregistering): Released all slaves [ 1195.972718][T16076] bond4 (unregistering): Released all slaves [ 1195.982854][T16076] bond5 (unregistering): Released all slaves [ 1195.992893][T16076] bond6 (unregistering): Released all slaves [ 1196.003376][T16076] bond7 (unregistering): Released all slaves [ 1196.015249][T16076] bond8 (unregistering): Released all slaves [ 1196.025274][T16076] bond9 (unregistering): Released all slaves [ 1196.043146][T18746] validate_nla: 10 callbacks suppressed [ 1196.043161][T18746] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1196.148252][T18750] loop1: detected capacity change from 0 to 1024 [ 1196.156372][T18750] EXT4-fs: Ignoring removed nobh option [ 1196.207939][T18750] EXT4-fs: quotafile must be on filesystem root [ 1196.229985][T16076] hsr_slave_0: left promiscuous mode [ 1196.237651][T16076] hsr_slave_1: left promiscuous mode [ 1196.245407][T16076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1196.252992][T16076] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1196.263649][T16076] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1196.271250][T16076] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1196.315591][T16076] veth1_macvtap: left promiscuous mode [ 1196.321429][T16076] veth0_macvtap: left promiscuous mode [ 1196.327159][T16076] veth1_vlan: left promiscuous mode [ 1196.332638][T16076] veth0_vlan: left promiscuous mode [ 1196.370318][T18754] loop3: detected capacity change from 0 to 2048 [ 1196.382948][T18754] EXT4-fs: Ignoring removed mblk_io_submit option [ 1196.424313][T18754] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1196.441636][T16076] infiniband syz2: set down [ 1196.555565][T16076] team0 (unregistering): Port device team_slave_1 removed [ 1196.569279][T13882] smc: removing ib device syz2 [ 1196.607534][ T3180] infiniband syz2: ib_query_port failed (-19) [ 1196.609858][T18725] chnl_net:caif_netlink_parms(): no params data found [ 1196.663884][ T29] audit: type=1326 audit(2000000329.410:333133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18765 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b22960f29 code=0x0 [ 1196.716788][T18767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1196.864510][T18725] bridge0: port 1(bridge_slave_0) entered blocking state [ 1196.871985][T18725] bridge0: port 1(bridge_slave_0) entered disabled state [ 1196.892927][T18725] bridge_slave_0: entered allmulticast mode [ 1196.904354][T18725] bridge_slave_0: entered promiscuous mode [ 1196.939775][T18725] bridge0: port 2(bridge_slave_1) entered blocking state [ 1196.947265][T18725] bridge0: port 2(bridge_slave_1) entered disabled state [ 1196.990148][T18725] bridge_slave_1: entered allmulticast mode [ 1196.997336][T18725] bridge_slave_1: entered promiscuous mode [ 1197.014394][T18759] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 1197.034957][T18759] EXT4-fs (loop3): Remounting filesystem read-only [ 1197.082652][T18725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1197.100095][T18725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1197.125782][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.145506][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.165797][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.166322][T18725] team0: Port device team_slave_0 added [ 1197.180417][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.198231][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.200435][T18725] team0: Port device team_slave_1 added [ 1197.212778][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.230057][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.241749][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.251389][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.267863][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.279061][T18725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1197.286122][T18725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1197.312559][T18725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1197.323503][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.332446][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.341346][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1197.350952][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 1197.360568][T18725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1197.367549][T18725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1197.377536][T17993] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 1197.393826][T18725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1197.471551][T18725] hsr_slave_0: entered promiscuous mode [ 1197.478197][T18725] hsr_slave_1: entered promiscuous mode [ 1197.484535][T18725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1197.494686][T18725] Cannot create hsr debugfs directory [ 1197.619638][T18781] loop1: detected capacity change from 0 to 1024 [ 1197.627220][T18781] EXT4-fs: Ignoring removed nobh option [ 1197.632923][T18781] EXT4-fs: quotafile must be on filesystem root [ 1197.648773][T16078] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1197.687430][T17993] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1197.707280][T16078] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1197.760859][T18784] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1197.782478][T16078] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1197.817207][T18786] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1197.902839][T16078] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1197.950329][T18787] lo speed is unknown, defaulting to 1000 [ 1197.989319][T18725] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1198.005982][T18787] wg0 speed is unknown, defaulting to 1000 [ 1198.012337][T18725] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1198.045843][T18725] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1198.055818][T18725] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1198.105541][T16078] bridge_slave_1: left allmulticast mode [ 1198.111476][T16078] bridge_slave_1: left promiscuous mode [ 1198.117264][T16078] bridge0: port 2(bridge_slave_1) entered disabled state [ 1198.125418][T16078] bridge_slave_0: left allmulticast mode [ 1198.131224][T16078] bridge_slave_0: left promiscuous mode [ 1198.136895][T16078] bridge0: port 1(bridge_slave_0) entered disabled state [ 1198.159166][T18801] loop1: detected capacity change from 0 to 256 [ 1198.167730][T18801] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1198.311149][T16078] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1198.324233][T16078] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1198.340873][T16078] bond0 (unregistering): Released all slaves [ 1198.437087][T18725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1198.445433][T18787] chnl_net:caif_netlink_parms(): no params data found [ 1198.482116][T18725] 8021q: adding VLAN 0 to HW filter on device team0 [ 1198.509709][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 1198.517141][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1198.527608][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 1198.535029][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1198.556390][T16078] hsr_slave_0: left promiscuous mode [ 1198.562618][T16078] hsr_slave_1: left promiscuous mode [ 1198.571086][T16078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1198.578862][T16078] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1198.586793][T16078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1198.594461][T16078] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1198.610308][T16078] veth1_macvtap: left promiscuous mode [ 1198.616023][T16078] veth0_macvtap: left promiscuous mode [ 1198.621781][T16078] veth1_vlan: left promiscuous mode [ 1198.627580][T16078] veth0_vlan: left promiscuous mode [ 1198.631251][T18808] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1198.646693][T18808] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 1198.739690][T16078] team0 (unregistering): Port device team_slave_1 removed [ 1198.751046][T16078] team0 (unregistering): Port device team_slave_0 removed [ 1198.821675][T18787] bridge0: port 1(bridge_slave_0) entered blocking state [ 1198.829086][T18787] bridge0: port 1(bridge_slave_0) entered disabled state [ 1198.836723][T18787] bridge_slave_0: entered allmulticast mode [ 1198.843586][T18787] bridge_slave_0: entered promiscuous mode [ 1198.852426][T18787] bridge0: port 2(bridge_slave_1) entered blocking state [ 1198.859798][T18787] bridge0: port 2(bridge_slave_1) entered disabled state [ 1198.867215][T18787] bridge_slave_1: entered allmulticast mode [ 1198.873983][T18787] bridge_slave_1: entered promiscuous mode [ 1198.904090][T18787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1198.918857][T18787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1198.947350][T18787] team0: Port device team_slave_0 added [ 1198.954481][T18787] team0: Port device team_slave_1 added [ 1198.982477][T18787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1198.989602][T18787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1199.015692][T18787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1199.027367][T18787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1199.034504][T18787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1199.060474][T18787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1199.095144][T18787] hsr_slave_0: entered promiscuous mode [ 1199.101916][T18787] hsr_slave_1: entered promiscuous mode [ 1199.107922][T18787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1199.115509][T18787] Cannot create hsr debugfs directory [ 1199.137968][T18725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1199.324846][T18725] veth0_vlan: entered promiscuous mode [ 1199.334572][T18725] veth1_vlan: entered promiscuous mode [ 1199.357839][T18725] veth0_macvtap: entered promiscuous mode [ 1199.368023][T18725] veth1_macvtap: entered promiscuous mode [ 1199.380669][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1199.391242][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.401125][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1199.411724][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.421631][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1199.432379][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.442226][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1199.452793][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.462701][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1199.473215][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.483069][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1199.493623][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.503488][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1199.514003][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.523955][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1199.534417][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.547549][T18725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1199.556711][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1199.567339][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.577223][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1199.587766][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.597664][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1199.608713][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.618558][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1199.629047][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.638967][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1199.649540][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.659386][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1199.669854][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.679700][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1199.690185][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.700161][T18725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1199.710611][T18725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1199.721761][T18725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1199.744203][T18725] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1199.753046][T18725] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1199.761900][T18725] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1199.770730][T18725] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1199.796985][T18844] loop1: detected capacity change from 0 to 512 [ 1199.801378][T18846] loop2: detected capacity change from 0 to 512 [ 1199.807343][T18844] ext2: Bad value for 'min_batch_time' [ 1199.815591][T18846] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 1199.832372][T18846] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 1199.845838][T18846] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1199.876842][T18844] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1199.895188][T18787] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1199.928599][T18787] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1199.936366][T18046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1199.949935][T18787] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1199.963783][T18787] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1200.029907][T18870] serio: Serial port pts0 [ 1200.032972][T18869] loop2: detected capacity change from 0 to 2048 [ 1200.042006][T18869] EXT4-fs: Ignoring removed mblk_io_submit option [ 1200.049253][T18871] loop1: detected capacity change from 0 to 512 [ 1200.059947][T18871] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 1200.074076][T18871] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 1200.076958][T18787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1200.087351][T18871] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1200.099382][T18869] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1200.114484][T18787] 8021q: adding VLAN 0 to HW filter on device team0 [ 1200.138713][T13161] bridge0: port 1(bridge_slave_0) entered blocking state [ 1200.145992][T13161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1200.159826][T13161] bridge0: port 2(bridge_slave_1) entered blocking state [ 1200.167060][T13161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1200.222732][T18878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1200.273751][T17788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1200.307261][T18787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1200.498685][T18787] veth0_vlan: entered promiscuous mode [ 1200.507918][T18787] veth1_vlan: entered promiscuous mode [ 1200.536215][T18869] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 1200.537584][T18787] veth0_macvtap: entered promiscuous mode [ 1200.561362][T18869] EXT4-fs (loop2): Remounting filesystem read-only [ 1200.571554][T18787] veth1_macvtap: entered promiscuous mode [ 1200.587566][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1200.598329][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.608218][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1200.618696][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.628558][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1200.639281][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.649297][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1200.660054][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.669896][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1200.680407][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.690421][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1200.695273][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1200.700883][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.700907][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1200.700926][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.700945][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1200.700962][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.701013][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1200.701029][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.704827][T18787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1200.713286][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1200.721337][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1200.764713][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1200.771248][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.771269][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1200.771284][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.771303][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1200.771330][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.771347][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1200.771364][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.771382][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1200.802775][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1200.807669][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.807689][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1200.807765][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.807805][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1200.807818][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.807832][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1200.841518][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1200.846759][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.846776][T18787] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1200.846793][T18787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1200.850236][T18787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1200.893091][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1200.922649][T18787] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1201.031229][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1201.032308][T18787] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1201.041780][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1201.049813][T18787] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1201.049851][T18787] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1201.091775][T18906] loop1: detected capacity change from 0 to 128 [ 1201.098507][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1201.107507][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1201.116826][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1201.126227][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1201.136295][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=11 [ 1201.150713][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=13 [ 1201.162404][T18046] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop2 ino=13 [ 1201.236134][T18917] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1201.254286][T18917] loop1: detected capacity change from 0 to 128 [ 1201.267989][T18917] FAT-fs (loop1): Unrecognized mount option "H" or missing value [ 1201.284864][T18919] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1201.429561][T13893] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1201.462661][T18046] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1201.512803][T13893] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1201.566948][T18927] loop3: detected capacity change from 0 to 2048 [ 1201.577093][T13893] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1201.592406][T18927] EXT4-fs: Ignoring removed mblk_io_submit option [ 1201.623187][T18927] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1201.667963][T13893] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1201.698784][T18934] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1201.776647][T13893] bridge_slave_1: left allmulticast mode [ 1201.782840][T13893] bridge_slave_1: left promiscuous mode [ 1201.788870][T13893] bridge0: port 2(bridge_slave_1) entered disabled state [ 1201.804181][T13893] bridge_slave_0: left allmulticast mode [ 1201.810109][T13893] bridge_slave_0: left promiscuous mode [ 1201.816061][T13893] bridge0: port 1(bridge_slave_0) entered disabled state [ 1201.890273][T18927] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 1201.907550][T18927] EXT4-fs (loop3): Remounting filesystem read-only [ 1201.934033][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1201.943181][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1201.952372][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1201.961219][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1201.970168][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1201.980586][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1201.989767][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1201.989824][T13893] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1201.998821][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1201.998962][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1202.025410][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1202.034802][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1202.035037][T13893] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1202.044100][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1202.061609][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1202.075354][T13893] bond0 (unregistering): Released all slaves [ 1202.082969][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 1202.094147][T18787] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 1202.195276][T18930] lo speed is unknown, defaulting to 1000 [ 1202.229942][T13893] hsr_slave_0: left promiscuous mode [ 1202.235960][T13893] hsr_slave_1: left promiscuous mode [ 1202.244973][T13893] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1202.252703][T13893] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1202.263440][T13893] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1202.271291][T13893] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1202.283908][T13893] veth1_macvtap: left promiscuous mode [ 1202.289556][T13893] veth0_macvtap: left promiscuous mode [ 1202.295099][T13893] veth1_vlan: left promiscuous mode [ 1202.300688][T13893] veth0_vlan: left promiscuous mode [ 1202.401278][T13893] team0 (unregistering): Port device team_slave_1 removed [ 1202.413434][T13893] team0 (unregistering): Port device team_slave_0 removed [ 1202.456215][T18954] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 1202.464358][T18954] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1202.476549][T18930] wg0 speed is unknown, defaulting to 1000 [ 1202.550245][T18930] chnl_net:caif_netlink_parms(): no params data found [ 1202.594838][T18930] bridge0: port 1(bridge_slave_0) entered blocking state [ 1202.602364][T18930] bridge0: port 1(bridge_slave_0) entered disabled state [ 1202.610343][T18930] bridge_slave_0: entered allmulticast mode [ 1202.617046][T18930] bridge_slave_0: entered promiscuous mode [ 1202.624476][T18930] bridge0: port 2(bridge_slave_1) entered blocking state [ 1202.631664][T18930] bridge0: port 2(bridge_slave_1) entered disabled state [ 1202.655603][T18930] bridge_slave_1: entered allmulticast mode [ 1202.666969][T18930] bridge_slave_1: entered promiscuous mode [ 1202.681186][T18968] loop1: detected capacity change from 0 to 512 [ 1202.704489][T18968] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 1202.711754][T18930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1202.720673][T18968] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 1202.731039][T18930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1202.756784][T18968] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1202.774462][T18930] team0: Port device team_slave_0 added [ 1202.800053][T18930] team0: Port device team_slave_1 added [ 1202.832530][T18930] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1202.839747][T18930] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1202.866499][T18930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1202.893628][T18930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1202.900953][T18930] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1202.928097][T18930] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1202.969449][T18930] hsr_slave_0: entered promiscuous mode [ 1202.977839][T18930] hsr_slave_1: entered promiscuous mode [ 1202.988698][T18930] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1203.007614][T18930] Cannot create hsr debugfs directory [ 1203.422033][T18930] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1203.463133][T18930] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1203.491958][T18930] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1203.515810][T18930] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1203.525432][T18975] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1203.666737][T18930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1203.695266][T18930] 8021q: adding VLAN 0 to HW filter on device team0 [ 1203.709239][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 1203.716403][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1203.756797][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 1203.763954][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1203.997567][T18930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1204.120875][T18930] veth0_vlan: entered promiscuous mode [ 1204.133981][T18930] veth1_vlan: entered promiscuous mode [ 1204.163220][T18930] veth0_macvtap: entered promiscuous mode [ 1204.175660][T18930] veth1_macvtap: entered promiscuous mode [ 1204.194474][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1204.205204][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.215150][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1204.225597][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.235475][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1204.245973][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.256072][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1204.266525][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888107448600: rx timeout, send abort [ 1204.266590][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888107449400: rx timeout, send abort [ 1204.274907][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888107448600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1204.274967][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888107449400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 1204.312053][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.321927][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1204.332565][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.342433][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1204.352910][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.362747][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1204.373197][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.383041][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1204.393599][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.403450][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1204.414057][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.428688][T18930] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1204.437718][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1204.448548][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.458698][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1204.469556][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.479772][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1204.490797][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.501041][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1204.511813][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.521956][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1204.532983][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.543159][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1204.554025][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.564391][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1204.575855][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.586001][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1204.596799][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.606914][T18930] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1204.617693][T18930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1204.630868][T18930] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1204.646965][T18930] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1204.656070][T18930] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1204.665185][T18930] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1204.674281][T18930] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1204.765262][ T29] audit: type=1326 audit(2000000337.510:333134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1204.789716][ T29] audit: type=1326 audit(2000000337.510:333135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1204.816524][ T29] audit: type=1326 audit(2000000337.510:333136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1204.840800][ T29] audit: type=1326 audit(2000000337.510:333137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1204.844898][T19002] loop2: detected capacity change from 0 to 128 [ 1204.865290][ T29] audit: type=1326 audit(2000000337.510:333138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1204.865339][ T29] audit: type=1326 audit(2000000337.510:333139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1204.865416][ T29] audit: type=1326 audit(2000000337.510:333140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1204.865449][ T29] audit: type=1326 audit(2000000337.510:333141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1204.865483][ T29] audit: type=1326 audit(2000000337.510:333142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1204.865542][ T29] audit: type=1326 audit(2000000337.510:333143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18996 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f85b6a6af29 code=0x7ffc0000 [ 1205.036462][T17788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1205.124476][T19011] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1205.232908][T19019] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1205.236131][T19017] serio: Serial port pts0 [ 1205.455533][T18867] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1205.473599][T18787] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1205.588852][T19032] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1206.251475][T19058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1206.266696][T19037] lo speed is unknown, defaulting to 1000 [ 1206.316083][T19037] wg0 speed is unknown, defaulting to 1000 [ 1206.397088][T19037] chnl_net:caif_netlink_parms(): no params data found [ 1206.432551][T19064] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1206.451804][T19037] bridge0: port 1(bridge_slave_0) entered blocking state [ 1206.468484][T19037] bridge0: port 1(bridge_slave_0) entered disabled state [ 1206.475830][T19037] bridge_slave_0: entered allmulticast mode [ 1206.482782][T19037] bridge_slave_0: entered promiscuous mode [ 1206.511290][T19037] bridge0: port 2(bridge_slave_1) entered blocking state [ 1206.518505][T19037] bridge0: port 2(bridge_slave_1) entered disabled state [ 1206.525868][T19037] bridge_slave_1: entered allmulticast mode [ 1206.532912][T19037] bridge_slave_1: entered promiscuous mode [ 1206.577409][T19069] loop1: detected capacity change from 0 to 1024 [ 1206.591983][T19069] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1206.601792][T19069] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 1206.618906][T19069] EXT4-fs (loop1): journal inode is deleted [ 1206.628922][T19037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1206.641171][T19076] loop2: detected capacity change from 0 to 512 [ 1206.643129][T19037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1206.654935][T19076] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 1206.671302][T19076] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 1206.685080][T19076] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1206.702728][T19037] team0: Port device team_slave_0 added [ 1206.709930][T19037] team0: Port device team_slave_1 added [ 1206.728059][T18930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1206.750665][T19037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1206.757648][T19037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1206.783691][T19037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1206.795365][T19037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1206.802707][T19037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1206.829652][T19037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1206.883203][T19037] hsr_slave_0: entered promiscuous mode [ 1206.892810][T19037] hsr_slave_1: entered promiscuous mode [ 1206.902899][T19093] serio: Serial port pts0 [ 1206.908790][T19037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1206.916436][T19037] Cannot create hsr debugfs directory [ 1207.005582][T19101] bridge0: port 2(bridge_slave_1) entered disabled state [ 1207.012873][T19101] bridge0: port 1(bridge_slave_0) entered disabled state [ 1207.023647][T19101] bridge0: entered promiscuous mode [ 1207.223173][T19111] loop1: detected capacity change from 0 to 512 [ 1207.234870][T19111] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 1207.252435][T19111] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 1207.265384][T19111] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1207.308458][T17788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1207.477335][T18867] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1207.543669][T18867] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1207.604173][T18867] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1207.682052][T19116] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 1207.709930][T18867] bridge_slave_1: left allmulticast mode [ 1207.715830][T18867] bridge_slave_1: left promiscuous mode [ 1207.721751][T18867] bridge0: port 2(bridge_slave_1) entered disabled state [ 1207.733152][T18867] bridge_slave_0: left allmulticast mode [ 1207.739069][T18867] bridge_slave_0: left promiscuous mode [ 1207.745000][T18867] bridge0: port 1(bridge_slave_0) entered disabled state [ 1207.746311][T19116] loop1: detected capacity change from 0 to 8192 [ 1207.861373][T18867] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1207.872937][T18867] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1207.883718][T18867] bond0 (unregistering): Released all slaves [ 1207.988393][T19134] loop1: detected capacity change from 0 to 764 [ 1207.995838][T19134] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1208.023553][T18867] hsr_slave_0: left promiscuous mode [ 1208.029799][T18867] hsr_slave_1: left promiscuous mode [ 1208.035740][T18867] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1208.043229][T18867] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1208.051253][T18867] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1208.058701][T18867] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1208.077296][T18867] veth1_macvtap: left promiscuous mode [ 1208.082818][T18867] veth0_macvtap: left promiscuous mode [ 1208.088439][T18867] veth1_vlan: left promiscuous mode [ 1208.093691][T18867] veth0_vlan: left promiscuous mode [ 1208.139787][T19137] 9pnet_fd: Insufficient options for proto=fd [ 1208.214140][T18867] team0 (unregistering): Port device team_slave_1 removed [ 1208.225333][T18867] team0 (unregistering): Port device team_slave_0 removed [ 1208.271376][T19140] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1208.283360][T19139] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 1208.291874][T19139] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1208.425948][T19037] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1208.442720][T19037] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1208.455860][T19037] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1208.470015][T19037] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1208.549948][T19037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1208.568651][T19037] 8021q: adding VLAN 0 to HW filter on device team0 [ 1208.581480][ T3259] bridge0: port 1(bridge_slave_0) entered blocking state [ 1208.588598][ T3259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1208.626342][ T3259] bridge0: port 2(bridge_slave_1) entered blocking state [ 1208.633452][ T3259] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1208.714768][T19037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1208.773135][T19037] veth0_vlan: entered promiscuous mode [ 1208.784149][T19037] veth1_vlan: entered promiscuous mode [ 1208.826260][T19037] veth0_macvtap: entered promiscuous mode [ 1208.842283][T19037] veth1_macvtap: entered promiscuous mode [ 1208.876947][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1208.887862][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1208.898164][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1208.908964][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1208.919176][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1208.930033][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1208.940166][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1208.950993][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1208.961211][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1208.972234][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1208.982447][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1208.993243][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.003391][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1209.014175][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.024360][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1209.035128][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.045245][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1209.056045][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.069608][T19037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1209.085122][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1209.096072][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.106226][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1209.117000][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.127253][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1209.138163][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.148338][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1209.159166][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.169342][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1209.180092][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.190198][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1209.200953][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.211437][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1209.222364][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.232488][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1209.243283][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.253420][T19037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1209.264182][T19037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1209.281620][T19037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1209.286540][T19177] loop2: detected capacity change from 0 to 1024 [ 1209.290637][T19172] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1209.296888][T19177] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1209.313267][T19177] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (29254!=20869) [ 1209.323932][T19177] EXT4-fs (loop2): journal inode is deleted [ 1209.360874][T17502] bond0: (slave syz_tun): Releasing backup interface [ 1209.368800][T17502] syz_tun (unregistering): left promiscuous mode [ 1209.375166][T17502] syz_tun (unregistering): left allmulticast mode [ 1209.470133][T19037] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1209.479059][T19037] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1209.487811][T19037] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1209.496634][T19037] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1209.723863][T16076] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1209.784795][T16076] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1209.852610][T16076] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1209.863237][T19202] loop2: detected capacity change from 0 to 764 [ 1209.864265][T19202] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1209.881588][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 1209.881604][ T29] audit: type=1326 audit(2000000342.630:333210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19197 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f676093ff29 code=0x0 [ 1209.953768][T19190] lo speed is unknown, defaulting to 1000 [ 1209.982689][T19208] 9pnet_fd: Insufficient options for proto=fd [ 1210.005057][T16076] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1210.011772][ T29] audit: type=1326 audit(2000000342.740:333211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19197 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f676093ff29 code=0x0 [ 1210.053708][T19190] wg0 speed is unknown, defaulting to 1000 [ 1210.074834][T19214] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1210.105780][T19216] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1210.125691][T19218] loop1: detected capacity change from 0 to 512 [ 1210.136672][T16076] bond0: left allmulticast mode [ 1210.141796][T16076] bond_slave_0: left allmulticast mode [ 1210.147479][T16076] bond_slave_1: left allmulticast mode [ 1210.153496][T16076] bridge0: port 3(bond0) entered disabled state [ 1210.163847][T16076] bridge_slave_1: left allmulticast mode [ 1210.170271][T16076] bridge_slave_1: left promiscuous mode [ 1210.171598][T19218] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 1210.176108][T16076] bridge0: port 2(bridge_slave_1) entered disabled state [ 1210.198815][T16076] bridge_slave_0: left allmulticast mode [ 1210.200170][T19218] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 1210.204498][T16076] bridge_slave_0: left promiscuous mode [ 1210.204641][T16076] bridge0: port 1(bridge_slave_0) entered disabled state [ 1210.219769][T19218] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1210.283894][T17788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1210.352751][T16076] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1210.361933][T16076] bond_slave_0: left promiscuous mode [ 1210.371070][T16076] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1210.380635][T16076] bond_slave_1: left promiscuous mode [ 1210.387834][T16076] bond0 (unregistering): Released all slaves [ 1210.430024][T19232] bridge0: port 2(bridge_slave_1) entered disabled state [ 1210.437580][T19232] bridge0: port 1(bridge_slave_0) entered disabled state [ 1210.449815][T19232] bridge0: entered promiscuous mode [ 1210.554900][T19190] chnl_net:caif_netlink_parms(): no params data found [ 1210.606962][T16076] hsr_slave_0: left promiscuous mode [ 1210.614083][T16076] hsr_slave_1: left promiscuous mode [ 1210.623094][T16076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1210.630936][T16076] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1210.643292][T16076] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1210.651202][T16076] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1210.666053][T16076] veth1_macvtap: left promiscuous mode [ 1210.671823][T16076] veth0_macvtap: left promiscuous mode [ 1210.677547][T16076] veth1_vlan: left promiscuous mode [ 1210.683109][T16076] veth0_vlan: left promiscuous mode [ 1211.091597][T16076] team0 (unregistering): Port device team_slave_1 removed [ 1211.136182][T16076] team0 (unregistering): Port device team_slave_0 removed [ 1211.271889][T19190] bridge0: port 1(bridge_slave_0) entered blocking state [ 1211.279271][T19190] bridge0: port 1(bridge_slave_0) entered disabled state [ 1211.300171][T19190] bridge_slave_0: entered allmulticast mode [ 1211.307191][T19190] bridge_slave_0: entered promiscuous mode [ 1211.316026][T19258] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 1211.337106][T19190] bridge0: port 2(bridge_slave_1) entered blocking state [ 1211.344554][T19190] bridge0: port 2(bridge_slave_1) entered disabled state [ 1211.378395][T19190] bridge_slave_1: entered allmulticast mode [ 1211.388326][T19190] bridge_slave_1: entered promiscuous mode [ 1211.431560][T19190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1211.453200][ T29] audit: type=1326 audit(2000000344.200:333212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19269 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x0 [ 1211.481292][T19190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1211.503428][T19272] serio: Serial port pts0 [ 1211.542627][T19190] team0: Port device team_slave_0 added [ 1211.550469][T19190] team0: Port device team_slave_1 added [ 1211.559751][T19279] 9pnet_fd: Insufficient options for proto=fd [ 1211.577531][ T29] audit: type=1326 audit(2000000344.320:333213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19269 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x0 [ 1211.624366][T19190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1211.631664][T19190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1211.658491][T19190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1211.660837][T19282] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1211.672132][T19190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1211.688624][T19190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1211.714572][T19190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1211.764066][T19190] hsr_slave_0: entered promiscuous mode [ 1211.772974][T19190] hsr_slave_1: entered promiscuous mode [ 1211.788821][T19190] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1211.800243][T19190] Cannot create hsr debugfs directory [ 1211.957958][T19302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1212.116438][T19190] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1212.126010][T19190] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1212.135236][T19190] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1212.144364][T19190] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1212.162716][T19190] bridge0: port 2(bridge_slave_1) entered blocking state [ 1212.170031][T19190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1212.177691][T19190] bridge0: port 1(bridge_slave_0) entered blocking state [ 1212.185032][T19190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1212.226461][T19190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1212.238683][ T6142] bridge0: port 1(bridge_slave_0) entered disabled state [ 1212.247311][ T6142] bridge0: port 2(bridge_slave_1) entered disabled state [ 1212.268764][T19190] 8021q: adding VLAN 0 to HW filter on device team0 [ 1212.280060][T14140] bridge0: port 1(bridge_slave_0) entered blocking state [ 1212.287347][T14140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1212.299796][T14140] bridge0: port 2(bridge_slave_1) entered blocking state [ 1212.306954][T14140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1212.344934][T19190] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1212.417864][T19190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1212.583127][T19190] veth0_vlan: entered promiscuous mode [ 1212.602894][T19190] veth1_vlan: entered promiscuous mode [ 1212.646274][T19190] veth0_macvtap: entered promiscuous mode [ 1212.695992][T19190] veth1_macvtap: entered promiscuous mode [ 1212.796268][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1212.807277][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.817595][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1212.828560][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.838752][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1212.849610][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.855320][T19330] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1212.859761][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1212.880105][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.890306][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1212.901081][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.911204][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1212.922091][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.932358][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1212.943157][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.953345][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1212.964127][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.974260][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1212.985097][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1212.991048][T19331] serio: Serial port pts0 [ 1212.998857][T19190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1213.008718][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.019471][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.029770][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.040619][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.051370][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.062292][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.072436][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.083249][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.093391][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.104178][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.114370][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.125145][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.135412][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.146316][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.156472][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.167181][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.177469][T19190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1213.188323][T19190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1213.204227][T19190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1213.226475][T19190] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.235580][T19190] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.235615][T19190] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.235703][T19190] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1213.310629][ T29] audit: type=1400 audit(2000000346.050:333214): avc: denied { create } for pid=19350 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=ax25_socket permissive=1 [ 1213.345094][ T29] audit: type=1400 audit(2000000346.090:333215): avc: denied { create } for pid=19350 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 1213.392302][ T29] audit: type=1400 audit(2000000346.090:333216): avc: denied { getopt } for pid=19350 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_route_socket permissive=1 [ 1213.396747][T19361] sock: sock_timestamping_bind_phc: sock not bind to device [ 1213.414020][ T29] audit: type=1400 audit(2000000346.090:333217): avc: denied { create } for pid=19350 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_xfrm_socket permissive=1 [ 1213.414088][ T29] audit: type=1400 audit(2000000346.090:333218): avc: denied { write } for pid=19350 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_xfrm_socket permissive=1 [ 1213.414133][ T29] audit: type=1400 audit(2000000346.090:333219): avc: denied { nlmsg_write } for pid=19350 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_xfrm_socket permissive=1 [ 1213.473616][T19367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1213.502372][T19368] 9pnet_fd: Insufficient options for proto=fd [ 1213.832407][T19394] loop1: detected capacity change from 0 to 764 [ 1213.843793][T19394] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1213.901903][T19394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1214.362720][T19406] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1214.454533][T19416] loop2: detected capacity change from 0 to 1024 [ 1214.468583][T19416] EXT4-fs: Ignoring removed nobh option [ 1214.498035][T19416] EXT4-fs: quotafile must be on filesystem root [ 1214.515070][T19424] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1214.516385][T19423] loop3: detected capacity change from 0 to 764 [ 1214.575139][T19423] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1214.606047][T19430] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1214.624567][T19423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1214.646645][T19431] 9pnet_fd: Insufficient options for proto=fd [ 1214.657776][T19435] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1214.845940][T19456] loop3: detected capacity change from 0 to 1024 [ 1214.858489][T19456] EXT4-fs: Ignoring removed nobh option [ 1214.864248][T19456] EXT4-fs: quotafile must be on filesystem root [ 1214.882185][T19458] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1214.947403][T19461] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 1215.046155][T19465] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1215.064179][T19465] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 1215.072689][T19465] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1215.118581][T19467] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1215.679129][T19479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1215.891349][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 1215.891363][ T29] audit: type=1326 audit(2000000348.640:333226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19485 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f676093ff29 code=0x0 [ 1215.940910][T19497] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 1215.963665][T19487] infiniband syz2: set active [ 1215.968463][T19487] infiniband syz2: added team_slave_1 [ 1215.996248][T19501] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1215.999054][T19487] RDS/IB: syz2: added [ 1216.015348][T19487] smc: adding ib device syz2 with port count 1 [ 1216.021695][T19487] smc: ib device syz2 port 1 has pnetid [ 1216.048684][ T29] audit: type=1326 audit(2000000348.800:333227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19500 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4238071f29 code=0x0 [ 1216.157810][T19503] 9pnet_fd: Insufficient options for proto=fd [ 1216.199288][ T29] audit: type=1326 audit(2000000348.950:333228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19500 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4238071f29 code=0x0 [ 1216.636242][T19526] loop2: detected capacity change from 0 to 764 [ 1216.646622][T19526] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1216.698082][T19526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1216.936115][T19538] loop1: detected capacity change from 0 to 512 [ 1216.957557][T19538] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 1216.978575][T19538] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 1216.991932][T19538] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1217.026823][T19538] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 13: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 1217.106826][T19542] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1217.122779][T19538] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 13: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 1217.144499][T19538] EXT4-fs error (device loop1): ext4_find_dest_de:2111: inode #2: block 13: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 1217.187028][T17788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1217.303360][T19546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1217.342668][T19550] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1217.585366][T19557] loop1: detected capacity change from 0 to 764 [ 1217.657724][T19557] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1217.818732][ T29] audit: type=1326 audit(2000000350.570:333229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19565 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x0 [ 1217.844192][T19572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1217.920315][T19579] 9pnet_fd: Insufficient options for proto=fd [ 1217.927288][ T29] audit: type=1326 audit(2000000350.670:333230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19565 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x0 [ 1218.131934][T19584] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1218.414302][T19592] loop1: detected capacity change from 0 to 764 [ 1218.422025][T19592] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1218.472139][T19592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1218.567933][T19600] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1218.672337][T19603] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1218.790670][T19611] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 1218.801418][ T29] audit: type=1326 audit(2000000351.550:333231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4238071f29 code=0x0 [ 1218.830107][T19616] loop2: detected capacity change from 0 to 512 [ 1218.910828][T19623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1218.931335][T19626] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 1218.943061][T19626] bridge0: port 3(team0) entered blocking state [ 1218.949766][T19626] bridge0: port 3(team0) entered disabled state [ 1218.956615][T19626] team0: entered allmulticast mode [ 1218.961974][T19626] team_slave_0: entered allmulticast mode [ 1218.967920][T19626] team_slave_1: entered allmulticast mode [ 1218.979057][T19626] team0: entered promiscuous mode [ 1218.984519][T19626] team_slave_0: entered promiscuous mode [ 1218.990557][T19626] team_slave_1: entered promiscuous mode [ 1219.010113][ T29] audit: type=1326 audit(2000000351.760:333232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x0 [ 1219.068093][T19636] 9pnet_fd: Insufficient options for proto=fd [ 1219.075830][ T29] audit: type=1326 audit(2000000351.820:333233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19631 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x0 [ 1219.123567][T19641] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1219.217917][T19647] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 1219.228092][ T29] audit: type=1326 audit(2000000351.970:333234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19646 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f743c543f29 code=0x0 [ 1219.987586][T19661] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1220.047832][T19668] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1220.108592][T19672] vhci_hcd: invalid port number 0 [ 1220.114496][ T29] audit: type=1326 audit(2000000352.860:333235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19671 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f676093ff29 code=0x0 [ 1220.331168][T19682] 9pnet_fd: Insufficient options for proto=fd [ 1221.058740][T19695] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1221.090537][T19701] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 1221.314755][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 1221.314772][ T29] audit: type=1326 audit(2000000354.060:333238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19722 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x0 [ 1221.417838][T19724] 9pnet_fd: Insufficient options for proto=fd [ 1221.425051][ T29] audit: type=1326 audit(2000000354.170:333239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19722 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x0 [ 1221.767153][T19727] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1221.804842][T19735] loop1: detected capacity change from 0 to 512 [ 1221.815252][T19735] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 1221.831769][T19735] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 1221.845066][T19735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1221.903782][T17788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1221.962023][T19743] GUP no longer grows the stack in syz-executor.4 (19743): 20004000-2000a000 (20002000) [ 1221.972139][T19743] CPU: 0 PID: 19743 Comm: syz-executor.4 Tainted: G W 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 1221.984182][T19743] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 1221.994364][T19743] Call Trace: [ 1221.997671][T19743] [ 1222.000620][T19743] dump_stack_lvl+0xf2/0x150 [ 1222.005259][T19743] dump_stack+0x15/0x20 [ 1222.009447][T19743] __get_user_pages+0xb97/0xf10 [ 1222.014375][T19743] get_user_pages_remote+0x1df/0x790 [ 1222.019788][T19743] __access_remote_vm+0x15b/0x580 [ 1222.024926][T19743] access_remote_vm+0x34/0x50 [ 1222.029756][T19743] proc_pid_cmdline_read+0x3e9/0x670 [ 1222.035148][T19743] vfs_readv+0x3f5/0x660 [ 1222.039451][T19743] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 1222.045315][T19743] __x64_sys_preadv+0x100/0x1c0 [ 1222.050218][T19743] x64_sys_call+0x1d82/0x2d70 [ 1222.054980][T19743] do_syscall_64+0xc9/0x1c0 [ 1222.059543][T19743] ? clear_bhb_loop+0x55/0xb0 [ 1222.064272][T19743] ? clear_bhb_loop+0x55/0xb0 [ 1222.068974][T19743] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1222.074899][T19743] RIP: 0033:0x7f676093ff29 [ 1222.079321][T19743] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 1222.099043][T19743] RSP: 002b:00007f675fcba0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1222.107464][T19743] RAX: ffffffffffffffda RBX: 00007f6760a76f80 RCX: 00007f676093ff29 [ 1222.115471][T19743] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000007 [ 1222.123562][T19743] RBP: 00007f67609af074 R08: 0000000000000000 R09: 0000000000000000 [ 1222.131621][T19743] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 1222.139601][T19743] R13: 000000000000000b R14: 00007f6760a76f80 R15: 00007fff3dc9be68 [ 1222.147645][T19743] [ 1222.189535][T19760] __nla_validate_parse: 1 callbacks suppressed [ 1222.189561][T19760] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1222.248360][T19764] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1222.260861][T19768] loop3: detected capacity change from 0 to 512 [ 1222.274506][T19768] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 1222.291200][T19768] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 1222.304356][T19768] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1222.314358][T19772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1222.325559][T19774] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1222.405239][T19037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1222.419103][T19780] serio: Serial port pts0 [ 1222.476756][T19782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1222.549232][ T29] audit: type=1326 audit(2000000355.300:333240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19788 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f743c543f29 code=0x0 [ 1222.655332][T19792] 9pnet_fd: Insufficient options for proto=fd [ 1222.663322][ T29] audit: type=1326 audit(2000000355.420:333241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19788 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f743c543f29 code=0x0 [ 1222.746376][T19796] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 1222.756311][ T29] audit: type=1326 audit(2000000355.510:333242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19795 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x0 [ 1223.104702][T19800] loop1: detected capacity change from 0 to 128 [ 1223.112439][T19800] FAT-fs (loop1): Unrecognized mount option "raw" or missing value [ 1223.259999][T19804] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1223.306993][T19806] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1223.349313][T19809] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1223.495989][T19814] loop3: detected capacity change from 0 to 764 [ 1223.506393][T19814] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1223.618940][T19819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1223.695111][T19822] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1223.915013][T19826] loop1: detected capacity change from 0 to 764 [ 1223.923263][T19826] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1224.032713][T19828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1224.225356][T19833] serio: Serial port pts0 [ 1224.345176][T19837] loop3: detected capacity change from 0 to 512 [ 1224.353811][T19837] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1224.365076][T19837] EXT4-fs (loop3): 1 truncate cleaned up [ 1224.371126][T19837] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1224.385575][T19837] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: overlapping e_value [ 1224.400458][T19837] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.3: unable to update i_inline_off [ 1224.413979][T19837] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: overlapping e_value [ 1224.435818][T19037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1224.641018][ T29] audit: type=1326 audit(2000000357.390:333243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x0 [ 1224.745456][T19854] 9pnet_fd: Insufficient options for proto=fd [ 1224.753722][ T29] audit: type=1326 audit(2000000357.510:333244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19846 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x0 [ 1225.013410][ T29] audit: type=1400 audit(2000000357.760:333245): avc: denied { recv } for pid=19857 comm="syz-executor.1" saddr=10.128.0.163 src=47008 daddr=10.128.0.106 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 1225.065507][T19863] loop3: detected capacity change from 0 to 128 [ 1225.114052][T19863] FAT-fs (loop3): Unrecognized mount option "raw" or missing value [ 1225.207053][ T29] audit: type=1400 audit(2000000357.950:333246): avc: denied { map } for pid=19867 comm="syz-executor.4" path="socket:[293275]" dev="sockfs" ino=293275 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1225.782144][ T29] audit: type=1326 audit(2000000358.530:333247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19905 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4238071f29 code=0x0 [ 1225.876321][T19921] loop2: detected capacity change from 0 to 512 [ 1225.891723][T19924] 9pnet_fd: Insufficient options for proto=fd [ 1225.893333][T19923] loop3: detected capacity change from 0 to 2048 [ 1225.907950][T19923] EXT4-fs: Ignoring removed mblk_io_submit option [ 1225.908932][T19921] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 1225.931961][T19921] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 1225.946476][T19921] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1225.946678][T19923] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 1226.040651][T18930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1226.316722][T19923] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 1226.332683][T19923] EXT4-fs (loop3): Remounting filesystem read-only [ 1226.555116][T19949] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 1226.621927][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1226.621955][ T29] audit: type=1326 audit(2000000359.370:333249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19948 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x0 [ 1226.683206][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.701203][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.713741][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.723147][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.731997][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.740929][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.750317][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.759666][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.768590][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.777464][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.786787][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.798262][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.807120][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 1226.821568][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 1226.831716][T19037] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 1226.887072][T19961] loop1: detected capacity change from 0 to 512 [ 1226.897480][T19961] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 1226.912304][T19961] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 1226.925670][T19961] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1226.984787][T17788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1227.136178][T13893] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1227.212957][T13893] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1227.239191][T19037] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1227.431619][T13893] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1227.494278][T13893] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1227.592616][T13893] bridge_slave_1: left allmulticast mode [ 1227.598545][T13893] bridge_slave_1: left promiscuous mode [ 1227.604479][T13893] bridge0: port 2(bridge_slave_1) entered disabled state [ 1227.627535][T13893] bridge_slave_0: left allmulticast mode [ 1227.633468][T13893] bridge_slave_0: left promiscuous mode [ 1227.639499][T13893] bridge0: port 1(bridge_slave_0) entered disabled state [ 1227.843995][T13893] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1227.855623][T13893] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1227.867566][T13893] bond0 (unregistering): Released all slaves [ 1227.877259][T19986] __nla_validate_parse: 14 callbacks suppressed [ 1227.877277][T19986] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1227.946933][T19977] lo speed is unknown, defaulting to 1000 [ 1228.062386][T19977] wg0 speed is unknown, defaulting to 1000 [ 1228.093613][T19992] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1228.190276][T13893] hsr_slave_0: left promiscuous mode [ 1228.196373][T13893] hsr_slave_1: left promiscuous mode [ 1228.203453][T13893] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1228.211257][T13893] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1228.221726][T13893] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1228.229224][T13893] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1228.243625][T13893] veth1_macvtap: left promiscuous mode [ 1228.249247][T13893] veth0_macvtap: left promiscuous mode [ 1228.254818][T13893] veth1_vlan: left promiscuous mode [ 1228.256267][T20000] loop2: detected capacity change from 0 to 512 [ 1228.260162][T13893] veth0_vlan: left promiscuous mode [ 1228.275640][T20000] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 1228.290072][T20000] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 1228.309571][T20000] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1228.408651][T18930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1228.502770][T13893] team0 (unregistering): Port device team_slave_1 removed [ 1228.515218][T13893] team0 (unregistering): Port device team_slave_0 removed [ 1228.562331][T20010] loop2: detected capacity change from 0 to 1024 [ 1228.597282][T20010] EXT4-fs: Ignoring removed nobh option [ 1228.623268][T20010] EXT4-fs: quotafile must be on filesystem root [ 1228.645936][T20005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1228.655392][T20005] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1228.782235][T20013] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1228.840225][T19977] chnl_net:caif_netlink_parms(): no params data found [ 1228.891800][T19977] bridge0: port 1(bridge_slave_0) entered blocking state [ 1228.899234][T19977] bridge0: port 1(bridge_slave_0) entered disabled state [ 1228.906744][T19977] bridge_slave_0: entered allmulticast mode [ 1228.913719][T19977] bridge_slave_0: entered promiscuous mode [ 1228.922925][T19977] bridge0: port 2(bridge_slave_1) entered blocking state [ 1228.930359][T19977] bridge0: port 2(bridge_slave_1) entered disabled state [ 1228.938991][T19977] bridge_slave_1: entered allmulticast mode [ 1228.944979][T20022] loop2: detected capacity change from 0 to 128 [ 1228.946478][T20022] FAT-fs (loop2): Unrecognized mount option "raw" or missing value [ 1228.952980][T19977] bridge_slave_1: entered promiscuous mode [ 1228.984839][T19977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1228.996428][T19977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1229.023883][T19977] team0: Port device team_slave_0 added [ 1229.034690][T19977] team0: Port device team_slave_1 added [ 1229.057087][T19977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1229.064386][T19977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1229.091262][T19977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1229.105517][T19977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1229.112561][T19977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1229.138630][T19977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1229.172702][T19977] hsr_slave_0: entered promiscuous mode [ 1229.186450][T19977] hsr_slave_1: entered promiscuous mode [ 1229.195675][T19977] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1229.203583][T19977] Cannot create hsr debugfs directory [ 1229.508768][T19977] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1229.518308][T19977] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1229.527713][T19977] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1229.537785][T19977] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1229.566256][T19977] bridge0: port 2(bridge_slave_1) entered blocking state [ 1229.573600][T19977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1229.581256][T19977] bridge0: port 1(bridge_slave_0) entered blocking state [ 1229.588609][T19977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1229.646632][T19977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1229.664945][ T6142] bridge0: port 1(bridge_slave_0) entered disabled state [ 1229.675867][ T6142] bridge0: port 2(bridge_slave_1) entered disabled state [ 1229.700232][T19977] 8021q: adding VLAN 0 to HW filter on device team0 [ 1229.738677][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 1229.745852][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1229.752240][T20043] loop2: detected capacity change from 0 to 1024 [ 1229.778649][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 1229.786221][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1229.786443][T20043] EXT4-fs: Ignoring removed nobh option [ 1229.801929][T20043] EXT4-fs: quotafile must be on filesystem root [ 1229.827524][ T29] audit: type=1326 audit(2000000362.570:333250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x7ffc0000 [ 1229.851936][ T29] audit: type=1326 audit(2000000362.570:333251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x7ffc0000 [ 1229.878963][T20042] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1229.883508][ T29] audit: type=1326 audit(2000000362.590:333252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f101768ff29 code=0x7ffc0000 [ 1229.912622][ T29] audit: type=1326 audit(2000000362.590:333253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x7ffc0000 [ 1229.936999][ T29] audit: type=1326 audit(2000000362.590:333254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x7ffc0000 [ 1229.961231][ T29] audit: type=1326 audit(2000000362.590:333255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f101768ff29 code=0x7ffc0000 [ 1229.985624][ T29] audit: type=1326 audit(2000000362.590:333256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x7ffc0000 [ 1230.009852][ T29] audit: type=1326 audit(2000000362.590:333257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x7ffc0000 [ 1230.034123][ T29] audit: type=1326 audit(2000000362.590:333258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20044 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f101768ff29 code=0x7ffc0000 [ 1230.067308][T20054] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1230.094377][T20053] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1230.157269][T20059] bond1: entered promiscuous mode [ 1230.162798][T20059] bond1: entered allmulticast mode [ 1230.169190][T20059] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1230.194580][T20059] bond1 (unregistering): Released all slaves [ 1230.222898][T19977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1230.276537][T20080] loop2: detected capacity change from 0 to 512 [ 1230.310899][T20080] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 1230.328111][T20086] loop1: detected capacity change from 0 to 1024 [ 1230.338864][T20086] EXT4-fs: Ignoring removed nobh option [ 1230.345530][T20080] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 1230.345982][T20086] EXT4-fs: quotafile must be on filesystem root [ 1230.366100][T20080] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1230.395769][T19977] veth0_vlan: entered promiscuous mode [ 1230.426632][T19977] veth1_vlan: entered promiscuous mode [ 1230.464664][T20095] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1230.495725][T19977] veth0_macvtap: entered promiscuous mode [ 1230.529371][T19977] veth1_macvtap: entered promiscuous mode [ 1230.552214][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1230.563035][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.573204][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1230.584083][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.594282][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1230.605138][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.615345][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1230.626219][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.636340][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1230.647147][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.657433][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1230.668271][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.678442][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1230.689213][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.699444][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1230.710832][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.721010][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1230.731818][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.745750][T19977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1230.750131][T18930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1230.755051][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1230.773293][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.783459][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1230.794244][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.804355][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1230.815242][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.825373][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1230.836133][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.846312][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1230.857116][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.867272][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1230.878150][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.888339][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1230.899176][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.909378][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1230.920194][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.930296][T19977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1230.941059][T19977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1230.959355][T19977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1230.976363][T19977] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1230.985497][T19977] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1230.994744][T19977] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1231.003841][T19977] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1231.064910][T20109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1231.145070][T20117] 9pnet_fd: Insufficient options for proto=fd [ 1231.211253][T20123] bond1: entered promiscuous mode [ 1231.216527][T20123] bond1: entered allmulticast mode [ 1231.222296][T20123] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1231.250965][T20123] bond1 (unregistering): Released all slaves [ 1231.284968][T20130] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1231.361101][T20135] bridge0: port 2(bridge_slave_1) entered disabled state [ 1231.368373][T20135] bridge0: port 1(bridge_slave_0) entered disabled state [ 1231.375781][T20135] bridge0: entered promiscuous mode [ 1231.436393][T20141] loop2: detected capacity change from 0 to 512 [ 1231.445726][T20141] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1231.460085][T20141] EXT4-fs (loop2): 1 truncate cleaned up [ 1231.466907][T20141] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1231.482152][T20141] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: overlapping e_value [ 1231.496755][T20141] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.2: unable to update i_inline_off [ 1231.511393][T20141] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: overlapping e_value [ 1231.589529][T18930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1231.653966][T20147] loop2: detected capacity change from 0 to 1024 [ 1231.661839][T20147] EXT4-fs: Ignoring removed nobh option [ 1231.667731][T20147] EXT4-fs: quotafile must be on filesystem root [ 1231.767879][T20151] loop2: detected capacity change from 0 to 764 [ 1231.776031][T20151] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1232.030336][T20163] bond1: entered promiscuous mode [ 1232.035521][T20163] bond1: entered allmulticast mode [ 1232.041015][T20163] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1232.064486][T20163] bond1 (unregistering): Released all slaves [ 1232.072256][T20169] loop1: detected capacity change from 0 to 512 [ 1232.083538][T20169] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1232.102664][T20169] EXT4-fs (loop1): 1 truncate cleaned up [ 1232.120325][T20169] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1232.135439][T20169] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: overlapping e_value [ 1232.151792][T20169] EXT4-fs warning (device loop1): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.1: unable to update i_inline_off [ 1232.165639][T20169] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: overlapping e_value [ 1232.218940][T20177] bond_slave_0: entered promiscuous mode [ 1232.224689][T20177] bond_slave_1: entered promiscuous mode [ 1232.237583][T20177] bond_slave_0: left promiscuous mode [ 1232.243155][T20177] bond_slave_1: left promiscuous mode [ 1232.254605][T20179] loop3: detected capacity change from 0 to 764 [ 1232.265022][T20179] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1232.294854][T20177] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1232.316329][T17788] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1232.337143][T20177] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1232.361989][T20177] bond0 (unregistering): Released all slaves [ 1232.479268][ T29] kauditd_printk_skb: 2144 callbacks suppressed [ 1232.479285][ T29] audit: type=1326 audit(2000000365.230:335403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f676093ff29 code=0x0 [ 1232.581838][T20206] 9pnet_fd: Insufficient options for proto=fd [ 1232.589287][ T29] audit: type=1326 audit(2000000365.340:335404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20192 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f676093ff29 code=0x0 [ 1232.861086][T20216] loop2: detected capacity change from 0 to 512 [ 1232.870052][T20216] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1232.883278][T20216] EXT4-fs (loop2): 1 truncate cleaned up [ 1232.893520][T20216] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1232.909471][T20216] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: overlapping e_value [ 1232.924646][T20216] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.2: unable to update i_inline_off [ 1232.937996][T20216] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: overlapping e_value [ 1233.020275][T18930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1233.115595][T20227] loop2: detected capacity change from 0 to 764 [ 1233.123601][T20227] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1233.172476][T20227] __nla_validate_parse: 8 callbacks suppressed [ 1233.172494][T20227] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1233.292327][T20231] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1233.304662][T20231] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1233.391483][T20240] loop2: detected capacity change from 0 to 512 [ 1233.497721][T20252] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1233.530233][T20256] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1233.547330][T20258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1233.611447][T20263] macsec1: entered promiscuous mode [ 1233.616977][T20263] macsec1: entered allmulticast mode [ 1233.622662][T20263] bridge0: entered allmulticast mode [ 1233.645300][ T29] audit: type=1326 audit(2000000366.390:335405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20264 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x0 [ 1233.674980][T20263] bridge0: port 4(macsec1) entered blocking state [ 1233.681606][T20263] bridge0: port 4(macsec1) entered disabled state [ 1233.694885][T20263] bridge0: left allmulticast mode [ 1233.747713][T20268] 9pnet_fd: Insufficient options for proto=fd [ 1233.755214][ T29] audit: type=1326 audit(2000000366.500:335406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20264 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x0 [ 1233.857997][T20270] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1233.887614][T20270] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1233.916158][T20285] bond1: entered promiscuous mode [ 1233.921338][T20285] bond1: entered allmulticast mode [ 1233.927635][T20285] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1233.948807][T20285] bond1 (unregistering): Released all slaves [ 1233.967340][T20290] loop3: detected capacity change from 0 to 764 [ 1233.973801][T20287] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1233.988657][T20290] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1234.022762][T20290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1234.063382][T20295] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1234.261339][ T29] audit: type=1326 audit(2000000367.010:335407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20310 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f676093ff29 code=0x0 [ 1234.348581][T20320] loop3: detected capacity change from 0 to 764 [ 1234.356788][T20320] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1234.407866][T20326] bond0: entered promiscuous mode [ 1234.413179][T20326] bond0: entered allmulticast mode [ 1234.423214][T20326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1234.479334][T20326] bond0 (unregistering): Released all slaves [ 1234.586293][T20332] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1234.671466][T20351] serio: Serial port pts0 [ 1234.683799][ T29] audit: type=1326 audit(2000000367.430:335408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20353 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4238071f29 code=0x0 [ 1234.716269][T20356] loop2: detected capacity change from 0 to 764 [ 1234.724211][T20356] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1234.754535][T20359] loop3: detected capacity change from 0 to 512 [ 1234.764920][T20359] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 1234.779264][T20359] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 1234.794385][T20362] 9pnet_fd: Insufficient options for proto=fd [ 1234.800948][T20359] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1234.815928][ T29] audit: type=1326 audit(2000000367.560:335409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20353 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4238071f29 code=0x0 [ 1234.866117][T19977] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1234.955982][T20378] bond1: entered promiscuous mode [ 1234.961358][T20378] bond1: entered allmulticast mode [ 1234.967131][T20378] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1234.994509][T20378] bond1 (unregistering): Released all slaves [ 1235.005362][T20380] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1235.135422][T20395] loop3: detected capacity change from 0 to 764 [ 1235.146457][T20395] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1235.363767][T20416] lo speed is unknown, defaulting to 1000 [ 1235.404310][ T29] audit: type=1326 audit(2000000368.150:335410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20414 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f85b6a6af29 code=0x0 [ 1235.552126][T20424] loop2: detected capacity change from 0 to 512 [ 1235.573772][T20425] loop3: detected capacity change from 0 to 764 [ 1235.607320][T20422] bond0: entered promiscuous mode [ 1235.612556][T20422] bond0: entered allmulticast mode [ 1235.629101][T20425] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1235.691080][T20422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1235.725152][T20424] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1235.741210][T20424] ext4 filesystem being mounted at /root/syzkaller-testdir80304975/syzkaller.55IW5S/101/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 1235.765074][T20422] bond0 (unregistering): Released all slaves [ 1235.776880][T20416] wg0 speed is unknown, defaulting to 1000 [ 1235.894276][T20446] loop3: detected capacity change from 0 to 764 [ 1235.905856][T20446] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1235.954975][ T29] audit: type=1326 audit(2000000368.700:335411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20453 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x0 [ 1236.084174][T20461] loop3: detected capacity change from 0 to 764 [ 1236.093778][T20461] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1236.111557][T20459] 9pnet_fd: Insufficient options for proto=fd [ 1236.121015][ T29] audit: type=1326 audit(2000000368.870:335412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20453 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f101768ff29 code=0x0 [ 1236.164999][T18930] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1236.314800][T20479] loop2: detected capacity change from 0 to 764 [ 1236.323671][T20479] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1236.534411][T20492] lo speed is unknown, defaulting to 1000 [ 1236.593215][T20492] wg0 speed is unknown, defaulting to 1000 [ 1236.698044][T20504] loop1: detected capacity change from 0 to 764 [ 1236.706244][T20504] iso9660: Unknown parameter 'j($Kn]Jmw qlS' [ 1236.738943][T20492] loop3: detected capacity change from 0 to 512 [ 1236.750200][T20492] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1236.763133][T20492] ext4 filesystem being mounted at /root/syzkaller-testdir1801549525/syzkaller.GWSKwh/37/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 1237.194872][T20556] loop1: detected capacity change from 0 to 128 [ 1237.357949][T20492] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 1237.367487][T20557] ================================================================== [ 1237.375603][T20557] BUG: KCSAN: data-race in vfs_fsync_range / writeback_single_inode [ 1237.383626][T20557] [ 1237.385971][T20557] write to 0xffff88810661c438 of 8 bytes by task 20556 on cpu 1: [ 1237.393710][T20557] writeback_single_inode+0x10e/0x4a0 [ 1237.399123][T20557] sync_inode_metadata+0x5c/0x90 [ 1237.404103][T20557] __generic_file_fsync+0xf9/0x140 [ 1237.409244][T20557] fat_file_fsync+0x4c/0x100 [ 1237.413863][T20557] vfs_fsync_range+0x122/0x140 [ 1237.418637][T20557] generic_file_write_iter+0x191/0x1d0 [ 1237.424113][T20557] iter_file_splice_write+0x5e6/0x970 [ 1237.429506][T20557] direct_splice_actor+0x16c/0x2c0 [ 1237.434634][T20557] splice_direct_to_actor+0x305/0x670 [ 1237.440040][T20557] do_splice_direct+0xd7/0x150 [ 1237.444817][T20557] do_sendfile+0x3ab/0x960 [ 1237.449238][T20557] __x64_sys_sendfile64+0x110/0x150 [ 1237.454460][T20557] x64_sys_call+0x2c9f/0x2d70 [ 1237.459148][T20557] do_syscall_64+0xc9/0x1c0 [ 1237.463662][T20557] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1237.469563][T20557] [ 1237.471886][T20557] read to 0xffff88810661c438 of 8 bytes by task 20557 on cpu 0: [ 1237.479518][T20557] vfs_fsync_range+0xa6/0x140 [ 1237.484205][T20557] generic_file_write_iter+0x191/0x1d0 [ 1237.489691][T20557] iter_file_splice_write+0x5e6/0x970 [ 1237.495082][T20557] direct_splice_actor+0x16c/0x2c0 [ 1237.500212][T20557] splice_direct_to_actor+0x305/0x670 [ 1237.505600][T20557] do_splice_direct+0xd7/0x150 [ 1237.510382][T20557] do_sendfile+0x3ab/0x960 [ 1237.514807][T20557] __x64_sys_sendfile64+0x110/0x150 [ 1237.520025][T20557] x64_sys_call+0x2c9f/0x2d70 [ 1237.524718][T20557] do_syscall_64+0xc9/0x1c0 [ 1237.529232][T20557] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1237.535136][T20557] [ 1237.537456][T20557] value changed: 0x0000000000000007 -> 0x0000000000000084 [ 1237.544563][T20557] [ 1237.546884][T20557] Reported by Kernel Concurrency Sanitizer on: 2033/05/18 03:39:30 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1237.553030][T20557] CPU: 0 PID: 20557 Comm: syz-executor.1 Tainted: G W 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 1237.565012][T20557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 1237.575073][T20557] ================================================================== [ 1237.583386][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 1237.583402][ T29] audit: type=1400 audit(2000000370.160:335414): avc: denied { write } for pid=3074 comm="syz-fuzzer" path="pipe:[608]" dev="pipefs" ino=608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1