last executing test programs: 8.213087578s ago: executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x1ec, r0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x11b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2a00000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfbdd}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xa7a}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb4c2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x64bc2cfc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}]}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'pimreg0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x40}, 0x840) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpgid(0x0) syz_open_procfs(r3, &(0x7f0000000000)='net/dev_snmp6\x00') (async) close_range(r2, 0xffffffffffffffff, 0x0) 8.19880609s ago: executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x1, 0x0, 0xfffff034}, {0x3c}, {0x6}]}, 0xfffffffffffffd6f) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newtclass={0x34, 0x28, 0x4, 0x74bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xffe0, 0xb}, {0xf, 0xb}, {0xffff, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x80}}, @TCA_RATE={0x6, 0x5, {0x3, 0x3}}]}, 0x34}, 0x1, 0x8100000018000000}, 0x0) timerfd_create(0x8, 0x80000) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x1) socket$inet6_dccp(0xa, 0x6, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000300)={'\x00', 0x5, 0x81, 0x1260, 0xfb, 0x5f6c6035}) io_uring_setup(0x2a50, &(0x7f0000000400)={0x0, 0x0, 0x2, 0x3}) r6 = socket$inet6(0xa, 0x6, 0x0) r7 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendfile(r7, r8, 0x0, 0x5) readv(r8, &(0x7f0000000300)=[{&(0x7f0000000480)=""/205, 0xcd}], 0x1) bind$inet6(r6, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r6, 0x400000001ffffffd) r9 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r6, 0x0, 0x0, 0x0) 8.172908424s ago: executing program 3: socket$tipc(0x1e, 0x0, 0x0) (async) mount(0x0, 0x0, &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000180)=ANY=[], 0x118) (async, rerun: 64) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) (async, rerun: 64) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x5, 0x0, &(0x7f0000000040)) unshare(0x0) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) (async, rerun: 64) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) r3 = epoll_create1(0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x20000008) (async) r5 = open(&(0x7f0000000440)='.\x00', 0x0, 0x0) renameat2(r5, &(0x7f00000004c0)='./bus\x00', r4, &(0x7f0000000500)='./file0\x00', 0x0) (async, rerun: 32) bind$bt_hci(r4, &(0x7f0000000180)={0x1f, 0x3, 0x4}, 0x6) (async, rerun: 32) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000380)={0x2, 0x4e22, @multicast2}, 0x10) (async) setsockopt$sock_int(r6, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4) (async, rerun: 64) r7 = socket$inet_udplite(0x2, 0x2, 0x88) (rerun: 64) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r9, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) listen(r6, 0x0) (async, rerun: 32) listen(r9, 0x0) (async, rerun: 32) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) 8.115203324s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_mount_image$vfat(&(0x7f0000000580), &(0x7f0000000180)='./file0\x00', 0x1000802, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1, 0x22a, &(0x7f0000000800)="$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") openat$cgroup_ro(r0, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8c2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[], 0x118) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xb, 0x3, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0xffffffffffffff65) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0xc}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r2) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x1) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c00000003"], 0x7c}}, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGKEYCODE(r3, 0x80284504, &(0x7f0000000400)) 7.88007194s ago: executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000300), 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) readv(r0, &(0x7f0000000200)=[{&(0x7f0000003540)=""/4096, 0x1000}], 0x1) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000001bbb8389a46eb7225600dde7", @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 7.6846489s ago: executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[], 0x4b0}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) r0 = io_uring_setup(0x7d8, &(0x7f0000000180)) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) ptrace(0x10, 0x1) r2 = inotify_init1(0x0) r3 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007680), r4) sendmsg$NL80211_CMD_GET_COALESCE(r4, &(0x7f0000007740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000007700)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="20002abd7000ffdbdf256400000008000100610000b95f16fe6b55cbba000700000041c381096ea35c1931ea57b6077c0c53d064b00143a187d68cfbd1fcd6d910cdd62197a8a11bbf1badd70b5b6aec6e3651f93accc384fbb0e189594ec945cebba39bdd6ea16a24e34cedd8a3fa53a7b8f57b626683cee901b96bf96f22d5ea68a1"], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x2000) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x4205, r6, 0x2, &(0x7f0000000000)) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') pread64(r7, &(0x7f000001a240)=""/102400, 0x19000, 0x41e) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0xc44c8, &(0x7f0000000280)={[{@data_ordered}, {@minixdf}, {@bh}]}, 0x1, 0x78c, &(0x7f00000018c0)="$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") writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000001480)}], 0x3) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000800000000000000000000000000000002"]) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_timeval(r8, 0x1, 0x2, 0x0, 0x0) 3.468019283s ago: executing program 4: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) getuid() setpriority(0x1, 0x0, 0x80) 3.414955451s ago: executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x61, 0xb3, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffff}, 0xfffffeed) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="180800005655db6e7d05bd3e749211e4c700000000000000000000000085100000060000001810f1ff", @ANYRES32=r0, @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000360a00000000000018010000202078250000000000202020db1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) flistxattr(r0, &(0x7f0000000040)=""/147, 0x93) 3.382468956s ago: executing program 4: socket(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000b80), 0x2}, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0xfff8}, 0xffffffffffffffff, 0x10000000000000, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x259b, 0x0, 0x0, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) socket(0x0, 0x800, 0x2) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rseq(0x0, 0x0, 0x0, 0x0) 3.318689516s ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, 0x0, &(0x7f0000000040)) 3.2988871s ago: executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r0) socket(0x1d, 0x2, 0x6) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r2, @ANYRES32=0x0, @ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="08001b"], 0x34}}, 0x1) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) getpid() socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="0c010000110021040400"/20, @ANYRES32, @ANYBLOB="01000000000000001400030073797a5f74756e"], 0x10c}}, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000700), 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}}) 2.38655864s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) mount$cgroup(0x0, &(0x7f00000004c0)='./file1\x00', &(0x7f0000000500), 0x2010, &(0x7f0000000640)={[{@xattr}, {@none}, {@name={'name', 0x3d, ')\x00\x00\x00\x00\x04\x00\x0e\x90\xff'}}, {@xattr}], [{@smackfsdef={'smackfsdef', 0x3d, 'GP\b\x00'}}, {@dont_hash}, {@smackfsroot={'smackfsroot', 0x3d, 'kmem_cache_free\x00'}}, {@dont_hash}]}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x2c, 0xffffffffffbffff8) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file1\x00', 0x300001a, &(0x7f00000008c0)=ANY=[@ANYBLOB="7379735f696d6d757461626c652c666d61736b3d30313737373737373737373737373737373737373737332c73686f72746e616d653d6c6f7765722c636865636b3d7374726963742c2c756e695f786c6174653d302c726f6469722c726f6469722c73686f72746e616d653d6c6f7765722c73686f72746e616d653d6c6f7765722c6e6f6e756d7461696c3d302c756e695f786c6174653d312c756e695f786c6174653d312c6572726f72733d636f6e74696e75652c74696d655f6f66667365743d3078303030303030303030303030303465302c757466383d302c0077b5b28056fc4549d277ed7fab6b0be29df17f888ccab55cccc917ad315c8ea56f5a89c104f92d058b92f5881e69e06002f5914c03fefbeb09121733eaf5ded73df976fbd4cfcba170b0bf44da1b46bc3935431d5e60a641f9e4ebbf71c77fc9a810ce726b8c6d6295a5f2e2b069b95ba8ecce52d6d99b82923228c37d5e1ec11cdbcabb8a89cbf2cf2771d69e3cf0e6760094145e542e426bceaab9b2cf261046247bce0565db3ac5888b74efd48bc9f455e60f49496ca8137aba85fe39756814fda1f0624b33a2025792a477ccfff09befb1d0cf1599d272628028b9786e1fbfb3d637c2561421488c9de8d3739a94bf13ac582f6b67de0cad933631794271b2259fe5d73a74ad7da615c31505c7c0c168052d38e5b64c4bb7d0599e5dcf0000000000000000000000000000002790cf17418aa278cfc0c9d1c81c63e58b877706a4b7eed8a5aff253298db2939adc0efdab4745ab0e09ef8beaaf04e5374c2e7e4672e47fe5a25502919954242f8d779d84091f20646210edf871d3f20ad66fcf4b816323b8abb307381d4ada887dcc71e35f364baa1b93fd5ee36c02aa4628511442992ced893ab946472440b53fc08cc41403e167b1f2605e04d5f0c16ed49969b59d650d88642b10c7893fe9b664421a40f4822ffcc284dfe9aea76e4a04293c970f2dae776decf07b085e16511b0bd365b0f86c7fcd8df00a87f4dbbf8e623667e3b65e4c487055a2e5cd64402a4de537bf113fc7370099e4faebe6ea9d4f155f8f5f4c5f9b205ce1bbc8c0002a19457e05a210d9e9820bc7f318ebfdfcc22f83150503b2", @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES64=0x0, @ANYBLOB="d9e9aee9afb18270208988e87b8ee46c4e5fcb4148906b1b4cc6510d7df0cb3154fa4fe7e2ba6d0c10506d56b1b50613a52ea8787081c5f468b6143e7169d85d3198d422ba8211fecb99b77d0f9876c6e8364dc8a3072f3560ad0faed8d79f7c52870eb4b82ad228210fdbe3fb8556e17e922ab874a77720680a0d285fb45a2ba45bb4283a5e83070707102c25be0ede5d304e9bc132a5195ee22ada3e68fdc44c050b5d9744295b2dd946aa260fce3c7a33983552f2a761eba99aacde515f6e9b72cbdcfd23a767671c0b9ac69da2f85839ee4dc83b8c64e50b64ff5df7f603295422533ec4", @ANYRES32, @ANYRES8, @ANYRESDEC, @ANYRES64], 0x9, 0x2b4, &(0x7f00000001c0)="$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") r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r8}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCFLSH(r9, 0x4b45, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r10}, 0x10) pwrite64(0xffffffffffffffff, &(0x7f0000000080)='<', 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000480)=0xc) 2.062982681s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000e6ffffffffc40000001f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010020000000000000000100000030000180060004000000000006000100020200000600020000000000140003"], 0x44}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) pipe2$9p(&(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0}, 0x90) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(r6, 0x8) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r2) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000540)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r9, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000cc0)={0x2c, r8, 0x1, 0x0, 0x0, {{0xa}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_IDX={0x5, 0x2, 0x5}]}]}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000007c0)={0x110, r7, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x4, 0x60}}}}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xde, 0xbe, "81f442ac6f01a72f7d1f8dea96c5a5a6d8a48a846f12806c12180789e3ccebb903447f275be8974a51406d5967d2780fa715a50c1971b5fd2b0524e64c91879e03796f6eb81c24c38fcd6d49bc38a76bc153c4dfd8f5c47c606b39d1055fa1699d78bfc1a6aef5e8afabeb1c3741122b773faafcd64cf52c3594d54cb715d16d4b55bfb878f27bd45687ed757f3a3a361e5da072b86a87e9e63b3597a95299afe4909b2308edebf80f41988927a746adade6aeebc3d1edfdc4f0a8c9a02f4e5bd6fea1902452577f3f1176369dddeff7f1193b0884dd057fc017"}]}, 0x110}}, 0x804) r11 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r11, 0x84, 0x7b, &(0x7f0000000000), &(0x7f0000000180)=0x8) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x9, 0x100005, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f0000000700), 0x20000000, 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r12, &(0x7f0000000240), &(0x7f0000000980)=@tcp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000000c0)={{r12}, &(0x7f0000000080), &(0x7f0000000040)='%pI4 \x00'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r12, &(0x7f0000000400), 0x0}, 0x20) 1.868004911s ago: executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000380)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x73, 0x0, &(0x7f0000000200)) 1.512729406s ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000280)='./bus\x00', 0x1200840, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x3, 0x377, &(0x7f00000002c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8e, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f0000006540), 0x8) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 1.365801249s ago: executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000200)=[{&(0x7f0000001ac0)="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", 0x521}], 0x1, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @private}}}], 0x20}, 0x0) 1.270314583s ago: executing program 2: r0 = memfd_create(&(0x7f0000000100)='[\v\xbdX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+O?Cd\x92}Yq\xbd\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5\xe7\x1c\x82\xd9\x18}\xde\xe4>Q!%N&\x00\x00\x00\x00\x00\x00\x00\x00\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecR\xa7\n\xdfL', 0x5) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x3fffd, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000208000000f28f1db968de00004a1f58d0f988d944b8c350523d2d5d4a8b818f83bcc193c78c5996fbc7652daee42d15e8a0daa61bdff3ad5144cd917ded38147ec777417adff44ec54742c77f60eca488d46573eb5f98ae54fe1cb0722325a30ec5605b18d00e87f1346876710b8a74f2304ba82bfaf8cd545c3e1c2486d883a208dfb59650fa5f21776816bbb335c34c2854b1c251675c659e1bbb", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000ffffff7f000000000002000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000085000000aa000000bf91000000000000b702edff000000008500000084000000b7000000000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x49, &(0x7f0000000680)=""/73, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xc, 0x4, 0x1}, 0x10, 0x1178, r1, 0x2, &(0x7f0000000c40)=[r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000c80)=[{0x2, 0x2, 0x55, 0xa}, {0x1, 0x4, 0x3, 0x9}], 0x10, 0x8}, 0x90) perf_event_open(&(0x7f0000000600)={0x4, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xa}, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0xfd, 0x9, 0x1, 0x1}, 0x48) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r4, &(0x7f0000000380)=ANY=[], 0xff3a) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') read$rfkill(r6, &(0x7f0000000040), 0x8) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "23fcb273b504badcdb525893bdfe7da40ef521"}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000400), 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x12) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x2880008, r7, 0x0, 0x7}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x110288}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="8ec1cc54649640be1983f79c5bfe88cd6a6afd5570ab59578db363f4892559f334d436138406b699de69db13fd73742880", 0x31}, {&(0x7f0000000440)="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", 0x21a}, {&(0x7f0000000740)="1b3b351333f3a3b13679144b7cd8a63309fceaf8a9e0b1dba3a1f60a912f6875841285b877fac97b183e950017761d4433127df4ffeab47d3545970ac2571b8775e05a2ec30dbc2154f17ddb1da5b2411d093471a30c77ca0d06d1576a43cbd422dd9fc5aeeef4a0a53a5d93a9b5b000bba7223848aa6b97abe164077f7737311f187ffdfefdae072f6c3d59bf3a7d1565", 0x91}], 0x3}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f00000005c0)=@ethtool_gstrings={0x1b, 0x8}}) 934.366566ms ago: executing program 0: open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000980)={0xffffffffffffffff, &(0x7f00000008c0), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001c80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffff800, 0x4}}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={0x0, &(0x7f0000000080)=""/43, 0x0, 0x0, 0x8}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x101) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000780)='+', 0xffc3, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0xd0, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x3c, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0xd0}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00000000000061118b0000000000850000000000000095000000000000b8"], &(0x7f0000000000)='GPL\x00'}, 0x80) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) 834.956561ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file1\x00', 0x8210, &(0x7f0000000080)={[{@max_dir_size_kb}, {@stripe}, {@grpid}, {@errors_remount}, {@noblock_validity}, {@block_validity}, {@minixdf}, {@noauto_da_alloc}]}, 0x83, 0x5fe, &(0x7f0000001040)="$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") 653.725149ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000e80)=ANY=[@ANYBLOB="8500000061000000350000000000000085000000230000009500000000000000f4670880271e3542dfa8ba6287066c5197fabc5f7010e81a15202164afe0b737126ea6f7dc39cd340101000000000000e22ff5dde54704d25c79949c23e20100000000000000c09cc28de194f40800000000b0d3712c7e93366796c7224a0c2c0213af2ecdf3c075e3d800000104f4b1fc30dc914bc16543d4baa2bb755af3d576090c4867a7b6393e366c6386d5ec7209d031f40f3012e95752003b2f7846c744ae6af3c037102124d8eb000000000000000000000000a46aac3abe6c4d7f47ef6d02bad9dddacecf7eaa4a9779f8555ed6aea768c1f28221c110ed050000000ee282ab76ef93d96bc46a7c04b8c5324812d992a4f8dc6fcba00b1b2da951667d0276a0327b56c0ebfb19b3426887b6f1b6070e0ce1f844ce32a9988ca042dca52fbb8c1452b651ebf942f7297f7b66254c567b7983f60f2744419a2f238f173d0000003cf498ce75d9c07d8d591a4dac60ff00a629b3b200000000000000000000000009001d004e41ff9b4d00e07ff771cea08bea1fb4c4c43f74936f333e3ae44f7ddd2fb35d4c46392ae855531b1eaf40aee8c94fd812e40f14c519a264ff3c572eecd5f6ca98b55e78f8d94f57ed7e6a3ab5dd9a4adedbdf0e58f58eb2e83500000000000000934c92002eace9a8d6f3dd008acf8a5c0fb43367806001010000000000001d41f45d90a1e19795c995ff7d0020ecccf41d81c8c510cf773171407191872d0e3e62dd578d590e62ff74d667477ac69a806d4552084a87f74fdfc117d4975576c102976c1ef70ceac9ff714bab1f59f8ebd67f2aca41706c147e3e0d3e557de0349c5ca80f10361bedc4832ae62a2b745ef6587710a82c2e27bacc81877b996a708c3a9235bdbec2cde0cf7678205439b4fd312c710600000000000000000000df83e1a6c37e26d8f98d7e9419275bc3bba633b47d00"/719], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff000, 0xe40, 0x0, &(0x7f0000000880)="61df712bc884fed5722780b60500", 0x0, 0x8000, 0x0, 0xfffffffffffffeca, 0x0, &(0x7f0000000000), &(0x7f0000000800)="ffe200004e379b19393a41afde6b0b1235c1278ebf59a5d4d697bc199e060b675b46d4ff37c7f91ceaa6790cd8570f080b0d2375918cd7dfcf26aa90dc6a5617be488475b892958512c8e814c24d7efc26f9f2512dec8c759773c42a2fca2735984613809a78eb", 0x0, 0x2}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000002000090800000000000000000a0080000000000100000000140002"], 0x38}}, 0x0) 570.650772ms ago: executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000b80)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000231000/0x4000)=nil, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@jmp={0x6, 0x0, 0xc}, @alu={0x7, 0x0, 0x2}]}, &(0x7f0000000580)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r3}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) syz_socket_connect_nvme_tcp() close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200002, &(0x7f0000000000)={[], [], 0x2c}, 0x84, 0x45b, &(0x7f0000000bc0)="$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") 330.430619ms ago: executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioperm(0x0, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="5000000010000100"/20, @ANYRES32=r2, @ANYBLOB="005087ca76000000300012800b00010067656e6576650000200002800800"], 0x50}, 0x1, 0x2}, 0x0) 161.023335ms ago: executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000001300)=""/4094, 0xffe}], 0x535, 0x820, 0x0) 142.834128ms ago: executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x5, 0x4400) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/93) r1 = socket$nl_generic(0x10, 0x3, 0x10) tee(r1, r0, 0x2, 0x1) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x800) write$char_usb(r2, &(0x7f00000000c0), 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x113000, 0x20) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getanyicast={0x14, 0x3e, 0x800, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0xc004) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={0x0, 0xfffffffd}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) mmap$perf(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x2000002, 0x10, r3, 0xbc10) ioctl$EXT4_IOC_CHECKPOINT(r3, 0x4004662b, &(0x7f0000000380)) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f00000003c0)=0x114c2a14) gettid() ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000400)=0x5) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000480)={0x5, &(0x7f0000000440)=[{0x6, 0x9, 0x8, 0x1}, {0x7f, 0x7f, 0x0, 0x1}, {0x1cf, 0x5, 0x6, 0x3}, {0x7, 0x8, 0x2, 0x80000001}, {0xfffe, 0x1, 0x81, 0x1}]}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000004c0)) r5 = syz_io_uring_setup(0x6b91, &(0x7f0000000500)={0x0, 0x4f03, 0x202, 0x1, 0xf4, 0x0, r3}, &(0x7f0000000580), &(0x7f00000005c0)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SDTEFACILITIES(r6, 0x89eb, &(0x7f0000000640)={0x1000, 0x7ff, 0x9, 0x60, 0x4, 0xd, 0x1a, "e8015ae17aefcb9d177f8a0cabbdf4e481a827e4", "9627b867c1fcc709cd3b1e17145b04f253d738ed"}) connect$unix(r3, &(0x7f0000000680)=@file={0x1, './file0\x00'}, 0x6e) r7 = openat$cgroup_ro(r3, &(0x7f0000000700)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ppoll(&(0x7f0000000740)=[{0xffffffffffffffff, 0x100}], 0x1, &(0x7f0000000780)={0x0, 0x989680}, &(0x7f00000007c0)={[0x4]}, 0x8) r8 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mtu(r8, 0x0, 0xa, &(0x7f0000000800)=0x1, 0x4) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000840)={{0x1, 0x1, 0x18, r5, {0x2}}, './file0\x00'}) setsockopt$inet_sctp_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000880)={r4, 0x8}, 0x8) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000008c0)) 84.553747ms ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x7, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) 71.958459ms ago: executing program 1: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000001300)={&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000011c0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000480)=[{&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000000880)=""/87, 0x57}, {0x0, 0x1000000}], 0x3}}], 0x48}, 0x0) 60.376861ms ago: executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0}, 0x90) socket$igmp6(0xa, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002a00)=ANY=[@ANYRES16=r0, @ANYRESOCT=r0, @ANYRES32=r0, @ANYBLOB="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", @ANYBLOB="d0663f570734188015e0a7333a9a3b7dd80d5d37fc4d1f6241c1e27a3f84018d49f391b0f3d869e44dd092a27a820c2ead9b8dee690f8a63dd391aff9176f8192fe2ec8d3d633aea6d25b23a42f2d962afa366b7be1e37a58b70a1484a0c4e5fd8d61b804d36ca451694a331075c96289c3f00a68d701d21241091fd80c5667a508a6848eca91dee9c30cb7295f7b7b8d15660a917bb3abb8fa87b22701bb67602a233e74205824b097d92929d155516928955c95ca59a410f30"], &(0x7f0000000400)='GPL\x00'}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x5b, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x4}, 0xffffffffffffffab) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000c00), r1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)='%ps \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4000}, 0x18) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000002c0)=r5, 0x4) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b00)=@o_path={&(0x7f0000000ac0)='./file0/../file0\x00', 0x0, 0x18, r2}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000c80)={@ifindex=r4, 0x20, 0x0, 0x8, &(0x7f0000000b40)=[0x0], 0x1, 0x0, &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, &(0x7f0000000c40)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000cc0)={@cgroup, 0xffffffffffffffff, 0x37, 0x2002, r5, @prog_fd=r6, r7}, 0x20) r8 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r8, &(0x7f0000000340)={0x1d, r4, 0x0, {0x7fd29f56e586fcd5}}, 0x18) bpf$OBJ_GET_PROG(0x7, &(0x7f00000005c0)=@o_path={&(0x7f0000000580)='./file0\x00', 0x0, 0x4010}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000600)={0x1}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{}, &(0x7f0000000680), &(0x7f00000006c0)}, 0x20) r9 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r9, 0x0, 0xca, &(0x7f00000009c0)={0x1, 0x1, 0x2, 0x5b, @vifc_lcl_addr=@dev={0xac, 0x14, 0x14, 0x1f}, @local}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400), 0x0) epoll_create1(0x0) 38.491655ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_FORBID_SUSPEND(r0, 0x5523) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0x0) 24.584536ms ago: executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000980)={0xffffffffffffffff, &(0x7f00000008c0), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001c80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x63, 0x11, 0x8}, [], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00'}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffff800, 0x4}}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={0x0, &(0x7f0000000080)=""/43, 0x0, 0x0, 0x8}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x101) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000780)='+', 0xffc3, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0xd0, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x3c, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0xd0}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="660a00000000000061118b0000000000850000000000000095000000000000b8"], &(0x7f0000000000)='GPL\x00'}, 0x80) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r5 = dup(r4) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) 0s ago: executing program 1: r0 = memfd_create(&(0x7f0000000100)='[\v\xbdX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+O?Cd\x92}Yq\xbd\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5\xe7\x1c\x82\xd9\x18}\xde\xe4>Q!%N&\x00\x00\x00\x00\x00\x00\x00\x00\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xecR\xa7\n\xdfL', 0x5) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x3fffd, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000208000000f28f1db968de00004a1f58d0f988d944b8c350523d2d5d4a8b818f83bcc193c78c5996fbc7652daee42d15e8a0daa61bdff3ad5144cd917ded38147ec777417adff44ec54742c77f60eca488d46573eb5f98ae54fe1cb0722325a30ec5605b18d00e87f1346876710b8a74f2304ba82bfaf8cd545c3e1c2486d883a208dfb59650fa5f21776816bbb335c34c2854b1c251675c659e1bbb", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_ext={0x1c, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000ffffff7f000000000002000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000070000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000085000000aa000000bf91000000000000b702edff000000008500000084000000b7000000000000009500000000000000"], &(0x7f00000002c0)='syzkaller\x00', 0x3, 0x49, &(0x7f0000000680)=""/73, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a80)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x3, 0xc, 0x4, 0x1}, 0x10, 0x1178, r1, 0x2, &(0x7f0000000c40)=[r2, r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000c80)=[{0x2, 0x2, 0x55, 0xa}, {0x1, 0x4, 0x3, 0x9}], 0x10, 0x8}, 0x90) perf_event_open(&(0x7f0000000600)={0x4, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0xa}, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x3, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0xfd, 0x9, 0x1, 0x1}, 0x48) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r4, &(0x7f0000000380)=ANY=[], 0xff3a) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r5 = syz_open_pts(r4, 0x0) r6 = dup3(r5, r4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') read$rfkill(r6, &(0x7f0000000040), 0x8) ioctl$TCSETSW2(r5, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "23fcb273b504badcdb525893bdfe7da40ef521"}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000400), 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x12) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x2880008, r7, 0x0, 0x7}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x9}, 0x110288}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="8ec1cc54649640be1983f79c5bfe88cd6a6afd5570ab59578db363f4892559f334d436138406b699de69db13fd73742880", 0x31}, {&(0x7f0000000440)="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", 0x21a}, {&(0x7f0000000740)="1b3b351333f3a3b13679144b7cd8a63309fceaf8a9e0b1dba3a1f60a912f6875841285b877fac97b183e950017761d4433127df4ffeab47d3545970ac2571b8775e05a2ec30dbc2154f17ddb1da5b2411d093471a30c77ca0d06d1576a43cbd422dd9fc5aeeef4a0a53a5d93a9b5b000bba7223848aa6b97abe164077f7737311f187ffdfefdae072f6c3d59bf3a7d1565", 0x91}], 0x3}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000000c0)={'netdevsim0\x00', &(0x7f00000005c0)=@ethtool_gstrings={0x1b, 0x8}}) kernel console output (not intermixed with test programs): netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 23.682583][ T3102] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 23.691827][ T3120] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 23.700412][ T3120] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 23.709041][ T3102] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 23.734531][ T3110] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 23.743085][ T3120] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 23.754348][ T3109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.761623][ T3110] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 23.770395][ T3110] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 23.778421][ T3120] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 23.792878][ T3109] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.800086][ T3110] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 23.830151][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.837249][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.846736][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.853769][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.889701][ T3109] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 23.900028][ T3109] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 23.943166][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.960347][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.982601][ T3102] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.994344][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.010032][ T3110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.021618][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.028681][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.037848][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.044903][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.060801][ T3109] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.075088][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.082237][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.090651][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.097692][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.122028][ T3120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.131905][ T3120] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.143332][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.150437][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.160516][ T3110] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.172885][ T3186] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.180042][ T3186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.200124][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.207179][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.217131][ T3102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.235107][ T3100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.259730][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.266787][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.285176][ T3120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.327716][ T3110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.338196][ T3110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.388120][ T3102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.398633][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.412011][ T3109] veth0_vlan: entered promiscuous mode [ 24.423567][ T3120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.457026][ T3110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.466157][ T3109] veth1_vlan: entered promiscuous mode [ 24.494575][ T3109] veth0_macvtap: entered promiscuous mode [ 24.515776][ T3109] veth1_macvtap: entered promiscuous mode [ 24.534787][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.556018][ T3109] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.573316][ T3109] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.582116][ T3109] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.590952][ T3109] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.599714][ T3109] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.627239][ T3102] veth0_vlan: entered promiscuous mode [ 24.644654][ T3120] veth0_vlan: entered promiscuous mode [ 24.656652][ T3120] veth1_vlan: entered promiscuous mode [ 24.672000][ T3100] veth0_vlan: entered promiscuous mode [ 24.680554][ T3110] veth0_vlan: entered promiscuous mode [ 24.697572][ T3110] veth1_vlan: entered promiscuous mode [ 24.705810][ T3100] veth1_vlan: entered promiscuous mode [ 24.716330][ T3102] veth1_vlan: entered promiscuous mode [ 24.750073][ T3120] veth0_macvtap: entered promiscuous mode [ 24.770545][ T3102] veth0_macvtap: entered promiscuous mode [ 24.777537][ T3100] veth0_macvtap: entered promiscuous mode [ 24.785508][ T3100] veth1_macvtap: entered promiscuous mode [ 24.794381][ T3120] veth1_macvtap: entered promiscuous mode [ 24.806346][ T3110] veth0_macvtap: entered promiscuous mode [ 24.820373][ T3102] veth1_macvtap: entered promiscuous mode [ 24.829391][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.839932][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.850686][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.858273][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.868772][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.878613][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.889057][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.900861][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.910696][ T3110] veth1_macvtap: entered promiscuous mode [ 24.921327][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.931784][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.943062][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.952437][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.962999][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.972964][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.983522][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.993314][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.003782][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.018866][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.029602][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.040231][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.050119][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.060558][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.072186][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.080605][ T3100] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.089360][ T3100] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.098150][ T3100] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.106878][ T3100] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.124745][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.135269][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.145171][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.155608][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.165419][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.175849][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.188088][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.200619][ T3102] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.209434][ T3102] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.218124][ T3102] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.226879][ T3102] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.257120][ T3120] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.265916][ T3120] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.274613][ T3120] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.283289][ T3120] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.304487][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.314971][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.324803][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.335228][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.345038][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.350701][ T3258] loop1: detected capacity change from 0 to 32768 [ 25.355441][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.371712][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.382187][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.393251][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.406140][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.416629][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.426458][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.436879][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.446688][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.457192][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.466988][ T3110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.477490][ T3110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.488125][ T3110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.510857][ T3110] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.519634][ T3110] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.528388][ T3110] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.537142][ T3110] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.674859][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 25.844903][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 25.844984][ T29] audit: type=1400 audit(1717430501.070:123): avc: denied { read append } for pid=3286 comm="syz-executor.3" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.875292][ T29] audit: type=1400 audit(1717430501.070:124): avc: denied { open } for pid=3286 comm="syz-executor.3" path="/dev/virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.903835][ T3283] loop0: detected capacity change from 0 to 512 [ 25.936370][ T29] audit: type=1400 audit(1717430501.140:125): avc: denied { mounton } for pid=3278 comm="syz-executor.0" path="/root/syzkaller-testdir3730780252/syzkaller.ShQNQD/1/file0" dev="sda1" ino=1960 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 25.982070][ T3283] EXT4-fs warning (device loop0): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 25.993781][ T3283] EXT4-fs warning (device loop0): dx_probe:880: Enable large directory feature to access it [ 26.003986][ T3283] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 26.018011][ T29] audit: type=1400 audit(1717430501.180:126): avc: denied { open } for pid=3294 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.037651][ T29] audit: type=1400 audit(1717430501.180:127): avc: denied { perfmon } for pid=3294 comm="syz-executor.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 26.058874][ T29] audit: type=1400 audit(1717430501.180:128): avc: denied { kernel } for pid=3294 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.086970][ T29] audit: type=1400 audit(1717430501.300:129): avc: denied { map_create } for pid=3294 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.106612][ T29] audit: type=1400 audit(1717430501.300:130): avc: denied { bpf } for pid=3294 comm="syz-executor.2" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 26.127503][ T29] audit: type=1400 audit(1717430501.300:131): avc: denied { map_read map_write } for pid=3294 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.147717][ T29] audit: type=1400 audit(1717430501.310:132): avc: denied { create } for pid=3299 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 26.154915][ T3283] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 26.176337][ T3283] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: invalid ea_ino [ 26.198825][ T3283] EXT4-fs (loop0): Remounting filesystem read-only [ 26.211097][ T3283] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.251126][ T3283] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 26.276225][ T3283] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.517164][ T3327] process 'syz-executor.0' launched './file1' with NULL argv: empty string added [ 26.608527][ T3345] loop2: detected capacity change from 0 to 256 [ 26.638254][ T3343] syz-executor.3 (3343) used greatest stack depth: 11264 bytes left [ 26.644858][ T3347] bridge0: port 3(geneve0) entered blocking state [ 26.652976][ T3347] bridge0: port 3(geneve0) entered disabled state [ 26.674269][ T3347] geneve0: entered allmulticast mode [ 26.676214][ T3349] loop3: detected capacity change from 0 to 1764 [ 26.684101][ T3347] geneve0: entered promiscuous mode [ 26.691482][ T3349] ======================================================= [ 26.691482][ T3349] WARNING: The mand mount option has been deprecated and [ 26.691482][ T3349] and is ignored by this kernel. Remove the mand [ 26.691482][ T3349] option from the mount to silence this warning. [ 26.691482][ T3349] ======================================================= [ 26.691926][ T3347] bridge0: port 3(geneve0) entered blocking state [ 26.733072][ T3347] bridge0: port 3(geneve0) entered forwarding state [ 26.824861][ T3356] loop3: detected capacity change from 0 to 512 [ 26.834934][ T3358] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 26.869945][ T3356] EXT4-fs (loop3): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.893837][ T3356] ext4 filesystem being mounted at /root/syzkaller-testdir629497015/syzkaller.LY1xjk/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 26.936441][ T3356] EXT4-fs error (device loop3): ext4_generic_delete_entry:2676: inode #2: block 3: comm syz-executor.3: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 26.976493][ T3356] EXT4-fs error (device loop3) in ext4_delete_entry:2747: Corrupt filesystem [ 26.996606][ T3356] EXT4-fs warning (device loop3): ext4_rename_delete:3738: inode #2: comm syz-executor.3: Deleting old file: nlink 4, error=-117 [ 27.011074][ C1] hrtimer: interrupt took 77715 ns [ 27.029755][ T3356] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 27.047060][ T3372] loop1: detected capacity change from 0 to 256 [ 27.092254][ T3102] EXT4-fs (loop3): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 27.527279][ T3398] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 27.810667][ T3415] veth0_vlan: entered allmulticast mode [ 27.816779][ T3414] Zero length message leads to an empty skb [ 27.845077][ T3415] veth0_vlan: left promiscuous mode [ 27.850461][ T3415] veth0_vlan: left allmulticast mode [ 27.870228][ T3415] veth0_vlan: entered promiscuous mode [ 27.949677][ T3424] loop0: detected capacity change from 0 to 1764 [ 28.025629][ T3430] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 28.074011][ T3432] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 28.105019][ T3436] loop4: detected capacity change from 0 to 128 [ 28.144285][ T3383] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 28.164275][ T3441] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.303633][ T3448] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 28.320467][ T3448] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 28.332251][ T3448] tipc: Started in network mode [ 28.337192][ T3448] tipc: Node identity , cluster identity 4711 [ 28.343250][ T3448] tipc: Failed to set node id, please configure manually [ 28.350272][ T3448] tipc: Enabling of bearer rejected, failed to enable media [ 28.396207][ T3450] bond_slave_1: entered promiscuous mode [ 28.401868][ T3450] bond_slave_1: entered allmulticast mode [ 28.410227][ T3450] bond0: (slave bond_slave_1): Releasing backup interface [ 28.435341][ T3450] syz-executor.0 (3450) used greatest stack depth: 10872 bytes left [ 28.669058][ T3462] netlink: 'syz-executor.0': attribute type 32 has an invalid length. [ 28.728068][ T3464] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 28.774156][ T3471] loop0: detected capacity change from 0 to 512 [ 28.795509][ T3471] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.809197][ T3471] ext4 filesystem being mounted at /root/syzkaller-testdir3730780252/syzkaller.ShQNQD/20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.827877][ T3471] EXT4-fs error (device loop0): ext4_generic_delete_entry:2676: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is too small for name_len - offset=24, inode=11, rec_len=20, size=4096 fake=0 [ 28.850362][ T3471] EXT4-fs error (device loop0) in ext4_delete_entry:2747: Corrupt filesystem [ 28.859380][ T3471] EXT4-fs warning (device loop0): ext4_rename_delete:3738: inode #2: comm syz-executor.0: Deleting old file: nlink 4, error=-117 [ 28.874254][ T3471] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 28.901745][ T3110] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 28.978641][ T3478] netlink: 'syz-executor.0': attribute type 32 has an invalid length. [ 29.011165][ T3476] loop4: detected capacity change from 0 to 2048 [ 29.035658][ T3476] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.072005][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.090870][ T3484] veth1_to_batadv: entered promiscuous mode [ 29.096915][ T3484] veth1_to_batadv: entered allmulticast mode [ 29.146218][ T3495] netlink: 'syz-executor.0': attribute type 32 has an invalid length. [ 29.185113][ T3499] xfrm0: entered promiscuous mode [ 29.190230][ T3499] xfrm0: entered allmulticast mode [ 29.197674][ T3501] loop0: detected capacity change from 0 to 256 [ 29.207232][ T3500] loop4: detected capacity change from 0 to 512 [ 29.215321][ T3500] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 29.296026][ T3505] loop0: detected capacity change from 0 to 128 [ 29.324934][ T3508] loop4: detected capacity change from 0 to 128 [ 29.549741][ T3517] loop1: detected capacity change from 0 to 2048 [ 29.560785][ T3523] veth0_vlan: entered allmulticast mode [ 29.587471][ T3517] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.604034][ T3523] veth0_vlan: left promiscuous mode [ 29.609338][ T3523] veth0_vlan: left allmulticast mode [ 29.627795][ T3109] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.649470][ T3523] veth0_vlan: entered promiscuous mode [ 29.705680][ T3538] veth0_virt_wifi: entered promiscuous mode [ 29.711656][ T3538] veth0_virt_wifi: entered allmulticast mode [ 29.754770][ T3541] loop1: detected capacity change from 0 to 512 [ 29.766657][ T3541] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 29.874387][ C0] bridge0: received packet on geneve0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 30.041949][ T3551] loop3: detected capacity change from 0 to 512 [ 30.051688][ T3551] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 30.063775][ T3551] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: e_value out of bounds [ 30.078656][ T3551] EXT4-fs (loop3): Remounting filesystem read-only [ 30.085726][ T3551] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.097774][ T3551] SELinux: (dev loop3, type ext3) getxattr errno 5 [ 30.104768][ T3551] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.228969][ T3563] loop3: detected capacity change from 0 to 2048 [ 30.254904][ T3563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.288994][ T3102] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.491174][ T3593] loop0: detected capacity change from 0 to 128 [ 30.498609][ T3592] loop3: detected capacity change from 0 to 128 [ 30.868668][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 30.868681][ T29] audit: type=1400 audit(1717430506.090:214): avc: denied { bind } for pid=3625 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 30.894768][ T29] audit: type=1400 audit(1717430506.100:215): avc: denied { write } for pid=3625 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 30.924562][ T3626] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 30.932853][ T29] audit: type=1400 audit(1717430506.150:216): avc: denied { write } for pid=3625 comm="syz-executor.2" name="dev_mcast" dev="proc" ino=4026532780 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 30.946354][ T3626] loop2: detected capacity change from 0 to 2048 [ 31.046638][ T3628] hsr_slave_1: entered allmulticast mode [ 31.065124][ T29] audit: type=1400 audit(1717430506.290:217): avc: denied { create } for pid=3629 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 31.087323][ T29] audit: type=1400 audit(1717430506.290:218): avc: denied { write } for pid=3629 comm="syz-executor.4" name="event2" dev="devtmpfs" ino=230 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 31.361664][ T3637] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 31.420009][ T29] audit: type=1400 audit(1717430506.640:219): avc: denied { audit_write } for pid=3643 comm="syz-executor.0" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 31.531419][ T3658] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.3'. [ 31.541860][ T3656] loop0: detected capacity change from 0 to 512 [ 31.568404][ T3660] loop1: detected capacity change from 0 to 128 [ 31.585856][ T3656] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 31.602268][ T3667] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 31.613526][ T3656] ext4 filesystem being mounted at /root/syzkaller-testdir3730780252/syzkaller.ShQNQD/39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.650794][ T3656] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 31.682105][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 31.765706][ T29] audit: type=1400 audit(1717430506.990:220): avc: denied { create } for pid=3688 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 32.211349][ T3709] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 32.276116][ T29] audit: type=1400 audit(1717430507.500:221): avc: denied { create } for pid=3714 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 32.296266][ T29] audit: type=1400 audit(1717430507.520:222): avc: denied { ioctl } for pid=3714 comm="syz-executor.4" path="socket:[4594]" dev="sockfs" ino=4594 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 32.359369][ T3728] loop4: detected capacity change from 0 to 512 [ 32.367059][ T3728] ext4: Bad value for 'inode_readahead_blks' [ 32.552408][ T3741] netlink: 'syz-executor.1': attribute type 32 has an invalid length. [ 32.622916][ T29] audit: type=1326 audit(1717430507.840:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3746 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60ca5b4ee9 code=0x7ffc0000 [ 32.688467][ T3761] loop1: detected capacity change from 0 to 128 [ 32.841219][ T3773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34304 sclass=netlink_route_socket pid=3773 comm=syz-executor.0 [ 32.873118][ T3775] netlink: 'syz-executor.0': attribute type 32 has an invalid length. [ 33.325602][ T3737] syz-executor.4 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 33.336966][ T3737] CPU: 0 PID: 3737 Comm: syz-executor.4 Not tainted 6.10.0-rc2-syzkaller #0 [ 33.345739][ T3737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 33.355797][ T3737] Call Trace: [ 33.359070][ T3737] [ 33.362066][ T3737] dump_stack_lvl+0xf2/0x150 [ 33.366690][ T3737] dump_stack+0x15/0x20 [ 33.370936][ T3737] dump_header+0x83/0x2d0 [ 33.375302][ T3737] oom_kill_process+0x33e/0x4c0 [ 33.380164][ T3737] out_of_memory+0x9af/0xbe0 [ 33.384795][ T3737] mem_cgroup_out_of_memory+0x13e/0x190 [ 33.390429][ T3737] try_charge_memcg+0x745/0xcd0 [ 33.395334][ T3737] ? _raw_spin_unlock+0x26/0x50 [ 33.400190][ T3737] ? radix_tree_lookup+0xf9/0x150 [ 33.405223][ T3737] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 33.411330][ T3737] __read_swap_cache_async+0x2b9/0x520 [ 33.416803][ T3737] swap_cluster_readahead+0x276/0x3f0 [ 33.422262][ T3737] swapin_readahead+0xe2/0x7a0 [ 33.427090][ T3737] ? __filemap_get_folio+0x420/0x5b0 [ 33.432379][ T3737] ? ktime_get_coarse_real_ts64+0xf3/0x100 [ 33.438333][ T3737] ? swap_cache_get_folio+0x6e/0x210 [ 33.443739][ T3737] do_swap_page+0x3bc/0x1840 [ 33.448340][ T3737] ? cgroup_rstat_updated+0x99/0x550 [ 33.453639][ T3737] ? __rcu_read_lock+0x36/0x50 [ 33.458429][ T3737] handle_mm_fault+0x809/0x2a80 [ 33.463396][ T3737] ? mas_walk+0x204/0x320 [ 33.467732][ T3737] exc_page_fault+0x3b9/0x650 [ 33.472420][ T3737] asm_exc_page_fault+0x26/0x30 [ 33.477313][ T3737] RIP: 0033:0x7f4eafe54bb7 [ 33.481761][ T3737] Code: 84 6e 01 00 00 83 c0 01 44 39 d0 75 d9 41 81 e3 ff 1f 00 00 4f 89 44 dd 00 48 89 ef 41 83 c6 01 e8 8e 22 ff ff 83 44 24 08 01 <45> 3b 77 04 0f 82 2e ff ff ff 44 8b 54 24 08 48 8b 2c 24 4d 89 fe [ 33.501432][ T3737] RSP: 002b:00007ffe60d8bff0 EFLAGS: 00010202 [ 33.507494][ T3737] RAX: 0000001b2d3235a8 RBX: ffffffff83e0f1a9 RCX: 0000001b2d320000 [ 33.515463][ T3737] RDX: 0000001b2d3235ac RSI: 0000000080000000 RDI: ffffffff83e0fcb0 [ 33.523494][ T3737] RBP: ffffffff83e0fcb0 R08: 0000001b2d920000 R09: 7fffffffffffffff [ 33.531461][ T3737] R10: 0000000083e0fcb4 R11: 0000000083e0fcb0 R12: 0000000000000001 [ 33.539433][ T3737] R13: 00007f4eaffbc000 R14: 0000000000000007 R15: 00007f4eaffd0038 [ 33.547400][ T3737] ? __sys_recvmsg+0x20/0x280 [ 33.552132][ T3737] ? __sys_sendmsg+0x169/0x280 [ 33.556897][ T3737] ? __sys_recvmsg+0x20/0x280 [ 33.561616][ T3737] [ 33.564855][ T3737] memory: usage 307200kB, limit 307200kB, failcnt 180 [ 33.571613][ T3737] memory+swap: usage 307420kB, limit 9007199254740988kB, failcnt 0 [ 33.579516][ T3737] kmem: usage 307156kB, limit 9007199254740988kB, failcnt 0 [ 33.586858][ T3737] Memory cgroup stats for /syz4: [ 33.591463][ T3737] cache 8192 [ 33.599599][ T3737] rss 20480 [ 33.602747][ T3737] shmem 0 [ 33.605721][ T3737] mapped_file 0 [ 33.609267][ T3737] dirty 8192 [ 33.612457][ T3737] writeback 4096 [ 33.616010][ T3737] workingset_refault_anon 83 [ 33.620589][ T3737] workingset_refault_file 0 [ 33.625180][ T3737] swap 225280 [ 33.628458][ T3737] swapcached 36864 [ 33.632164][ T3737] pgpgin 66657 [ 33.635546][ T3737] pgpgout 66646 [ 33.639052][ T3737] pgfault 11637 [ 33.642498][ T3737] pgmajfault 25 [ 33.646022][ T3737] inactive_anon 0 [ 33.649646][ T3737] active_anon 12288 [ 33.653462][ T3737] inactive_file 0 [ 33.657081][ T3737] active_file 8192 [ 33.660855][ T3737] unevictable 0 [ 33.664392][ T3737] hierarchical_memory_limit 314572800 [ 33.669758][ T3737] hierarchical_memsw_limit 9223372036854771712 [ 33.675944][ T3737] total_cache 8192 [ 33.679650][ T3737] total_rss 20480 [ 33.683336][ T3737] total_shmem 0 [ 33.686807][ T3737] total_mapped_file 0 [ 33.690779][ T3737] total_dirty 8192 [ 33.694598][ T3737] total_writeback 4096 [ 33.698657][ T3737] total_workingset_refault_anon 83 [ 33.703882][ T3737] total_workingset_refault_file 0 [ 33.708932][ T3737] total_swap 225280 [ 33.712726][ T3737] total_swapcached 36864 [ 33.717114][ T3737] total_pgpgin 66657 [ 33.720996][ T3737] total_pgpgout 66646 [ 33.725016][ T3737] total_pgfault 11637 [ 33.728986][ T3737] total_pgmajfault 25 [ 33.733001][ T3737] total_inactive_anon 0 [ 33.737166][ T3737] total_active_anon 12288 [ 33.741479][ T3737] total_inactive_file 0 [ 33.745636][ T3737] total_active_file 8192 [ 33.749926][ T3737] total_unevictable 0 [ 33.753924][ T3737] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=3737,uid=0 [ 33.769105][ T3737] Memory cgroup out of memory: Killed process 3737 (syz-executor.4) total-vm:48488kB, anon-rss:420kB, file-rss:8896kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 33.855015][ T3737] syz-executor.4 (3737) used greatest stack depth: 10864 bytes left [ 34.027727][ T3798] netlink: 'syz-executor.1': attribute type 32 has an invalid length. [ 34.110668][ T3804] loop0: detected capacity change from 0 to 128 [ 34.145688][ T3738] syz-executor.4 (3738) used greatest stack depth: 7992 bytes left [ 34.202625][ T3806] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 34.465068][ T3822] ip6gretap0: entered promiscuous mode [ 34.471492][ T3822] bridge0: entered promiscuous mode [ 34.506629][ T3824] loop3: detected capacity change from 0 to 512 [ 34.518005][ T3824] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 34.526914][ T3824] EXT4-fs (loop3): orphan cleanup on readonly fs [ 34.534161][ T3824] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 34.549072][ T3824] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 34.557297][ T3824] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 40: padding at end of block bitmap is not set [ 34.572168][ T3824] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 34.582209][ T3824] EXT4-fs (loop3): 1 truncate cleaned up [ 34.588532][ T3824] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.629246][ T3831] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 34.664923][ T3102] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.987129][ T3843] x_tables: unsorted underflow at hook 1 [ 35.408592][ T3850] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 35.426529][ T3850] geneve0: left allmulticast mode [ 35.431640][ T3850] geneve0: left promiscuous mode [ 35.436736][ T3850] bridge0: port 3(geneve0) entered disabled state [ 35.446215][ T3850] bridge_slave_1: left allmulticast mode [ 35.451889][ T3850] bridge_slave_1: left promiscuous mode [ 35.457569][ T3850] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.466086][ T3850] bridge_slave_0: left allmulticast mode [ 35.467207][ T3834] syz-executor.4 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 35.471742][ T3850] bridge_slave_0: left promiscuous mode [ 35.483223][ T3834] CPU: 0 PID: 3834 Comm: syz-executor.4 Not tainted 6.10.0-rc2-syzkaller #0 [ 35.483247][ T3834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 35.483266][ T3834] Call Trace: [ 35.483272][ T3834] [ 35.483278][ T3834] dump_stack_lvl+0xf2/0x150 [ 35.483347][ T3834] dump_stack+0x15/0x20 [ 35.483374][ T3834] dump_header+0x83/0x2d0 [ 35.489018][ T3850] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.497542][ T3834] oom_kill_process+0x33e/0x4c0 [ 35.497567][ T3834] out_of_memory+0x9af/0xbe0 [ 35.543338][ T3834] mem_cgroup_out_of_memory+0x13e/0x190 [ 35.548964][ T3834] try_charge_memcg+0x745/0xcd0 [ 35.553881][ T3834] ? _raw_spin_unlock+0x26/0x50 [ 35.558766][ T3834] ? radix_tree_lookup+0xf9/0x150 [ 35.563810][ T3834] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 35.569880][ T3834] __read_swap_cache_async+0x2b9/0x520 [ 35.575384][ T3834] swap_cluster_readahead+0x276/0x3f0 [ 35.580772][ T3834] swapin_readahead+0xe2/0x7a0 [ 35.585565][ T3834] ? __filemap_get_folio+0x420/0x5b0 [ 35.590927][ T3834] ? swap_cache_get_folio+0x6e/0x210 [ 35.596263][ T3834] do_swap_page+0x3bc/0x1840 [ 35.600918][ T3834] ? __rcu_read_lock+0x36/0x50 [ 35.605753][ T3834] handle_mm_fault+0x809/0x2a80 [ 35.610680][ T3834] ? mas_walk+0x204/0x320 [ 35.615054][ T3834] exc_page_fault+0x3b9/0x650 [ 35.619814][ T3834] asm_exc_page_fault+0x26/0x30 [ 35.624660][ T3834] RIP: 0033:0x7f4eafe52e5a [ 35.629059][ T3834] Code: 31 d2 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d 62 eb 17 00 00 0f 8e 0c ff ff ff e8 cf 03 ff ff 49 39 c4 0f 82 6a 01 00 00 <69> 3d 34 e8 ca 00 e8 03 00 00 48 8d 1d 35 d1 17 00 e8 00 60 04 00 [ 35.648677][ T3834] RSP: 002b:00007ffe60d8c090 EFLAGS: 00010212 [ 35.654744][ T3834] RAX: 0000000000008a68 RBX: 00007f4eaffd19a0 RCX: 00000000000088b8 [ 35.662701][ T3834] RDX: 00000000000001b0 RSI: 00007ffe60d8c070 RDI: 0000000000000001 [ 35.670660][ T3834] RBP: 00007f4eaffd19a0 R08: 0000000019c2ee32 R09: 7fffffffffffffff [ 35.678616][ T3834] R10: 00007f4eaffa60b8 R11: 00007f4eaffa6080 R12: 0000000000008ab2 [ 35.686651][ T3834] R13: 00007f4eaffcffac R14: 0000000000000032 R15: 00007f4eaffd19a0 [ 35.694699][ T3834] [ 35.697805][ T3834] memory: usage 307200kB, limit 307200kB, failcnt 335 [ 35.704577][ T3834] memory+swap: usage 307496kB, limit 9007199254740988kB, failcnt 0 [ 35.712588][ T3834] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 35.719892][ T3834] Memory cgroup stats for /syz4: [ 35.720027][ T3834] cache 8192 [ 35.728244][ T3834] rss 8192 [ 35.731248][ T3834] shmem 0 [ 35.734245][ T3834] mapped_file 0 [ 35.737743][ T3834] dirty 8192 [ 35.740916][ T3834] writeback 16384 [ 35.744568][ T3834] workingset_refault_anon 153 [ 35.749237][ T3834] workingset_refault_file 0 [ 35.753744][ T3834] swap 303104 [ 35.757012][ T3834] swapcached 28672 [ 35.760707][ T3834] pgpgin 66972 [ 35.764110][ T3834] pgpgout 66963 [ 35.767548][ T3834] pgfault 12294 [ 35.770988][ T3834] pgmajfault 45 [ 35.774451][ T3834] inactive_anon 12288 [ 35.778415][ T3834] active_anon 0 [ 35.781846][ T3834] inactive_file 8192 [ 35.785744][ T3834] active_file 0 [ 35.789186][ T3834] unevictable 0 [ 35.792620][ T3834] hierarchical_memory_limit 314572800 [ 35.798010][ T3834] hierarchical_memsw_limit 9223372036854771712 [ 35.804289][ T3834] total_cache 8192 [ 35.807984][ T3834] total_rss 8192 [ 35.811502][ T3834] total_shmem 0 [ 35.814960][ T3834] total_mapped_file 0 [ 35.819060][ T3834] total_dirty 8192 [ 35.822753][ T3834] total_writeback 16384 [ 35.826928][ T3834] total_workingset_refault_anon 153 [ 35.832111][ T3834] total_workingset_refault_file 0 [ 35.837164][ T3834] total_swap 303104 [ 35.840976][ T3834] total_swapcached 28672 [ 35.845214][ T3834] total_pgpgin 66972 [ 35.849092][ T3834] total_pgpgout 66963 [ 35.853044][ T3834] total_pgfault 12294 [ 35.857032][ T3834] total_pgmajfault 45 [ 35.860993][ T3834] total_inactive_anon 12288 [ 35.865492][ T3834] total_active_anon 0 [ 35.869530][ T3834] total_inactive_file 8192 [ 35.874015][ T3834] total_active_file 0 [ 35.878044][ T3834] total_unevictable 0 [ 35.882010][ T3834] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=3834,uid=0 [ 35.897170][ T3834] Memory cgroup out of memory: Killed process 3834 (syz-executor.4) total-vm:48488kB, anon-rss:420kB, file-rss:8856kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 35.983394][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 35.983485][ T29] audit: type=1400 audit(1717430511.200:276): avc: denied { bind } for pid=3856 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.009556][ T29] audit: type=1400 audit(1717430511.200:277): avc: denied { write } for pid=3856 comm="syz-executor.3" path="socket:[4795]" dev="sockfs" ino=4795 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.047752][ T29] audit: type=1400 audit(1717430511.270:278): avc: denied { name_bind } for pid=3855 comm="syz-executor.1" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 36.109799][ T3867] loop3: detected capacity change from 0 to 256 [ 36.154251][ T3874] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.166208][ T3871] SELinux: Context system_u:object_r:crash_device_t:s0 is not valid (left unmapped). [ 36.175947][ T29] audit: type=1400 audit(1717430511.400:279): avc: denied { relabelto } for pid=3870 comm="syz-executor.0" name="virtual_nci" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:crash_device_t:s0" [ 36.204074][ T29] audit: type=1400 audit(1717430511.400:280): avc: denied { associate } for pid=3870 comm="syz-executor.0" name="virtual_nci" dev="devtmpfs" ino=108 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:crash_device_t:s0" [ 36.291605][ T3883] loop3: detected capacity change from 0 to 1024 [ 36.305421][ T3883] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.334972][ T29] audit: type=1400 audit(1717430511.560:281): avc: denied { create } for pid=3882 comm="syz-executor.3" name="blkio.bfq.io_service_time_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.359132][ T29] audit: type=1400 audit(1717430511.590:282): avc: denied { read append open } for pid=3882 comm="syz-executor.3" path="/root/syzkaller-testdir629497015/syzkaller.LY1xjk/51/file1/blkio.bfq.io_service_time_recursive" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.403673][ T3102] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.413181][ T29] audit: type=1400 audit(1717430511.620:283): avc: denied { map } for pid=3882 comm="syz-executor.3" path="/root/syzkaller-testdir629497015/syzkaller.LY1xjk/51/file1/blkio.bfq.io_service_time_recursive" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.443263][ T29] audit: type=1400 audit(1717430511.620:284): avc: denied { execute } for pid=3882 comm="syz-executor.3" path="/root/syzkaller-testdir629497015/syzkaller.LY1xjk/51/file1/blkio.bfq.io_service_time_recursive" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.473415][ T29] audit: type=1400 audit(1717430511.620:285): avc: denied { getopt } for pid=3882 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 36.575133][ T3897] loop3: detected capacity change from 0 to 1024 [ 36.603857][ T3897] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 36.614879][ T3897] System zones: 0-1, 3-12 [ 36.624099][ T3897] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.646875][ T3898] kexec: Could not allocate swap buffer [ 36.675938][ T3102] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.855217][ T3919] loop4: detected capacity change from 0 to 256 [ 36.926273][ T3922] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 36.935625][ T3922] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 36.944939][ T3922] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 36.954330][ T3922] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 36.998190][ T3926] loop4: detected capacity change from 0 to 128 [ 37.667959][ T3963] bridge0: port 3(gretap1) entered blocking state [ 37.674527][ T3963] bridge0: port 3(gretap1) entered disabled state [ 37.681080][ T3963] gretap1: entered allmulticast mode [ 37.688140][ T3963] gretap1: entered promiscuous mode [ 37.696517][ T3963] bridge0: port 3(gretap1) entered blocking state [ 37.702970][ T3963] bridge0: port 3(gretap1) entered forwarding state [ 37.712219][ T3963] bridge0: port 3(gretap1) entered disabled state [ 37.931979][ T3980] sctp: [Deprecated]: syz-executor.4 (pid 3980) Use of struct sctp_assoc_value in delayed_ack socket option. [ 37.931979][ T3980] Use struct sctp_sack_info instead [ 37.964180][ T3982] netlink: 'syz-executor.3': attribute type 142 has an invalid length. [ 38.003738][ T3985] IPv6: Can't replace route, no match found [ 38.154805][ T3998] loop3: detected capacity change from 0 to 128 [ 38.346029][ T4004] loop0: detected capacity change from 0 to 256 [ 38.354753][ T4004] FAT-fs (loop0): Directory bread(block 1285) failed [ 38.362352][ T4004] FAT-fs (loop0): Directory bread(block 1285) failed [ 38.369233][ T4004] FAT-fs (loop0): Directory bread(block 1285) failed [ 38.376074][ T4004] FAT-fs (loop0): Directory bread(block 1285) failed [ 38.384428][ T4004] FAT-fs (loop0): Directory bread(block 1285) failed [ 38.391236][ T4004] FAT-fs (loop0): Directory bread(block 1285) failed [ 38.398018][ T4004] FAT-fs (loop0): Directory bread(block 1285) failed [ 38.406650][ T4004] FAT-fs (loop0): Directory bread(block 1285) failed [ 38.413586][ T4004] FAT-fs (loop0): FAT read failed (blocknr 1281) [ 38.420386][ T4004] FAT-fs (loop0): Directory bread(block 1285) failed [ 38.505793][ T4008] netlink: zone id is out of range [ 38.527277][ T4010] loop0: detected capacity change from 0 to 1024 [ 38.534519][ T4010] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.545805][ T4010] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.575981][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.209483][ T4029] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 39.645177][ T4061] loop4: detected capacity change from 0 to 128 [ 39.657276][ T4065] ipt_REJECT: TCP_RESET invalid for non-tcp [ 40.650954][ T4104] syz-executor.3: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0 [ 40.666216][ T4104] CPU: 0 PID: 4104 Comm: syz-executor.3 Not tainted 6.10.0-rc2-syzkaller #0 [ 40.674965][ T4104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 40.685019][ T4104] Call Trace: [ 40.688298][ T4104] [ 40.691227][ T4104] dump_stack_lvl+0xf2/0x150 [ 40.695878][ T4104] dump_stack+0x15/0x20 [ 40.700059][ T4104] warn_alloc+0x145/0x1b0 [ 40.704445][ T4104] ? __schedule+0x5e8/0x940 [ 40.708961][ T4104] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 40.714863][ T4104] ? xfd_validate_state+0x46/0xf0 [ 40.719893][ T4104] __vmalloc_node_range_noprof+0xac/0xef0 [ 40.725650][ T4104] ? fpu__restore_sig+0x294/0xaf0 [ 40.730759][ T4104] ? avc_has_perm_noaudit+0x1cc/0x210 [ 40.736148][ T4104] vmalloc_user_noprof+0x59/0x70 [ 40.741196][ T4104] ? xskq_create+0x79/0xd0 [ 40.745622][ T4104] xskq_create+0x79/0xd0 [ 40.749957][ T4104] xsk_init_queue+0x82/0xd0 [ 40.754472][ T4104] xsk_setsockopt+0x409/0x520 [ 40.759158][ T4104] ? __pfx_xsk_setsockopt+0x10/0x10 [ 40.764428][ T4104] __sys_setsockopt+0x1d8/0x250 [ 40.769290][ T4104] __x64_sys_setsockopt+0x66/0x80 [ 40.774319][ T4104] x64_sys_call+0x1183/0x2d70 [ 40.779016][ T4104] do_syscall_64+0xc9/0x1c0 [ 40.783597][ T4104] ? clear_bhb_loop+0x55/0xb0 [ 40.788279][ T4104] ? clear_bhb_loop+0x55/0xb0 [ 40.793015][ T4104] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.798920][ T4104] RIP: 0033:0x7fd78683aee9 [ 40.803334][ T4104] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 40.823008][ T4104] RSP: 002b:00007fd785bb50c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 40.831468][ T4104] RAX: ffffffffffffffda RBX: 00007fd786971fa0 RCX: 00007fd78683aee9 [ 40.839444][ T4104] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000004 [ 40.847420][ T4104] RBP: 00007fd78688747f R08: 00000000000000eb R09: 0000000000000000 [ 40.855384][ T4104] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 40.863355][ T4104] R13: 000000000000000b R14: 00007fd786971fa0 R15: 00007ffe9d9d7638 [ 40.871386][ T4104] [ 40.874496][ T4104] Mem-Info: [ 40.877608][ T4104] active_anon:274 inactive_anon:19972 isolated_anon:0 [ 40.877608][ T4104] active_file:3154 inactive_file:10613 isolated_file:0 [ 40.877608][ T4104] unevictable:0 dirty:77 writeback:0 [ 40.877608][ T4104] slab_reclaimable:2648 slab_unreclaimable:12882 [ 40.877608][ T4104] mapped:18268 shmem:3473 pagetables:546 [ 40.877608][ T4104] sec_pagetables:0 bounce:0 [ 40.877608][ T4104] kernel_misc_reclaimable:0 [ 40.877608][ T4104] free:1841878 free_pcp:70610 free_cma:0 [ 40.922713][ T4104] Node 0 active_anon:1096kB inactive_anon:79888kB active_file:12616kB inactive_file:42452kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:73072kB dirty:308kB writeback:0kB shmem:13892kB writeback_tmp:0kB kernel_stack:2864kB pagetables:2184kB sec_pagetables:0kB all_unreclaimable? no [ 40.950729][ T4104] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 40.977612][ T4104] lowmem_reserve[]: 0 2874 7852 0 [ 40.982754][ T4104] Node 0 DMA32 free:2957152kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3540kB local_pcp:3540kB free_cma:0kB [ 41.011539][ T4104] lowmem_reserve[]: 0 0 4978 0 [ 41.016349][ T4104] Node 0 Normal free:4395000kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:1096kB inactive_anon:79888kB active_file:12616kB inactive_file:42452kB unevictable:0kB writepending:308kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:278900kB local_pcp:159692kB free_cma:0kB [ 41.047108][ T4104] lowmem_reserve[]: 0 0 0 0 [ 41.051628][ T4104] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 41.064354][ T4104] Node 0 DMA32: 6*4kB (M) 3*8kB (M) 3*16kB (M) 4*32kB (M) 4*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957152kB [ 41.080509][ T4104] Node 0 Normal: 222*4kB (UE) 76*8kB (UME) 76*16kB (UE) 47*32kB (UME) 30*64kB (UME) 172*128kB (UME) 116*256kB (UME) 73*512kB (UME) 29*1024kB (UME) 13*2048kB (UM) 1036*4096kB (UM) = 4395000kB [ 41.099415][ T4104] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 41.108715][ T4104] 17239 total pagecache pages [ 41.113416][ T4104] 0 pages in swap cache [ 41.117557][ T4104] Free swap = 124220kB [ 41.121760][ T4104] Total swap = 124996kB [ 41.125926][ T4104] 2097051 pages RAM [ 41.129783][ T4104] 0 pages HighMem/MovableOnly [ 41.134457][ T4104] 78486 pages reserved [ 41.450710][ T4105] loop4: detected capacity change from 0 to 512 [ 41.465538][ T4105] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.478681][ T4105] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 41.489348][ T4105] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 41.497285][ T4105] System zones: 1-12 [ 41.501312][ T4105] EXT4-fs (loop4): orphan cleanup on readonly fs [ 41.512032][ T4105] EXT4-fs (loop4): 1 truncate cleaned up [ 41.518044][ T4105] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.530726][ T4105] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.617401][ T4121] loop4: detected capacity change from 0 to 128 [ 41.623727][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 41.623739][ T29] audit: type=1400 audit(1717430516.840:324): avc: denied { read } for pid=4113 comm="syz-executor.0" name="rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.653028][ T29] audit: type=1400 audit(1717430516.840:325): avc: denied { open } for pid=4113 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.682684][ T29] audit: type=1400 audit(1717430516.900:326): avc: denied { create } for pid=4117 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 41.703028][ T29] audit: type=1400 audit(1717430516.900:327): avc: denied { setopt } for pid=4117 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 41.723275][ T29] audit: type=1400 audit(1717430516.900:328): avc: denied { bind } for pid=4117 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 41.743462][ T29] audit: type=1400 audit(1717430516.900:329): avc: denied { write } for pid=4117 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 41.765436][ T29] audit: type=1400 audit(1717430516.980:330): avc: denied { ioctl } for pid=4123 comm="syz-executor.0" path="/dev/rtc0" dev="devtmpfs" ino=219 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.794268][ T29] audit: type=1400 audit(1717430517.020:331): avc: denied { mounton } for pid=4135 comm="syz-executor.3" path="/root/syzkaller-testdir629497015/syzkaller.LY1xjk/82/file0" dev="sda1" ino=1949 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=sock_file permissive=1 [ 41.823222][ T4136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 41.850324][ T29] audit: type=1400 audit(1717430517.070:332): avc: denied { getopt } for pid=4139 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 41.895469][ T4145] loop0: detected capacity change from 0 to 2048 [ 41.902000][ T4144] loop3: detected capacity change from 0 to 4096 [ 41.911212][ T4144] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.924896][ T4145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.938273][ T3102] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.952994][ T29] audit: type=1400 audit(1717430517.170:333): avc: denied { ioctl } for pid=4143 comm="syz-executor.0" path="/root/syzkaller-testdir3730780252/syzkaller.ShQNQD/86/file0/cgroup.controllers" dev="loop0" ino=18 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 41.986132][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.585255][ T4164] loop4: detected capacity change from 0 to 512 [ 42.594980][ T4164] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 42.605636][ T4164] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 42.613706][ T4164] System zones: 1-12 [ 42.617842][ T4164] EXT4-fs (loop4): orphan cleanup on readonly fs [ 42.627096][ T4164] EXT4-fs (loop4): 1 truncate cleaned up [ 42.633057][ T4164] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.645974][ T4164] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.786748][ T4168] loop4: detected capacity change from 0 to 512 [ 42.859742][ T4168] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 42.938134][ T4168] EXT4-fs error (device loop4): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.4: lblock 0 mapped to illegal pblock 3 (length 1) [ 42.954367][ T4168] EXT4-fs warning (device loop4): dx_probe:822: inode #2: lblock 0: comm syz-executor.4: error -117 reading directory block [ 42.973665][ T4168] EXT4-fs error (device loop4): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.4: lblock 0 mapped to illegal pblock 3 (length 1) [ 42.988595][ T4168] EXT4-fs warning (device loop4): dx_probe:822: inode #2: lblock 0: comm syz-executor.4: error -117 reading directory block [ 43.032436][ T4181] loop3: detected capacity change from 0 to 512 [ 43.047675][ T4181] EXT4-fs (loop3): 1 truncate cleaned up [ 43.053849][ T4181] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.060590][ T4187] loop0: detected capacity change from 0 to 2048 [ 43.081481][ T3102] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.095309][ T4187] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.114924][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.621766][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.179004][ T4235] loop4: detected capacity change from 0 to 2048 [ 44.242835][ T4235] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.316283][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.330842][ T4244] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.344279][ T4244] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 44.374394][ T4248] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 44.491474][ T4258] loop4: detected capacity change from 0 to 2048 [ 44.504912][ T4258] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.525524][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.675132][ T4271] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 44.880904][ T4280] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 44.891270][ T4280] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 44.909687][ T4280] loop4: detected capacity change from 0 to 2048 [ 45.052632][ T4297] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 45.095648][ T4302] loop3: detected capacity change from 0 to 256 [ 45.157831][ T4309] loop4: detected capacity change from 0 to 256 [ 45.165503][ T4309] FAT-fs (loop4): Directory bread(block 1285) failed [ 45.173044][ T4309] FAT-fs (loop4): Directory bread(block 1285) failed [ 45.179884][ T4309] FAT-fs (loop4): Directory bread(block 1285) failed [ 45.186568][ T4309] FAT-fs (loop4): Directory bread(block 1285) failed [ 45.193637][ T4309] FAT-fs (loop4): Directory bread(block 1285) failed [ 45.200339][ T4309] FAT-fs (loop4): Directory bread(block 1285) failed [ 45.207830][ T4309] FAT-fs (loop4): Directory bread(block 1285) failed [ 45.216174][ T4309] FAT-fs (loop4): Directory bread(block 1285) failed [ 45.222888][ T4309] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 45.229437][ T4309] FAT-fs (loop4): Directory bread(block 1285) failed [ 45.496944][ T4349] SELinux: Context unconfined is not valid (left unmapped). [ 45.505075][ T4349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.604567][ T4354] netlink: 35 bytes leftover after parsing attributes in process `syz-executor.0'. [ 46.008227][ T4357] loop3: detected capacity change from 0 to 256 [ 46.015860][ T4357] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.023223][ T4357] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.030097][ T4357] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.037801][ T4357] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.044722][ T4357] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.051471][ T4357] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.058141][ T4357] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.066096][ T4357] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.072885][ T4357] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 46.079459][ T4357] FAT-fs (loop3): Directory bread(block 1285) failed [ 46.206231][ T4363] loop3: detected capacity change from 0 to 1764 [ 46.319335][ T4377] loop3: detected capacity change from 0 to 256 [ 46.328023][ T4377] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 46.351635][ T4381] serio: Serial port pts1 [ 46.384272][ T4389] loop0: detected capacity change from 0 to 256 [ 46.392272][ T4389] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.399613][ T4389] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.406587][ T4389] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.413323][ T4389] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.420186][ T4389] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.426920][ T4389] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.433645][ T4389] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.441691][ T4389] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.448433][ T4389] FAT-fs (loop0): FAT read failed (blocknr 1281) [ 46.455280][ T4389] FAT-fs (loop0): Directory bread(block 1285) failed [ 46.486395][ T4393] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.769199][ T4444] loop3: detected capacity change from 0 to 8192 [ 46.787051][ T4444] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 46.799308][ T4444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.815075][ T4444] team0: Port device batadv0 added [ 46.888727][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 46.888810][ T29] audit: type=1400 audit(1717430522.110:401): avc: denied { read } for pid=4463 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 46.979415][ T4465] loop3: detected capacity change from 0 to 164 [ 46.993899][ T4465] isofs_fill_super: root inode is not a directory. Corrupted media? [ 47.158582][ T29] audit: type=1400 audit(1717430522.380:402): avc: denied { create } for pid=4491 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 47.179081][ T4492] delete_channel: no stack [ 47.202990][ T4494] loop3: detected capacity change from 0 to 512 [ 47.210653][ T4494] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.225556][ T4494] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 4294967295: comm syz-executor.3: invalid block [ 47.238290][ T4494] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 4294967295 (level 1) [ 47.254144][ T4494] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz-executor.3: invalid indirect mapped block 4294967295 (level 1) [ 47.269579][ T4494] EXT4-fs (loop3): 2 truncates cleaned up [ 47.276020][ T4494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.339092][ T3102] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.475036][ T4501] loop3: detected capacity change from 0 to 2048 [ 47.536461][ T4501] Alternate GPT is invalid, using primary GPT. [ 47.542758][ T4501] loop3: p1 p2 p3 [ 47.568285][ T29] audit: type=1400 audit(1717430522.790:403): avc: denied { setopt } for pid=4500 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 47.569880][ T4501] SELinux: security_context_str_to_sid (^\{$:/!) failed with errno=-22 [ 47.683561][ T4512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.825776][ T4528] loop0: detected capacity change from 0 to 1024 [ 47.854338][ T4528] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 47.864604][ T4528] System zones: 0-1, 3-12 [ 47.869559][ T4528] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.882752][ T29] audit: type=1400 audit(1717430523.110:404): avc: denied { create } for pid=4527 comm="syz-executor.0" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.887294][ T4528] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 47.946906][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.015149][ T29] audit: type=1326 audit(1717430523.240:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12a1044ee9 code=0x7ffc0000 [ 48.039354][ T29] audit: type=1326 audit(1717430523.240:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12a1044ee9 code=0x7ffc0000 [ 48.063390][ T29] audit: type=1326 audit(1717430523.240:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12a1044ee9 code=0x7ffc0000 [ 48.087228][ T29] audit: type=1326 audit(1717430523.240:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12a1044ee9 code=0x7ffc0000 [ 48.111058][ T29] audit: type=1326 audit(1717430523.240:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12a1044ee9 code=0x7ffc0000 [ 48.123539][ T4545] loop0: detected capacity change from 0 to 512 [ 48.134989][ T29] audit: type=1326 audit(1717430523.240:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4542 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f12a1044ee9 code=0x7ffc0000 [ 48.179434][ T4547] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 48.229732][ T4551] loop3: detected capacity change from 0 to 512 [ 48.236621][ T4551] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 48.247432][ T4551] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a016c018, mo2=0002] [ 48.255368][ T4551] System zones: 1-12 [ 48.259381][ T4551] EXT4-fs (loop3): orphan cleanup on readonly fs [ 48.266101][ T4551] EXT4-fs (loop3): 1 truncate cleaned up [ 48.271958][ T4551] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.284675][ T4551] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.306475][ T4560] loop0: detected capacity change from 0 to 1024 [ 48.325137][ T4560] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.353512][ T3110] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3730780252/syzkaller.ShQNQD/121/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.379774][ T3110] EXT4-fs error (device loop0): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.399217][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.415272][ T3110] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3730780252/syzkaller.ShQNQD/121/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.441431][ T3110] EXT4-fs error (device loop0): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.461601][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.473314][ T3110] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3730780252/syzkaller.ShQNQD/121/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.500154][ T3110] EXT4-fs error (device loop0): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.517831][ T4576] loop4: detected capacity change from 0 to 512 [ 48.522357][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.527275][ T4576] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.538575][ T3110] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3730780252/syzkaller.ShQNQD/121/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.547854][ T4576] EXT4-fs: Ignoring removed oldalloc option [ 48.569852][ T3110] EXT4-fs error (device loop0): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.582261][ T4576] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz-executor.4: invalid indirect mapped block 11 (level 0) [ 48.602545][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.622556][ T4576] EXT4-fs (loop4): Remounting filesystem read-only [ 48.630844][ T4576] EXT4-fs (loop4): 1 truncate cleaned up [ 48.637819][ T4576] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.649981][ T3110] EXT4-fs error (device loop0): ext4_readdir:260: inode #11: block 32: comm syz-executor.0: path /root/syzkaller-testdir3730780252/syzkaller.ShQNQD/121/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.662272][ T4581] loop3: detected capacity change from 0 to 8192 [ 48.685216][ T4576] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 48.692323][ T4576] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.701307][ T3110] EXT4-fs error (device loop0): ext4_empty_dir:3095: inode #11: block 32: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 48.720622][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.723534][ T4581] loop3: p1 < > p2 p4 < p5 > [ 48.732643][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.736844][ T4581] loop3: partition table partially beyond EOD, truncated [ 48.750775][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.755473][ T4581] loop3: p1 start 8388864 is beyond EOD, truncated [ 48.768335][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.773726][ T4581] loop3: p2 size 31064064 extends beyond EOD, truncated [ 48.786495][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.793758][ T4581] loop3: p5 size 31064064 extends beyond EOD, truncated [ 48.807732][ T3110] EXT4-fs warning (device loop0): ext4_empty_dir:3097: inode #11: comm syz-executor.0: directory missing '.' [ 48.883836][ T4581] loop3: detected capacity change from 0 to 128 [ 48.932686][ T4581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 48.958859][ T4589] loop3: detected capacity change from 0 to 256 [ 48.967844][ T4589] FAT-fs (loop3): Directory bread(block 1285) failed [ 48.970117][ T4591] loop4: detected capacity change from 0 to 2048 [ 48.981749][ T4589] FAT-fs (loop3): Directory bread(block 1285) failed [ 48.989616][ T4589] FAT-fs (loop3): Directory bread(block 1285) failed [ 48.996403][ T4589] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.003804][ T4589] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.010789][ T4589] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.018183][ T4591] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.030673][ T4589] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.040000][ T4589] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.046882][ T4589] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 49.053532][ T4589] FAT-fs (loop3): Directory bread(block 1285) failed [ 49.061147][ T4591] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 49.077299][ T3110] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.080792][ T4591] EXT4-fs (loop4): Remounting filesystem read-only [ 49.103129][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.117560][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.185824][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.235334][ T4604] netlink: zone id is out of range [ 49.257489][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.317850][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.389607][ T4597] chnl_net:caif_netlink_parms(): no params data found [ 49.399888][ T4620] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.480289][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.490299][ T50] bond0 (unregistering): Released all slaves [ 49.513549][ T4597] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.520680][ T4597] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.528160][ T4597] bridge_slave_0: entered allmulticast mode [ 49.534851][ T4597] bridge_slave_0: entered promiscuous mode [ 49.541719][ T4597] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.548823][ T4597] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.557338][ T4597] bridge_slave_1: entered allmulticast mode [ 49.563718][ T4597] bridge_slave_1: entered promiscuous mode [ 49.579857][ T4597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.590257][ T4597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.611087][ T4636] sctp: [Deprecated]: syz-executor.4 (pid 4636) Use of int in maxseg socket option. [ 49.611087][ T4636] Use struct sctp_assoc_value instead [ 49.645432][ T4597] team0: Port device team_slave_0 added [ 49.651886][ T4597] team0: Port device team_slave_1 added [ 49.659508][ T50] hsr_slave_0: left promiscuous mode [ 49.665834][ T50] hsr_slave_1: left promiscuous mode [ 49.671446][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.678859][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.686470][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.693907][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.702673][ T50] veth1_macvtap: left promiscuous mode [ 49.708173][ T50] veth0_macvtap: left promiscuous mode [ 49.713698][ T50] veth1_vlan: left promiscuous mode [ 49.718988][ T50] veth0_vlan: left promiscuous mode [ 49.789071][ T4638] loop4: detected capacity change from 0 to 2048 [ 49.799840][ T50] team0 (unregistering): Port device team_slave_1 removed [ 49.810118][ T4638] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.810331][ T50] team0 (unregistering): Port device team_slave_0 removed [ 49.832408][ T4638] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 49.848666][ T4638] EXT4-fs (loop4): Remounting filesystem read-only [ 49.864957][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.880915][ T4597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.887997][ T4597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.913895][ T4597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.931486][ T4597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.938542][ T4597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.945369][ T4642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.964425][ T4597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.003316][ T4597] hsr_slave_0: entered promiscuous mode [ 50.009410][ T4597] hsr_slave_1: entered promiscuous mode [ 50.015384][ T4597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.022906][ T4597] Cannot create hsr debugfs directory [ 50.088163][ T4647] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 50.335737][ T4597] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 50.344179][ T4597] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 50.352201][ T4597] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 50.360905][ T4597] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 50.393872][ T4597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.406645][ T4597] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.415701][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.422752][ T3528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.433928][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.440968][ T3528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.461881][ T4597] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.472273][ T4597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 50.521303][ T4597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.579562][ T4597] veth0_vlan: entered promiscuous mode [ 50.587486][ T4597] veth1_vlan: entered promiscuous mode [ 50.599878][ T4597] veth0_macvtap: entered promiscuous mode [ 50.607272][ T4597] veth1_macvtap: entered promiscuous mode [ 50.620554][ T4597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.631008][ T4597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.640896][ T4597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.651327][ T4597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.661137][ T4597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.671555][ T4597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.681384][ T4597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.691824][ T4597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.702959][ T4597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.712757][ T4597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.723208][ T4597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.733080][ T4597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.743506][ T4597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.753313][ T4597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.763792][ T4597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.773611][ T4597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.784047][ T4597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.797003][ T4597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.806704][ T4597] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.815515][ T4597] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.824275][ T4597] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.832949][ T4597] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.926587][ T4678] gretap0: entered promiscuous mode [ 50.931816][ T4678] gretap0: entered allmulticast mode [ 51.006826][ T4684] loop4: detected capacity change from 0 to 256 [ 51.015070][ T4684] FAT-fs (loop4): Unrecognized mount option "01777777777777777777777" or missing value [ 51.053051][ T4691] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 51.086432][ T4697] loop3: detected capacity change from 0 to 512 [ 51.094894][ T4697] EXT4-fs (loop3): orphan cleanup on readonly fs [ 51.101329][ T4697] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 51.115947][ T4697] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 51.127939][ T4697] EXT4-fs (loop3): 1 truncate cleaned up [ 51.135930][ T4697] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.184554][ T4697] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 51.204814][ T3102] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.246797][ T4724] loop4: detected capacity change from 0 to 1024 [ 51.254095][ T4724] EXT4-fs (loop4): bad geometry: block count 1099511628288 exceeds size of device (512 blocks) [ 51.322033][ T4733] netlink: 'syz-executor.0': attribute type 32 has an invalid length. [ 51.387374][ T4743] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 51.408002][ T4750] veth1_to_team: entered promiscuous mode [ 51.413900][ T4750] veth1_to_team: entered allmulticast mode [ 51.479846][ T4752] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 51.510582][ T4762] loop4: detected capacity change from 0 to 256 [ 51.580039][ T4768] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 51.606053][ T4775] loop4: detected capacity change from 0 to 512 [ 51.613431][ T4775] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 51.624402][ T4775] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 16 [ 51.635642][ T4775] ext4_test_bit(bit=15, block=4) = 0 [ 51.640937][ T4775] EXT4-fs (loop4): 1 orphan inode deleted [ 51.647217][ T4775] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.676987][ T4775] tap0: tun_chr_ioctl cmd 1074025677 [ 51.682339][ T4775] tap0: linktype set to 823 [ 51.729348][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.339338][ T4786] TCP: TCP_TX_DELAY enabled [ 52.369394][ T4790] loop0: detected capacity change from 0 to 256 [ 52.377504][ T4790] FAT-fs (loop0): Directory bread(block 1285) failed [ 52.385709][ T4790] FAT-fs (loop0): Directory bread(block 1285) failed [ 52.392415][ T4790] FAT-fs (loop0): Directory bread(block 1285) failed [ 52.399484][ T4790] FAT-fs (loop0): Directory bread(block 1285) failed [ 52.406511][ T4790] FAT-fs (loop0): Directory bread(block 1285) failed [ 52.413243][ T4790] FAT-fs (loop0): Directory bread(block 1285) failed [ 52.419955][ T4790] FAT-fs (loop0): Directory bread(block 1285) failed [ 52.435956][ T4790] FAT-fs (loop0): Directory bread(block 1285) failed [ 52.443487][ T4790] FAT-fs (loop0): FAT read failed (blocknr 1281) [ 52.450047][ T4790] FAT-fs (loop0): Directory bread(block 1285) failed [ 52.498933][ T4794] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 52.716829][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 52.716839][ T29] audit: type=1400 audit(1717430527.940:478): avc: denied { shutdown } for pid=4819 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 52.737255][ T4824] loop3: detected capacity change from 0 to 512 [ 53.486716][ T4828] loop4: detected capacity change from 0 to 256 [ 53.494594][ T4828] FAT-fs (loop4): Directory bread(block 1285) failed [ 53.502878][ T4828] FAT-fs (loop4): Directory bread(block 1285) failed [ 53.509681][ T4828] FAT-fs (loop4): Directory bread(block 1285) failed [ 53.516591][ T4828] FAT-fs (loop4): Directory bread(block 1285) failed [ 53.523553][ T4828] FAT-fs (loop4): Directory bread(block 1285) failed [ 53.530311][ T4828] FAT-fs (loop4): Directory bread(block 1285) failed [ 53.537144][ T4828] FAT-fs (loop4): Directory bread(block 1285) failed [ 53.545178][ T4828] FAT-fs (loop4): Directory bread(block 1285) failed [ 53.548757][ T4830] loop0: detected capacity change from 0 to 512 [ 53.551956][ T4828] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 53.566075][ T4830] EXT4-fs (loop0): orphan cleanup on readonly fs [ 53.567052][ T4828] FAT-fs (loop4): Directory bread(block 1285) failed [ 53.579206][ T4830] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 53.588562][ T4830] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 53.603193][ T4830] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 53.621206][ T4830] EXT4-fs (loop0): 1 truncate cleaned up [ 53.627335][ T4830] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.654545][ T29] audit: type=1400 audit(1717430528.880:479): avc: denied { getopt } for pid=4833 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.694891][ T4830] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 53.704257][ T4830] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 53.738394][ T4850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 53.747844][ T4850] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 53.761568][ T4597] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.780444][ T4858] loop4: detected capacity change from 0 to 512 [ 53.787707][ T4858] EXT4-fs: Ignoring removed oldalloc option [ 53.799000][ T4858] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b842e02d, mo2=0002] [ 53.808925][ T4858] System zones: 1-12 [ 53.818692][ T4858] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 1 (level 1) [ 53.833589][ T4858] EXT4-fs (loop4): Remounting filesystem read-only [ 53.842166][ T4858] EXT4-fs (loop4): 1 truncate cleaned up [ 53.848689][ T4858] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.860744][ T4858] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 53.870792][ T4858] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.622269][ T4876] loop4: detected capacity change from 0 to 1024 [ 54.635048][ T4876] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.647112][ T4876] ext4 filesystem being mounted at /root/syzkaller-testdir1207414886/syzkaller.8cf0D7/141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.685423][ T3100] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.756630][ T4900] loop0: detected capacity change from 0 to 512 [ 54.764294][ T4897] bond0: entered allmulticast mode [ 54.769429][ T4897] bond_slave_0: entered allmulticast mode [ 54.775251][ T4897] bond_slave_1: entered allmulticast mode [ 54.782356][ T4900] EXT4-fs (loop0): orphan cleanup on readonly fs [ 54.784123][ T4897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.791750][ T4900] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 54.804735][ T4900] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 54.819289][ T4900] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 54.827465][ T4900] EXT4-fs (loop0): 1 truncate cleaned up [ 54.836530][ T4900] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.873734][ T4900] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 54.883075][ T4900] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 54.903002][ T4912] loop3: detected capacity change from 0 to 256 [ 54.912251][ T4597] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.962693][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 55.012070][ T29] audit: type=1400 audit(1717430530.230:480): avc: denied { connect } for pid=4917 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 55.046343][ T4921] veth0_to_team: entered promiscuous mode [ 55.054074][ T4921] loop0: detected capacity change from 0 to 256 [ 55.087767][ T29] audit: type=1400 audit(1717430530.310:481): avc: denied { ioctl } for pid=4920 comm="syz-executor.0" path="socket:[9956]" dev="sockfs" ino=9956 ioctlcmd=0x8919 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 55.334257][ T29] audit: type=1400 audit(1717430530.560:482): avc: denied { write } for pid=4935 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 55.343626][ T4936] lo speed is unknown, defaulting to 1000 [ 55.360748][ T4936] lo speed is unknown, defaulting to 1000 [ 55.366804][ T4936] lo speed is unknown, defaulting to 1000 [ 55.374691][ T4936] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 55.383243][ T4936] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 55.392742][ T29] audit: type=1400 audit(1717430530.620:483): avc: denied { ioctl } for pid=4935 comm="syz-executor.3" path="socket:[9974]" dev="sockfs" ino=9974 ioctlcmd=0x5878 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 55.420193][ T4936] lo speed is unknown, defaulting to 1000 [ 55.426187][ T4936] lo speed is unknown, defaulting to 1000 [ 55.432254][ T4936] lo speed is unknown, defaulting to 1000 [ 55.438275][ T4936] lo speed is unknown, defaulting to 1000 [ 55.444532][ T4936] lo speed is unknown, defaulting to 1000 [ 55.527307][ T4952] loop0: detected capacity change from 0 to 512 [ 55.536003][ T4952] EXT4-fs (loop0): 1 orphan inode deleted [ 55.541952][ T4952] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.578152][ T4597] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.658621][ T4963] loop4: detected capacity change from 0 to 256 [ 55.666647][ T4964] loop0: detected capacity change from 0 to 512 [ 55.673024][ T4963] FAT-fs (loop4): Directory bread(block 1285) failed [ 55.674306][ T4964] EXT4-fs: Ignoring removed i_version option [ 55.683837][ T4963] FAT-fs (loop4): Directory bread(block 1285) failed [ 55.685743][ T4964] EXT4-fs: Ignoring removed oldalloc option [ 55.692400][ T4963] FAT-fs (loop4): Directory bread(block 1285) failed [ 55.705826][ T4963] FAT-fs (loop4): Directory bread(block 1285) failed [ 55.714683][ T4963] FAT-fs (loop4): Directory bread(block 1285) failed [ 55.721563][ T4963] FAT-fs (loop4): Directory bread(block 1285) failed [ 55.729080][ T4963] FAT-fs (loop4): Directory bread(block 1285) failed [ 55.736366][ T4964] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.748861][ T4964] ext4 filesystem being mounted at /root/syzkaller-testdir1521185500/syzkaller.pTRue6/36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.764781][ T4963] FAT-fs (loop4): Directory bread(block 1285) failed [ 55.771539][ T4963] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 55.778014][ T4963] FAT-fs (loop4): Directory bread(block 1285) failed [ 55.839361][ T4970] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 55.853047][ T4597] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.960397][ T4979] loop0: detected capacity change from 0 to 512 [ 55.985263][ T4979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.998179][ T4979] ext4 filesystem being mounted at /root/syzkaller-testdir1521185500/syzkaller.pTRue6/38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.015909][ T4983] loop4: detected capacity change from 0 to 256 [ 56.310434][ T55] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.509598][ T55] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.520904][ T5011] (unnamed net_device) (uninitialized): option mode: invalid value (37) [ 56.551510][ T55] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.579096][ T5021] loop3: detected capacity change from 0 to 256 [ 56.591066][ T5003] lo speed is unknown, defaulting to 1000 [ 56.597317][ T5021] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.608029][ T55] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.619145][ T5021] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.630380][ T5021] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.642736][ T5021] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.654426][ T5021] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.664431][ T5003] chnl_net:caif_netlink_parms(): no params data found [ 56.667411][ T5021] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.687122][ T5021] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.705620][ T5021] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.708035][ T55] bridge_slave_1: left allmulticast mode [ 56.717949][ T55] bridge_slave_1: left promiscuous mode [ 56.717975][ T5021] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 56.723604][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.738945][ T5021] FAT-fs (loop3): Directory bread(block 1285) failed [ 56.738991][ T55] bridge_slave_0: left allmulticast mode [ 56.751406][ T55] bridge_slave_0: left promiscuous mode [ 56.757041][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.853477][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.864947][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.874903][ T55] bond0 (unregistering): Released all slaves [ 56.921299][ T5029] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 56.933020][ T5003] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.940145][ T5003] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.948455][ T5003] bridge_slave_0: entered allmulticast mode [ 56.955962][ T4597] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.965534][ T5003] bridge_slave_0: entered promiscuous mode [ 56.976088][ T5003] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.983222][ T5003] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.998510][ T5003] bridge_slave_1: entered allmulticast mode [ 57.005037][ T5003] bridge_slave_1: entered promiscuous mode [ 57.024284][ T5037] openvswitch: netlink: Tunnel attr 13 has unexpected len 0 expected 16 [ 57.033630][ T5037] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 57.041878][ T5037] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 57.060043][ T55] hsr_slave_0: left promiscuous mode [ 57.067003][ T5035] loop3: detected capacity change from 0 to 2048 [ 57.073529][ T55] hsr_slave_1: left promiscuous mode [ 57.085156][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.092640][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.100236][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.107835][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.144333][ T55] veth1_macvtap: left promiscuous mode [ 57.149815][ T55] veth0_macvtap: left promiscuous mode [ 57.155321][ T55] veth1_vlan: left promiscuous mode [ 57.160533][ T55] veth0_vlan: left promiscuous mode [ 57.257866][ T55] team0 (unregistering): Port device team_slave_1 removed [ 57.268912][ T55] team0 (unregistering): Port device team_slave_0 removed [ 57.357041][ T5003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.368519][ T5003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.390777][ T5003] team0: Port device team_slave_0 added [ 57.398017][ T5003] team0: Port device team_slave_1 added [ 57.413407][ T5003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.420387][ T5003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.446261][ T5003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.457514][ T5003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.464472][ T5003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.490348][ T5003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.515268][ T5003] hsr_slave_0: entered promiscuous mode [ 57.521168][ T5003] hsr_slave_1: entered promiscuous mode [ 57.527298][ T5003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.534864][ T5003] Cannot create hsr debugfs directory [ 57.816107][ T5003] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.824620][ T5003] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.833400][ T5003] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.841852][ T5003] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.874005][ T5003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.889501][ T5003] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.899303][ T970] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.906385][ T970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.926386][ T5003] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.937056][ T5003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.949797][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.956856][ T3528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.001566][ T5003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.068267][ T5062] xt_CT: No such helper "netbios-ns" [ 58.075332][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 58.075345][ T29] audit: type=1400 audit(1717430533.120:497): avc: denied { connect } for pid=5061 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 58.088199][ T5003] veth0_vlan: entered promiscuous mode [ 58.102108][ T29] audit: type=1400 audit(1717430533.157:498): avc: denied { read } for pid=5061 comm="syz-executor.0" path="socket:[10526]" dev="sockfs" ino=10526 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 58.111020][ T5003] veth1_vlan: entered promiscuous mode [ 58.148184][ T5003] veth0_macvtap: entered promiscuous mode [ 58.155793][ T5003] veth1_macvtap: entered promiscuous mode [ 58.167591][ T5003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.178040][ T5003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.187833][ T5003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.198304][ T5003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.208169][ T5003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.218566][ T5003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.228415][ T5003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.238866][ T5003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.283689][ T5003] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.296950][ T5003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.307457][ T5003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.317292][ T5003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.327671][ T5073] loop4: detected capacity change from 0 to 256 [ 58.327739][ T5003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.344327][ T5003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.344503][ T5073] FAT-fs (loop4): Directory bread(block 1285) failed [ 58.354795][ T5003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.354808][ T5003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.354820][ T5003] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.358332][ T5003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.366542][ T5073] FAT-fs (loop4): Directory bread(block 1285) failed [ 58.373523][ T5003] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.391642][ T5073] FAT-fs (loop4): Directory bread(block 1285) failed [ 58.398816][ T5003] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.398846][ T5003] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.405909][ T5073] FAT-fs (loop4): Directory bread(block 1285) failed [ 58.414184][ T5003] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.423831][ T5073] FAT-fs (loop4): Directory bread(block 1285) failed [ 58.461571][ T5073] FAT-fs (loop4): Directory bread(block 1285) failed [ 58.468314][ T5073] FAT-fs (loop4): Directory bread(block 1285) failed [ 58.481638][ T5073] FAT-fs (loop4): Directory bread(block 1285) failed [ 58.489521][ T5073] FAT-fs (loop4): FAT read failed (blocknr 1281) [ 58.498557][ T5073] FAT-fs (loop4): Directory bread(block 1285) failed [ 58.527828][ T5076] xt_CT: You must specify a L4 protocol and not use inversions on it [ 58.614863][ T29] audit: type=1400 audit(1717430533.619:499): avc: denied { write } for pid=5081 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 58.663907][ T5087] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.720278][ T5093] wireguard0: entered promiscuous mode [ 58.725868][ T5093] wireguard0: entered allmulticast mode [ 59.574668][ T5103] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 59.585788][ T29] audit: type=1400 audit(1717430534.523:500): avc: denied { create } for pid=5102 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 59.607152][ T5103] 9pnet_fd: Insufficient options for proto=fd [ 59.608278][ T29] audit: type=1400 audit(1717430534.542:501): avc: denied { listen } for pid=5102 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 59.636030][ T5103] 9pnet: p9_errstr2errno: server reported unknown error s [ 59.662607][ T29] audit: type=1400 audit(1717430534.588:502): avc: denied { append } for pid=5106 comm="syz-executor.2" name="001" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 59.797103][ T5113] loop2: detected capacity change from 0 to 256 [ 59.804798][ T5113] FAT-fs (loop2): Directory bread(block 1285) failed [ 59.812304][ T5113] FAT-fs (loop2): Directory bread(block 1285) failed [ 59.819038][ T5113] FAT-fs (loop2): Directory bread(block 1285) failed [ 59.825811][ T5113] FAT-fs (loop2): Directory bread(block 1285) failed [ 59.832911][ T5113] FAT-fs (loop2): Directory bread(block 1285) failed [ 59.839675][ T5113] FAT-fs (loop2): Directory bread(block 1285) failed [ 59.846418][ T5113] FAT-fs (loop2): Directory bread(block 1285) failed [ 59.854648][ T5113] FAT-fs (loop2): Directory bread(block 1285) failed [ 59.861392][ T5113] FAT-fs (loop2): FAT read failed (blocknr 1281) [ 59.869508][ T5113] FAT-fs (loop2): Directory bread(block 1285) failed [ 59.925240][ T5115] xt_bpf: check failed: parse error [ 60.029968][ T5120] loop2: detected capacity change from 0 to 1764 [ 60.038796][ T5120] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 60.095954][ T5122] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.181168][ T29] audit: type=1400 audit(1717430535.068:503): avc: denied { map } for pid=5128 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 60.205531][ T29] audit: type=1400 audit(1717430535.068:504): avc: denied { execute } for pid=5128 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 60.276004][ T5137] loop0: detected capacity change from 0 to 256 [ 60.291743][ T5138] wireguard0: entered promiscuous mode [ 60.297303][ T5138] wireguard0: entered allmulticast mode [ 60.620994][ T5145] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 61.161690][ T5160] loop2: detected capacity change from 0 to 4096 [ 61.171396][ T5160] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.202908][ T29] audit: type=1400 audit(1717430536.009:505): avc: denied { write } for pid=5159 comm="syz-executor.2" path="/root/syzkaller-testdir1182865418/syzkaller.Q9t5kF/14/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.230152][ T29] audit: type=1400 audit(1717430536.009:506): avc: denied { map } for pid=5159 comm="syz-executor.2" path="/root/syzkaller-testdir1182865418/syzkaller.Q9t5kF/14/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 61.259139][ T5003] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.368847][ T5186] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.4'. [ 61.423221][ T5191] tmpfs: Bad value for 'mpol' [ 61.428147][ T5190] tmpfs: Bad value for 'mpol' [ 61.470602][ T5194] loop2: detected capacity change from 0 to 256 [ 61.486855][ T5194] FAT-fs (loop2): Directory bread(block 64) failed [ 61.493457][ T5194] FAT-fs (loop2): Directory bread(block 65) failed [ 61.500090][ T5194] FAT-fs (loop2): Directory bread(block 66) failed [ 61.506653][ T5194] FAT-fs (loop2): Directory bread(block 67) failed [ 61.513322][ T5194] FAT-fs (loop2): Directory bread(block 68) failed [ 61.519816][ T5194] FAT-fs (loop2): Directory bread(block 69) failed [ 61.526590][ T5194] FAT-fs (loop2): Directory bread(block 70) failed [ 61.533096][ T5194] FAT-fs (loop2): Directory bread(block 71) failed [ 61.539604][ T5194] FAT-fs (loop2): Directory bread(block 72) failed [ 61.546114][ T5194] FAT-fs (loop2): Directory bread(block 73) failed [ 61.592897][ T55] kworker/u8:4: attempt to access beyond end of device [ 61.592897][ T55] loop2: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 61.645690][ T5196] loop2: detected capacity change from 0 to 128 [ 61.652612][ T5196] FAT-fs (loop2): Unrecognized mount option " lush" or missing value [ 61.824698][ T55] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.903211][ T55] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.975740][ T55] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.988918][ T5200] lo speed is unknown, defaulting to 1000 [ 62.022877][ T55] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.048028][ T5200] chnl_net:caif_netlink_parms(): no params data found [ 62.081678][ T5200] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.088777][ T5200] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.095933][ T5200] bridge_slave_0: entered allmulticast mode [ 62.102192][ T5200] bridge_slave_0: entered promiscuous mode [ 62.108983][ T5200] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.116029][ T5200] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.124475][ T5200] bridge_slave_1: entered allmulticast mode [ 62.131201][ T5200] bridge_slave_1: entered promiscuous mode [ 62.153689][ T5200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.164750][ T5200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.194414][ T5200] team0: Port device team_slave_0 added [ 62.195425][ T5215] loop0: detected capacity change from 0 to 2048 [ 62.201080][ T5200] team0: Port device team_slave_1 added [ 62.207542][ T5215] EXT4-fs: Ignoring removed bh option [ 62.212499][ T55] bridge_slave_1: left allmulticast mode [ 62.217353][ T5215] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.222924][ T55] bridge_slave_1: left promiscuous mode [ 62.230838][ T5215] EXT4-fs: Ignoring removed nobh option [ 62.235157][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.249341][ T55] bridge_slave_0: left allmulticast mode [ 62.254969][ T55] bridge_slave_0: left promiscuous mode [ 62.260707][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.275402][ T5215] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.301002][ T5215] EXT4-fs error (device loop0): __ext4_remount:6503: comm syz-executor.0: Abort forced by user [ 62.311629][ T5215] EXT4-fs (loop0): Remounting filesystem read-only [ 62.320861][ T5215] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 62.329917][ T5215] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 62.339773][ T5215] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 62.348823][ T5215] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 62.361265][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.365986][ T5215] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 62.380200][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.389412][ T4597] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.399919][ T55] bond0 (unregistering): Released all slaves [ 62.419718][ T5200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.426680][ T5200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.428939][ T5221] loop4: detected capacity change from 0 to 256 [ 62.452616][ T5200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.470723][ T5200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.477752][ T5200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.503642][ T5200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.530377][ T5200] hsr_slave_0: entered promiscuous mode [ 62.536316][ T5200] hsr_slave_1: entered promiscuous mode [ 62.542303][ T5200] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.549838][ T5200] Cannot create hsr debugfs directory [ 62.565092][ T55] hsr_slave_0: left promiscuous mode [ 62.570677][ T55] hsr_slave_1: left promiscuous mode [ 62.576249][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.583707][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.593914][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.601415][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.610893][ T55] veth1_macvtap: left promiscuous mode [ 62.616437][ T55] veth0_macvtap: left promiscuous mode [ 62.621896][ T55] veth1_vlan: left promiscuous mode [ 62.627209][ T55] veth0_vlan: left promiscuous mode [ 62.715771][ T55] team0 (unregistering): Port device team_slave_1 removed [ 62.725878][ T55] team0 (unregistering): Port device team_slave_0 removed [ 63.035677][ T5241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5241 comm=syz-executor.2 [ 63.156398][ T5249] loop2: detected capacity change from 0 to 256 [ 63.172685][ T5249] FAT-fs (loop2): Directory bread(block 64) failed [ 63.180245][ T5249] FAT-fs (loop2): Directory bread(block 65) failed [ 63.186909][ T5249] FAT-fs (loop2): Directory bread(block 66) failed [ 63.193438][ T5249] FAT-fs (loop2): Directory bread(block 67) failed [ 63.200048][ T5249] FAT-fs (loop2): Directory bread(block 68) failed [ 63.206658][ T5249] FAT-fs (loop2): Directory bread(block 69) failed [ 63.213277][ T5249] FAT-fs (loop2): Directory bread(block 70) failed [ 63.219831][ T5249] FAT-fs (loop2): Directory bread(block 71) failed [ 63.222365][ T5200] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.226825][ T5249] FAT-fs (loop2): Directory bread(block 72) failed [ 63.239623][ T5249] FAT-fs (loop2): Directory bread(block 73) failed [ 63.247998][ T5200] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.258579][ T5200] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.260620][ T5200] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.293371][ T40] kworker/u8:2: attempt to access beyond end of device [ 63.293371][ T40] loop2: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 63.318829][ T5200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.330855][ T5200] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.339773][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.346840][ T3528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.357127][ T3529] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.364275][ T3529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.379930][ T5200] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.390292][ T5200] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.443863][ T5200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.509170][ T5200] veth0_vlan: entered promiscuous mode [ 63.517847][ T5200] veth1_vlan: entered promiscuous mode [ 63.532000][ T5200] veth0_macvtap: entered promiscuous mode [ 63.539457][ T5200] veth1_macvtap: entered promiscuous mode [ 63.549582][ T5200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.560072][ T5200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.569996][ T5200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.580581][ T5200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.590607][ T5200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.601153][ T5200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.610940][ T5200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.621413][ T5200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.632741][ T5200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.643068][ T5200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.653487][ T5200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.663271][ T5200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.673734][ T5200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.683602][ T5200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.694092][ T5200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.703935][ T5200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.714342][ T5200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.726089][ T5200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.735868][ T5200] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.736944][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 63.736955][ T29] audit: type=1400 audit(1717430538.354:513): avc: denied { write } for pid=5265 comm="syz-executor.0" laddr=127.0.0.1 lport=57856 faddr=127.0.0.1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 63.744637][ T5200] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.744669][ T5200] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.744699][ T5200] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.751666][ T5266] dccp_xmit_packet: Payload too large (65475) for featneg. [ 63.841049][ T5270] loop0: detected capacity change from 0 to 1024 [ 63.848942][ T5270] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 63.860067][ T5270] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 63.868560][ T5270] EXT4-fs (loop0): orphan cleanup on readonly fs [ 63.875431][ T5270] EXT4-fs error (device loop0): __ext4_get_inode_loc:4357: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 63.894940][ T5270] EXT4-fs (loop0): Remounting filesystem read-only [ 63.901461][ T5270] Quota error (device loop0): write_blk: dquota write failed [ 63.908852][ T5270] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 63.919161][ T5270] EXT4-fs (loop0): 1 truncate cleaned up [ 63.925677][ T5270] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 63.938455][ T5270] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 63.945217][ T5270] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.979288][ T5278] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.020647][ T5285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 64.072689][ T5283] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.095547][ T29] audit: type=1400 audit(1717430538.677:514): avc: denied { ioctl } for pid=5294 comm="syz-executor.0" path="socket:[11143]" dev="sockfs" ino=11143 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 64.202569][ T5302] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 64.223777][ T5304] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 64.249919][ T5307] dccp_xmit_packet: Payload too large (65475) for featneg. [ 64.292217][ T29] audit: type=1326 audit(1717430538.861:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5af40bee9 code=0x7ffc0000 [ 64.326923][ T29] audit: type=1326 audit(1717430538.861:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5af40bee9 code=0x7ffc0000 [ 64.350845][ T29] audit: type=1326 audit(1717430538.870:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7fa5af40bee9 code=0x7ffc0000 [ 64.374895][ T29] audit: type=1326 audit(1717430538.870:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5af40bee9 code=0x7ffc0000 [ 64.398870][ T29] audit: type=1326 audit(1717430538.870:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa5af40bee9 code=0x7ffc0000 [ 64.422957][ T29] audit: type=1326 audit(1717430538.870:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7fa5af40bee9 code=0x7ffc0000 [ 64.456721][ T5311] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.469596][ T5300] loop0: detected capacity change from 0 to 512 [ 64.477018][ T5300] ext4: Unknown parameter '' [ 64.485401][ T5321] loop1: detected capacity change from 0 to 1764 [ 64.498341][ T5321] xt_TCPMSS: Only works on TCP SYN packets [ 64.609810][ T5334] dvmrp1: entered allmulticast mode [ 64.644687][ T5338] dccp_xmit_packet: Payload too large (65475) for featneg. [ 64.723284][ T55] ================================================================== [ 64.731370][ T55] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 64.739856][ T55] [ 64.742158][ T55] write to 0xffff888117f9e522 of 1 bytes by task 5341 on cpu 1: [ 64.749769][ T55] tty_set_termios+0x4c9/0x8b0 [ 64.754525][ T55] set_termios+0x497/0x4e0 [ 64.758922][ T55] tty_mode_ioctl+0x391/0x5d0 [ 64.763585][ T55] n_tty_ioctl_helper+0x8d/0x240 [ 64.768519][ T55] n_tty_ioctl+0xfd/0x200 2024/06/03 16:02:19 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 64.772833][ T55] tty_ioctl+0x886/0xbe0 [ 64.777082][ T55] __se_sys_ioctl+0xd3/0x150 [ 64.781666][ T55] __x64_sys_ioctl+0x43/0x50 [ 64.786248][ T55] x64_sys_call+0x1581/0x2d70 [ 64.790925][ T55] do_syscall_64+0xc9/0x1c0 [ 64.795441][ T55] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.801334][ T55] [ 64.803650][ T55] read to 0xffff888117f9e522 of 1 bytes by task 55 on cpu 0: [ 64.811009][ T55] n_tty_receive_char_flow_ctrl+0x58/0x1a0 [ 64.816797][ T55] n_tty_lookahead_flow_ctrl+0xee/0x130 [ 64.822323][ T55] tty_port_default_lookahead_buf+0x8a/0xc0 [ 64.828200][ T55] flush_to_ldisc+0x31c/0x410 [ 64.832862][ T55] process_scheduled_works+0x483/0x9a0 [ 64.838304][ T55] worker_thread+0x526/0x730 [ 64.842878][ T55] kthread+0x1d1/0x210 [ 64.846927][ T55] ret_from_fork+0x4b/0x60 [ 64.851347][ T55] ret_from_fork_asm+0x1a/0x30 [ 64.856102][ T55] [ 64.858415][ T55] value changed: 0x13 -> 0x52 [ 64.863068][ T55] [ 64.865386][ T55] Reported by Kernel Concurrency Sanitizer on: [ 64.871516][ T55] CPU: 0 PID: 55 Comm: kworker/u8:4 Not tainted 6.10.0-rc2-syzkaller #0 [ 64.879818][ T55] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 64.889856][ T55] Workqueue: events_unbound flush_to_ldisc [ 64.895655][ T55] ==================================================================