last executing test programs: 5.893476596s ago: executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x1d, 0x1, 0x0, 0x0, 0x0, 0xadbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r5, 0x890c, &(0x7f0000000340)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}, 0x3, 'dvmrp1\x00'}) syz_emit_ethernet(0x22, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private=0xa010100}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b041000e0ff020002004788aa96a13bb1000000000088641100", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r6}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) shutdown(0xffffffffffffffff, 0x1) 5.830605096s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) 3.876033813s ago: executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000001c0), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) 3.862907524s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="02"], 0x10}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x12) r2 = socket$key(0xf, 0x3, 0x2) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [], 0xa, "3853698937"}, 0x10) 3.838770259s ago: executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') getdents64(r0, &(0x7f0000001fc0)=""/4086, 0xff6) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 3.821782561s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x14, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) socket$igmp6(0xa, 0x3, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000004000)=ANY=[@ANYBLOB="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"/3323], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffe9}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x0, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r7, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="000a00000000000007300000000000000000102dcc00001100000000000000000000000000000000000000000720000000000600000000000000000000000000000000000200feffff07000000000000000047d7a9"], 0x60) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r8, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="b9ff0b078059268cb89e14f088a82de0ffff200000000067000aac14140ce000000d49e832f0", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYRESOCT=r1], &(0x7f0000000300)='GPL\x00', 0x5, 0xff8, &(0x7f0000001e00)=""/4088, 0x0, 0x8, '\x00', 0x0, 0x0, r3}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x5}, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wg2\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x8, [@var={0xb, 0x0, 0x0, 0xe, 0x4, 0x1}, @volatile={0xd, 0x0, 0x0, 0x9, 0x2}, @struct={0x3, 0x2, 0x0, 0x4, 0x0, 0x200, [{0x2, 0x4, 0x2aad8294}, {0xb, 0x2, 0x7f}]}, @var={0x2, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0xc9908f33874fccde, 0x61, 0x30, 0x2e, 0x5f]}}, &(0x7f0000000540)=""/251, 0x70, 0xfb, 0x1, 0x9}, 0x20) 3.812383853s ago: executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) set_mempolicy(0x4005, &(0x7f0000000040)=0x10000000005, 0x4) syz_io_uring_setup(0x5b3f, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0, 0x0) 3.723471576s ago: executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5416, &(0x7f0000001100)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x45, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2250) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x8001, 0x2dbadf20, 0x8, 0xfffffffb, 0x5, "a6e04e3c5a3fed63ca658d7112eac59d92c51b", 0x2, 0x1}) r3 = syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000500)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xfe, 0x518, &(0x7f00000008c0)="$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") r4 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0xd567, &(0x7f0000000100)=0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r3) r6 = eventfd(0x0) read$eventfd(r6, &(0x7f0000000040), 0x8) ioctl$KDMKTONE(r0, 0x4b30, 0x4000000000007) r7 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r7, &(0x7f00000001c0)=@kern={0x10, 0x0, 0x2}, 0xc) syz_open_dev$ttys(0xc, 0x2, 0x0) io_submit(r5, 0x2, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f0000000600)="fe85040000000000000037861d8f5130980bdca56cdedf1f670d9b3f11cc061d0ddb1c31a49af1528d2ca6bed5362a2a143f86c9db15fdf0ff39c57ccbd91af2eea859179e87631461a16d51363bccf2e087745e019475c4354c69309b6c1a2d2ce858b8ae535b655af701bb722b4777ae63b8fa7d5645d64330", 0x7a, 0x2, 0x0, 0x3, r6}]) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r8}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) io_submit(r5, 0x2, &(0x7f0000000480)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0x4, r6, &(0x7f0000000300)="e10c2106c115832b8492d30734151b46508ab983c82b5cf9ccd647ebf8de19a27d5969a3cf64a171a89be848855ca419e164d024cbd37e704d283c0769a8c00cbc640e306a843399b8077c87d1c9af88155756753cdae381784c05c7690026b67bab2afa59a84b6626d557882aec4eda281a618359d40b03cb24f83659b1980a11dd3b28e127d7ee44333bef3b70d2d2569721de53c6ea6467856315d38a8cd6fa108004d55590a5066d2bfdd2b46d81f4198472cff4fe64f761e0c337ad2afaf3fc206341e7db5a5a8504f9", 0xcc, 0x7f, 0x0, 0x3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x4, r9, &(0x7f0000001140)="dbe9c8a5c954e40dda86930dce779122c28cc4cd57f86b816410226affbef298977b4face909e76aeea7c1247e27d02d7710730a4a6855a1371ff2baf2a54debef0b13ee3e8158fc9056bbd0b23489c1200bc71acc192a65abf5e048aee0d96cf8eb77f3c6182b803146079f7c3b7f21a9114f1bd6b7545e10fd66bf6f7b3d7d71f503421098d73f5b3c6d700b0576a3621bb622a4f8046a1782477c7058e02928d14322278f4f2524c04026835445fea36f2f4bae90144bdf853998b7f9e21fdb798fb2d41032fe6b2ebd84f06f8daa2445c31eb5c770e268c59a117b3037d730d99e8c79b32d3e6b7b253e96e77f95650ba9c155ff2b999e202a99883f87d4682056adfb46be38320d946664518a5c4c236fce806f34334a35c5807099dc1e94d5778a6be9be87443fd64b02bb2fd47da4e5e6d2eab9579da8fd1e317608bbddbf3b4a3753cdc5a375959a8b9d3728e21c115f9992af08efbf78699c9441aac7e1204b4650acfd6cdf0afb8efe6b93f0c116d4ed92ef736b29242042f995e8c57975f08d7e533ca695590bd951e00da13dc981b25dc01447c5e42d7cc76984d4cda0eabc5d0080f2e94cf70585af369e65ab27a39fdb55ec8dc066ddff006ff8fd177ab2d4656bd309718873df1343a2354d9ab59f352b35c4df568f024dc8d3056d9a0dfafaabd2a4356ce4d1c859b6839f89f0e03891533f05b21491f8ff993b6039675b6d569670d4971a7c590b4737155511f3a79ffb6abbbf61574daabf8d0b4a29dbf5382c946deb55028ce7f4e37bba8b604820fa7634193c2ca1cff92066b2fc9df73aa0f32faa083c103e32430f2d35c91d1f7d5c591adfbae71312abc1dab37d9f8a8f82cc47e02eb704378caf7844b2d2110e8e4a0aba8197020e3f6e00ddd5fddd1b2c4ea34713260cf93883bf59e21f8a5b994f4cb0263ccf19b52b08030b5a516a0295976206888a8f9ce86d03e6c2ab76d231fad7def2a82115587240cf1f0c9bf42c3ca25c20a9804819ed320633766839c9e103b05c8539a5775d328dde9068a234ea5b05a6b0e4892712931165122e1921a5c5c4faf02afaa6c71840065d51936589075a8f9b6fc9860eca7ba64cdbd0098c90fc9b3585d6eae96544f213cdb9efab2fee0271f082acc11199bd5efec7a5e81c8ddabdc0926ff46db99eb39c1fb5ca01bbc207daa3e2bbb22736955aca8cb7ea9011785f88f00b73f301502d12c3bd6b6a163337817a424ae8b0e9bf55023de0bc4d4bdaae161a6103391650e5da4cc5e95614a7f32541eb972c9b86184b801950ce04cc3483ba1326a7c300f033dae9e74f1eeb2b15c49ab3134910e36b322ca4b0506cb0e72ebeafe42f8b80cebff94271e26a38ea45052f428b36c0156f363745e523f638a66c8542d90bc245a232e3befec202272abaf3a226564cd0b1b2c48a7a7d8573e370939257fb7a11262b74fa9955d6214966f395f3ea11fa428807c98899874338e330e67a564d597c6ba4403d6ad271a0889a7028d8ad0f7eae7db7d5775e1db9bc0c459002333389bae4e69140601c60d5a54af2f2a1d1c95bf9bb5c423bdd49171f7ecd062f61a733449c58b074dd02fe1b93fdbbe9d22415b915d6c042cca31d3f21dd7d2c40583f6da3412e5568a27baa24338d85fe167867b94f350da622dee2d1cc8eb5c254bd2a8f0048db61b884314624205a0b1394d0fb61caac06c9423a3da3cbdd2b4b60e3a8e8dc1c282be190c0f2bed58a884090458021d938c81a020c5db885635d825c433e1ea6b691888b109e725b0ff5c96eb3d8b3ed0b2b3514440d28ece433b73a4f1a1765f277ca333f08292c74e8051d1d1caead496119860031e7174d9c9fa9b14ad0b275753f17a64fb31f2e5d2cc8297ae3e22fa42e672bd8cb0c986b84542d9b5f9f70b1cb211e73a924d9f84db5d4118be62834a1dc039b86582ad924eb952a25c84aa7c5bd6b5a9e0fbbf2a4ce79212f9b5d4347f12f60b7aa950112172a05596d04dd3cdb9d1fa423145ce61a2a64d49e4ad55b1a5dc0534250ffd23a6e94f318c9584915782b961a6cade4cea2ee8938e6d5ac85827437e317767dab0432e244ef50b1f224fdf8ce1a0c08ad2e8296f2378a2f1aa711d79821507297a5ed73471a235f469d927603057dae50611073a161c9b8304f118ea635f8dd188d9e03c8b2a5de495d55f0941e11d7688bbccbfe94b127ae62ca89f8ec6d2b77ff885499f34e915c1136f1fd8684d3e48ed4400858e1fb81f0b112f9c16041eac6ec7d0b0ce998d08d82259cbe4a300ecfaa21d283e0455d7819edba4b056d484e29e8ad308f2836cfedad809bb3e0ed732eb268012ed7ab38c1a7f78b2697e50be4f3a03be6ddb719070ec629437ecaeda2647726c0e9826ba053d8adcf40cdab6bc5f0fe1f7ba50d5061250cacf88e97b0cfd062e077c7e27e5bf8c29ff180275263673be5f13f833d5d09072d2f9382c575aee70c90d2d0a22a38275a79acef5dd8ff95b235534e3597d5af9ab72ce7dbfb1a69f90631132b483957c2a73d51a9ebd55ae5fbfe556f6b9ab9cac9d87a574b0a91f4e01cec29321be07ff4805067d8f32a7541e8a121a014812dfe71f721618c610d519eb9c9bc555a08e01722ad7af79ae16d0b1f630c21ee8acff4c37ada883642fedcddb66e09cf76857f28e61014494d138466a24662a351228b64fdd7310e4a152868b705fb1d3a5c913843e127de40457dfbece0d554b8eec15fefc722446a4e098fe414a632ad97ac664c41d428f2e108f515c52dd1fb8415df3752ed249ffb7e4193a98cfe30988db9bc791a77279ee321818d16eb666d6ba156eec0aa82d620a03ae8f20b1a445a98dc327a8c24e82ef275c53f950d74a311c3fb22d4f0cd9313a178e8d581d526c0daf3c572b20e7e5da946b4e63c914a2cdae2d1aa066b7d728c5383103776ce0b5d9c3a5b43e7041ae4f74c28e82d2303e75a0f7e5990e9f978b9c264f3c4a45e6b687cb0c154ee3130cdc1d208594227964fdcc05211bc1dae0a421acba25d93c6438c2e158c5c32ce4a8d1aa7df103bf3e5a4c570fc764fef9a32d0cfc82214b896ca80a0a6265f59b48b7ff01feb65794b3a08d9c2362e0de5a23695a3b5adddfad40cdd3adc8bb480d2f162bb6657871ec4b56e4f5a21e3d010323f43d23fc7e4837d4cd6cb6cee14453fde1e0bbc6b247a484ed2d6a5c978193d824c794f95f729a78839ef27ae0111358ae432fcfd53593a76a653cf454e720ed6db200fd7b4f9425096dae374c78595cd106cd690aa55a5e97af1fcb8a20953d8bdb89d8f421db79c46eebad0965ab040caf993800c8347eb16b7a6441d1fa6a1941d80dbe6efc2b3addf1f914e695c1c1fab7f5a85d275b6f2671a796925847a45aaeb126ba9c1bc50672c8848c30de4a41cb5ded0d5800e31788564ea2b0d0f27307813e7101a07589d97ef031c60ce40c0437545f8d8d13e60f01bae0e9460084298e070e51b75e5e2993b2ed32c068a6630876530160bba1892f9be504977e1e44d679b6812c9f3b6fc6845746155cba8cf17f9f3cd92753e8271e931809b6f574e9d9203bb8dcbcec3869ecdd22c43ab6817b83c94f591c9d43b5533bfcd364a7e3ed17c4b1c7e9b699473206e92ecba5761c4d9993dcfd86e8d00c5b62d5bc9284faa217c44cd9c728ace8d70c1435f0f8b50eca08dbce628a3c2a175f59a63d5c6fa98a72f1a082d6c83b32d1b45a6e17cfdbbe08f46c081987a23eb3242e085721ff78584344f11612d506115c47285cee416b02d39c3f37f0c59fa84b2af7951192c1867124b5d7db112133b322b17d2236669abf0521651b1680f24729f2bacf2f5b92dc06f90bddd8116eda22fd8e8bc31382d310291a47e499fce631d2d73139445a367ece6dd87d9f728871dd7320c60d90e3f42a5979b16432a77df6166e1799373b9d49837fd68219f86d5d09ad79bdc7dc3fadba828d56276e2f08963ebc419ced21c7e550e46957b348dd19d0387ea9b77a07f39a4a55fb1642b813be4422670093bc682d240a3d53818344dcaf3704f1b7265eba40c10bc3b93f407b5f775d97de39529b4f82b59279760291f350f4e83e94e7cde9189083b547d95763f0c76692a35481d0ff1fb9e19712fc7c5e100763108b36b81281ece6201c7eb9cb2f61bf49389dabc99c47e462f85d461172f1fb9907b9d57b3a858b306fec2e51a168a10e464ba0e842fcff2f9b17f68abac94dbe9f9e262fc5c978e4243917eed88955e8bda678c2d43eb18fcfe4993a3771ced50d10895e81f580031bf42276732acd732a9b3fbe584eabb55a65eba4ad2d3a9ef474591c82ae11fb54180f310c15f5d360a7b54dceddc1278ef9302d0d3e765163ca557bd775f81f56d061550de517308c5ad06fb2a5a34427a2eb2d49bae8cadb0b352db132c87b5c75085803b1ddef904b876385368a3aaac4349ed06a3521fea5d74c661a3a6d632a66b528eeaec7dc29c4c2376c292b6426e0f7ddb4ed8b8360dd33c4dc4c7691c514409af9ce9bbd641db426b7edeed52b48b296edd4497562b4fb23428540c2a1e7c9132384c25132eca72f94e392f04baa37560d70ca85e88a541c710556419a904ece0fca63d164a4478c0cf1c5c275942ab264c88dd97336210e0f2656a162a62fbb6c3796b01e31cd01b4a70d35425acd35885c228e411c31f58241667479b18e70b416467cdc85c7f6b59ba077172b82142c4f101b4531a233f0a0a868b83d9a538bfce439e159d80459437b302cddf249021f70ba3dbf130730abb9a24f4c2268d6f47c3ab19d5f262e8fd228d622d034436f88621d91bec1a44f10795715d18c02321a72e30f2effaef7544d9b99106c92e69262268fbfe88a144ce9b84947f8717155a8a76b1a87565f915330fc193252201d460e252977dfe72e5a24a2965a752736d4c4f56a8dacc887d2b5f2ecb141b87c904a4b8d2ad4ecbcfa544c719de8b0c54c56e7aa1dfe181852cde8b0463110459a89772634623d0e448c30b38c61adf12b854cd278e2622ea3e7742911a6f54f5085997c528cf516f95393fc35e686927e2f396f3ef4a1ec8e6af47c47ce62b5e4a2fc4b916f99cfd99ef6041b6a04fcb6940815e0e580608cf1f2651c126109f4b33febcd845c5f6f6293512d16753a0bf9ec0761b2e5f62f9df3f94f9375f8e083ce2ffd3829e3ea38072ef63a26c030276b508c92cbde09a974130ff253a5e4d85ee694e7be5e24aee0a6f583d372ed429632659bde3bffd4d58302e13c4c60edd51c4d5fd1ac066b990fdb0041b058dd61ba5ff21a81e29eb383009f9725dcbc015b84c80a2ba2397b1bcb50199496551c82e9540040d3eb5c2a268b744426199aac765a74a9ed670e83aa04ccddb9b83dadde125102298d3ed7a160ab2363d0707024fe2324d09bb0874ca67946723d3cb901361fe552a38aea09a6a11c8b088345d0444af3771eb9c27c1222341a88ea785883356c357db9b878d3f7ee6ffcb51615173c21d33321bdc153b921282680319074918191ca2fc8e97938f38b183be189a3296a6fd11c74ad65e9f2c5665bc4d598d890fb15ba2b5b354a321561d99f513d3b34863743c7af0cd68d874eb0533fe862fe7b02a139a905048db09c65ad630145708b3bf73e69f75d66fdfe4cfb4add21fa82293bcd533a98b3ddfa9c335eaf0283e8f8604f8542ba1a08ebdaf0fa7c2c47b73b49d7aeb1e28bbb1614f50d0d90f9f91d33549ba7e11cfb81341202d5ebc7ead", 0x1000, 0xe8, 0x0, 0x1}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000002c0)='ext4_es_lookup_extent_enter\x00', r11}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='ext4_es_lookup_extent_enter\x00', r10}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r12, 0x1, 0x26, &(0x7f0000003900), 0x4) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file1\x00', 0x0) 2.952441887s ago: executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x14, &(0x7f00000000c0), 0x10) 2.93738842s ago: executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000080)={0xa, 0x4622, 0x1000000080000, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@empty]}}}], 0x28}, 0x0) 2.925682211s ago: executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) set_mempolicy(0x4005, &(0x7f0000000040)=0x10000000005, 0x4) syz_io_uring_setup(0x5b3f, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0, 0x0) 2.902892485s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x5f7, &(0x7f0000002200)="$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") perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x8, 0x0, 0x0, 0x1}, 0x48) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000022c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797ad00000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a30000000030a01080000000000000000020000000900010073797a30000000000c0002400000000000000001"], 0x58}}, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001200)=""/4096, 0xfffffdef}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.464729661s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x701, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) 1.445554193s ago: executing program 4: socket$inet6(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000079002800000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000000), 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa04000000ffff8100000086dd604f3bf500303a0020010000000000000000000000000002ff05"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000045c0)=0x8) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001800), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000020a000000180004"], 0x2c}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 1.394235582s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@ipv6_delroute={0x38, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x1e}, @RTA_GATEWAY={0x14, 0x5, @private1}]}, 0x38}}, 0x0) 1.202255072s ago: executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x24}, {0x35, 0x0, 0x0, 0x8000}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 1.15370301s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x9, 0x40, 0x1f, 0x8, 0x6, 0xffffffffffffffff, 0xffffffff}, 0x48) 1.140729331s ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) bind$tipc(r0, 0x0, 0x0) 1.113429436s ago: executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='a?\x00\x00', @ANYRES16=r4, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e0000000000000000000800090005000000"], 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f00000001c0)=0x8, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) dup2(r6, r7) r8 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="9c", 0xffffff7d}], 0x1) shutdown(r9, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000100)) r10 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x1c0, 0x178, 0xc, 0x1c0, 0x178, 0x2c8, 0x258, 0x258, 0x2c8, 0x258, 0x3, 0x0, {[{{@ipv6={@loopback={0x1f0}, @mcast2, [], [], 'team_slave_0\x00', 'netpci0\x00'}, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "fc6b061134c5d5c8465af5f5caa5bd6c0dde77ff83daa984c0d76167e0608dcaa2caff7bd9c5923cccd5b483df8124249f91b8c3c2cea9bed64dc935a975401a68e34a04c1f15e50050729ba985e8c1576994e350d93a782668d4d51a1bc76bba1fde09794922ae65a804c56f092e430ebb8fa892d671c8c8035cae06810f8c6", 0x20}}, @common=@unspec=@addrtype1={{0x28}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private1, @mcast1, [], [], 'wg2\x00', 'hsr0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "08db"}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) epoll_pwait(r8, &(0x7f0000000080)=[{}], 0x1, 0x2be, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r9, &(0x7f00000000c0)={0x60002011}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'geneve0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000040)="363c8f3fca5d66571e583e7c88a8de0688a823e786dd", 0x16, 0x0, &(0x7f0000000200)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="04160000", @ANYRES16=r4, @ANYBLOB="000429bd7000fbdbdf250800000020110280040001005c000400620fcc9f4f7dd15aa2d9cdb2877ce7d13b5384b609db7f9dca1c83028f1c8d14a4eb90146dc2e3e590ca2b79c77536b7e1d9aa6b476a7c40bcada59f50bdfaaaf1ba678aa1c154ae0b0dfe74b6820074dc3cdf92d4c0b23b3d00050084f00521fe12b9faa7b422b7f54231ca29fa642d5dd34589c4cbd66b5c8a8c439ec00bee2f52dd226c9a61da1141742dda1b509562f4f814c80000000400010004000100041004005c90b134a729505d19ea7c695acd40725e6d5e380b656a2e2222f4c51dca5260d10457f0e76555f6902bb8bb806cd403926e9aef847c30f365624fa8f5a1d4a8ffc6a3b9b155460e36e62c353b4691686951d79a792d2a7cdf69fdab417f65df687bb362e4b6f069990adde64558960a843f70063484b07466a9dd42134b8de05e734ca10d6fab7da009572d9d23d36fc76bb04dbf2d046bd96dd1e4b378f2de1de69b4594e2c30c77830da03f1bcb7d2af41f7750107858109e193e47686773fd1a3ec1e88e25745363e4d828116eef202f402828d100d2246cb32c487408dd02c24980176dc23be4cd08c6222df5c79e150fc6dc81541de250117fe29919d764cab80925d51339afa7d142bfb4376aaed5e58ff68c7b75653e23bc60cae34248009c64687823d84db2a6e550289e8edac1432da7038b4c8afa840f8b7b8062db71ca95cacf36eaa002053256e75b1c93952e94b33efc9ceb9001076e2e72405bd3269dfa7337b1fdc30003daf25586482be3735ab2fd7f3affacb7c95d83e92dd50499853d47b072664ec16dc138bacfa19f7eefa6b475dc3b126eb7a7261cd95670dee16d12ab14356de1490dddec64c50ef4a7a3ae635bf555674219e97d05a6dbf1b2a3952f62eb1eb60964ec69021aa75265d41e3ae21647c969f23de8b69566f809017b6b198ee8f4e9f51aa72ec0bcf372d2d54ddda621b6d12f2c6a7e201584a31961e6f2a3024d0cd4de35269e4fa80f47d325f2a94f856477a9799c78ffdff323ea4ebaef03ef92cc276ece8b9e5d7057a776b66f1e40472b3adf02079c5f7d3c667f449ec3b649f5c6ec95a9b6b9ae4cdf6b09bfd2943d4a2fb7ac45c9d5bd049c158667f95bd4afa0d0adba0c320264a15ad3f2891dce2c52278a9f1bcad8afa98eaaf2ba2c249d601558c7c58815b531ac13c10e4363416a3780735b50d436b4eb5c09704eb44910906eb1f0e90b0ceaf11511e1ae61aeed46681728f3aa970c486d38db9abfd8246dbd75ad10766317fbd83f2e320296454add4fbcb5c21152bf443943e5ed3d62045466e325250e6d54d9eb739b6ddcd3378eca0550d636de4cd1ea4661d29cad565e9d9766951b7172840be14ab57448db4f645f383735bc2788d6827797d367caa9dda027b1f3f50eba6e1c4c639baa2a30170cb6cb33938c43be35406e3cf2d9f512ce78e1d25a48d0561da54f62cc2bb74db3dc8ec2858e13da01924975b5dd8c91d4bf6239790254aa235a26b8f1e8d14a1f75aa263dee0c79d8d9466cba2de9cecdc3ce63fb33882f0245a7a5003b87225d8f584b9fd12a1bf4642bbe5dfdccae070f8fd0d2a07b5e10df7c268a6c64954eea5d43bde7b51515bba1b73436714b8a82a6a816474719f0a5f743c15143c20f324ebd14896227019bf33a5114ec7ccdab5b77862efa56a7fb8c135a3c5ac545c59338ba818a46ccbca94bc837fd9dbeadf385993a412651887bbb1ab3fc3a8e4a092a4ad35da3c2ebafa1dd4af5f7b7c40c566f9e3dd0a0eb6ad4bc1e600fd5aa292c5f0f9da36306417e43d8eaec0b7e89a0807033647506709aa770f90b96719243b84cebd3a32a7a2d98f3c906f6c22361e778376360660af3ee52568b71c7e34d8733f15799b6264e26c07470a78fcc529cf35e2aba1f05814cbd34852d4aff35e340d14be64b3a6e9195e43ddb0cdc37b7a99080ad32af5a760a439684c5132ce5580775b9e48e1cf7372671c7514ffe9d91da3e33e3e7f4debed68d1662314f36c13a0146154357581a19084b25e77f69274b716a64dd5d72d18747cda1e11062e3376aa45b449da4c8ed4baf50d17d29d0936bf52e6a9791304f2591694400cd06721dc011619f29d728a94a04ae202523138cd5c581f4ecba99b2ac7ad65f15b3d780b58d29cdd910854335fbb9968139fa113fd0e215b5d1a3ef3de2b468ec515b7ac548a21ef1050e91712b8d04b53d58cd1e599ec209e857283e2ef7df896f4fb9dbf73971bd982ff7b322bbd95b42a20ea3fd51d07856d8802672c25fdfe0b2936b285cf75a41cf02fe0f1c5a7eb497eff135ae079949e397196ace62c5cb839112f6a76538029c1756e6ff8c2e39022bcfe09d8005c88245e672788ceda90bb2187a50a221c78ca350e4c62d83bff13c47edba4393df3c7698a3718750173f3fd696233a5b3f808f565d71b3b0dd41484a2182ce09095d3c360c948f65dee6a82696e59fcd037cd9a837115b47152063c2b85423f16d9a38db98c1c2aa884a1527c8ffd309d837675d08f15d8e100a7f7b42a1830933d6ca09c83373180b7fc7cde81baa4db26f629c30684da22e78ac034004bdd1ee3f9ddb7a55d8d712e01bb8cdfb7c0cffdf0fed4b85677ec640efa546cbf58f1da705a2dd4f1ae8f9e60514e57b94a96243e3feb01243cf1245289adcc30368544d65739052d5a669873b196b6346fa6350da5a3cccb5dafd2fe4f71ce996b78f8e0ddf3a3387c020919ce1f52ec3407a3829d5b2c414804bd4c5d21dfc9d60554cbaed5019aa6d540bd788815c4cd9771c178374db2830e097ed7285f099449ed604556a89570cb753fb2dd93e7a062f7a258d850a31203f1d198c0e8ac35ea391923cd987481d811666780510ac3d0b76e55dc3172be9f5f9b57a052571a4912005083e195340c67bafdac0df464cf67f851bda465d44ab7675f5387faddb9dd800cbe1313554154b38be64e02d95fa978aa28a9b7bfbeb9eb5e03ac1e737a6b18c89c3ab9a1a5547f67dcf13a4061461dd005b73d153e20a25d6f6fb30664c5280c6b218ff952a8c0a703dfbb50977e5be9100940712ff37a594b82e6c2e528b8f08511c552529b60adc318ea62ee68642309a138fc9622e359933c6a61a18fa5f9c9711a3f532df40ee2f1557df2f574bca0aaa975e0444fc0d3789f596bc0f368251d7a0f4b472aae319eb299ce0b62ceb54f6b7900fe222dbca594342887560970612f8db2bf23694dcb0ac8beb46e27703070a070fbe5e543348a38c79820e88ce4a68422935cf4b9d4081b1252177627af2c931810ec5d05d8fe84faa33b591af69ab3c2a549d0cdbd84db058768037dd3d794b74780df14600c67edf0dcbc06e0d0e947b2139aa25d4c3381f521cd8dcdf6aa634cf8cddd3aad80df1a149e3d5aeefb12effbb2d0dd78f4b74facca34914c139e6d96c1af31af0728f343b6c0e6279db8db89b1c654117a1805ab26db5195c50a7271dc3d6eb291f80b5fb88af68431b14c76f095efcf90faedbe1b63a5a791db2337eab2c95cbdb1ce05101e53f5e68717d8358e6976a734e06b19d23986ac7ccafa2b82bee96661fdbb7d722abc4180a8d9abe7ab24a125c1b9244b0f1c55391791001d7a5343291ad745f13e746e0b07f211aa991058364f77b48da16a8553c37851f872a76e1ebd2ff81847c3b9e0fd79518c9cfc13b9ce189eb5944e0ab979e36f042ebb35abe265bfb62dbf11301bfc4dc111490373a8f353cfdfc7acca451b25ce073164dadce61ff26d4af8318659e135861fa44ec9113375349a0108d9f7de6bbd57ad1e36453d0794695f42ca28fc73ad3b74bd562d558b9a8fa2b34776ce21d9aec3d8628d3f0635b972b634c2d3225b3ec84935209de93d43e3916452ebc5bdec2ac28ae700c4345cbb718673df591eb27cc7024f250398bd41697ddacd5e475a0bc90a32bdb542e749c5573de893f6d1f317aaea51a055745f7dfb1a8b3b9da4ee2240010c523f1dff469e858405923703fdd290b78a30ff47d69a616de2adf13565a04ec2fbb84fac14065d366d6b415cad8a2630e64a75805f7521a1e8d2967c74d94bdb5dd8fd8bd5c432921362463b761c92e6ab9c030245ba44c3e5e209d5f82a2d25f71cc47180c2502d87d57d5914077ffe30eeba50d1201b448460df3a9ae97cd3d8bf0557be8da50d65d3b0d580e5cafc8498737a87bfd3dbef9aef61be4000000597f27da38ff37daef2c2f675ebfd3f9c52694b67d80250a118f5920531f2fdc886be230db5f28046b4a90f1ace4dc7de3d3913fb1e50a860a53240ea5dc3ee56b29fd634bd249bb375e512d752bbf90f5b07e1cc37337b474688ca0e675375482487259bf4fba06b0b2eafdbd05b64a209d0e9128e79485d624fe8c1f2e2bf1b8017865fbecfffc759452615c0ca20fc7264bc771e31dfe546c1b35a68f7a85ba29bf6293921195d1d83cc3e2e0d86da6a3e36a366d4401c76a57f464d528415100a0e0a47dbff5d063a30156fdebac761a22844f91458a02f338c1633ff984604989b4e5a8197e1807488f8b388227816c9cec1a1fcb92c11096cc7e695711a43a9a396740da4ed38ae631abcd576317d34ccb2ceb5b184e0679dd35c0bff9ce75aaac1c1c937e6c0cd445b267578225297c70cf5945e3d9e51b735500b455c379c7bde141ac455ac19ef9707a35f78e655432dbb7b46756249bd756481b23ec8ddce269f0a65c6761ec20f2ef54cb29c182899eee0b16e5735e12ab2d12fa90eb5427f865dd2670fdf16fb1117f647c8c180f43a8c2e3721551e20587e7f73d3cc2a13a4f6c5d6c749d95e44ba97fdcff219e133c45ca6f1fba61c3f2a6fc5f86974d528fae9d2537aa341e6f4ecc51467e0987ba5cead5e4b9fe06432ca73170db63e923f71b3e18be1163c64d5d2bb84f8107ffc7a7a87fcf962448ed60b75a29f92f444001b625c7f795add411d1d45ff6ddb37f386f70e968d37d2dc9305fec58f12fc3d86f2497b95535a3cee47382bdadd165da8b5fb582dc7fa4e3737aa4644b1f2fa21fe73e2ad004c9fdddfb2143ba1f00a6f351dd3614d6968e77b6408d311392a493868bf9972942e14980435a628ffab7ecc182403f21ccdc360cf25ee8c7f2766075640bf687aaf5cd212b060c03ece779950b964beff7eb8e7af064e28d64fa41c343c60ec418dda8bc5985147203e1c5f814830a1ca02cc84f58e0edcd43f57c591d77677a3dc7996d18c034e71484c223c4c963496107cec9ac7af686b7d17f2746160aa952f4cd7d374d4607224b87594d65a1dd4c0786ea1be3141894987fe543b176fdb694039bc460667345076c0d1a2ccdbeee251272b504749ca94f9c12724065bf2aa3e353e33ce936b9c5cca8e5faf84eb903176e286865c74f7ee2d4ef41ba5fa7264f1067be8416b2f1b3b5b3bc9428156d3877348984946dd330da8289046c3aae61c3816c788d2be0aa0c63c0ba57231056f42c6076f60dcc5c7ce9b90babdd6e6f94de0d47b84846a9188e7b1180e78651e3accb1c96f5ba1edd9b9a0f2ae7056a849ec276bace6b42b21906735ee7caee4bd8f7cff9e42869db6cc9a47974ceb3ee951125110d8581b49275dbe3aedd93e6d9ef23b9692ae7d00a4b9ef2a090318f1e719cb2648ec024ee31b04a5d2907a8892e1f59e303b8394607a41df9151b9be817ef14116b3e1742389c1c8a406b917b3cbfd0877e335610788392665b13beb6cd5fe051f7de8bb949c146abe4bc67f030672d6ef7fdb16b1389a8bf5e8178099602c41869167bad496a6839e742976e113d03cddd441942550631356b0d4e1b739b3b669a0541c6b8f65d250883d9b1da31dcd098c67942e3b44c7a176caa18c8e2e7d1cab39aa7b9bed4a9ba6991d8992c475e3c97864ea352a80e5f3c9170dddeae3a8841a9d732c4510b3185aede00517172ba2cc4f25827403b1ed7e0aac1bec170459ecde663514f6f42efdef4a11411f9861a70000380100001800400030008000100050000001c0001800500020000000000080001000900000008000100090000000c00018008000100080000003400018008000100010000000400030004000300040003000a0002007465616d30000000050002000000000008000100ff7f000078030280c1000400bdceca810016cc05511463c649c62767173fef4aaedc42b1f125413daf55e3cfde68b9b1980bbe08941199fbe0543d1b63fabe96d82d79665a78a5f444ccceb409a71e97f51805814736cf8d60d995ec0b79f91c37635cbc0ff67a795eb3650df430df7768502eb7d785f8c34ab999039d142bf0508a5827699ef567d71546a7687793b2327d82b59cb78ea0b51e6f312338609a492b39903be2992d2a4b7acd95b40f91179c811745084001b5c766c6edde455518976eed2914ee0988000000d00004005cea3afe819aa1e3a97f54ba8b15373aab6ffc03776bb63cb0a87153f5a2fc3107510ca669a6b1c997cdfa27817eed9e734f51a0375943fa49292cb1ee9d904821faa92e80ce71a4b482958bf6c0f49179dd75c9b4f8c744312f32ce7f58a8009dde5cca418b670a33e80d265eb86332cee1299bcae726ac1fe58b0a0e6a516224fb20149fdfe25199805d3f7707c09d4e3089d7c6c5b10d14f0e97b518838150c9522b5e503e4c357efa49dbc4fc8dbc7eb5c77617625107b1d3731f9865f81c3dc88eb8d3acce2b955f0e204000100ba000400303696c776efec6b95dedf6edbb9436318229e58cae51242f766a023317035db83d29baee1c27053dbafa7f96afea74f17a1867bdc79fc61aa78b8f9826091de0f9aadee5bee9f745a68106235739e9b56e71e2f8f23b8b0c332f99cb4cf28bde87f2e79a8b6ea7e257154b0268784e12a33697192c24427c89a89e3debaed2d75c45fd2f7b005da4087ff29aa40a882d8710b506a8a656d28a7035aba407a9984cbf480ab8220c57f114d67a7df0259e27d04e6d5840000040001001f000500fc46d1429d64fd8f29db297756da185193907883c3e8d8d4a60b450008000200040000000f000500730f20f0d05b5295f345f6000a000400df25ce8624a50000d7000400ea72694596a0118fc523a1406f0b23cef29aee655633a1337d309289aa5c7a93261d78a929337f951dd539c30db2c1de34d610975f657f655d49eff2702c2edf2d2e54b1110147fc7fcbd126bc89e89f93f84c45cfa0c8e6d1b5b3e39fb4d04d444a3fa4f4d1de844f461b58ed0b0316945e7dc514910dd44e4ff47d5e1e2f61c71c2385c2646d812f4f750a325c74d744fe6be0e6f150f32c67ad4c9c91b67acf10aa0c83d74893ab4d726e49f56f171f48a6aba1292c86936ba1761ea66b87e9c812927a232551b3f3dcf1d84a20132eb187001801028008000200030000007d0004000a80d3302cdf57d75c9d6e744c321f2f057bdf69bde6566af17a04f4ce2857794084c69cacac891379ababb1371b52ab91fb0b17abda557ca14683d89ed328ad2346d039805b647147d70a87949db9a551b7c6165c9844d08f49c9c110dd7a19bb7047a1f0a01f2b111f023df56761c7317e934641c013271f0000008c00050032b8eb84297f98f6e2ab36ee687bafdad054b020fd27dec841e7b2bd8dc97c6d63a8af5bc92b6d79c0c9a719c09f8416a073072f1eab64aaa7b6dce7a734de7e824738115bf7d1054c54e8746bc5793441c0c8c225f52959c81be16bd06e2e2f83545fef05fe63bb456e0611cda7cd80a798e9b186ea8cf7b28ba713575cc899a2331894fa0133a0400001800800030001000000080003000000000008000100"/5582, @ANYRES32=r11, @ANYBLOB="080003000100000014000200726f736530000000000000000000000008000100", @ANYRES32=r12, @ANYBLOB], 0x1604}, 0x1, 0x0, 0x0, 0x40}, 0x20000810) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x804, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',access=any,access=user,version=9p2000.L,access=', @ANYRESDEC, @ANYBLOB=',uname=:,dfltuid=', @ANYRESHEX=r2, @ANYBLOB=',fscache,posixa']) 1.098497298s ago: executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x8000, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=""/90, 0x5a}}], 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 1.031912139s ago: executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) semtimedop(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x5c}}, 0x0) 995.173254ms ago: executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) set_mempolicy(0x4005, &(0x7f0000000040)=0x10000000005, 0x4) syz_io_uring_setup(0x5b3f, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0, 0x0) 976.072887ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r2 = dup3(r0, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000080), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) ioctl$MON_IOCG_STATS(r2, 0xc0109207, &(0x7f0000000180)) 352.744775ms ago: executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32, @ANYBLOB="08000200ac1414aad27cd3d4b1ca68649b1b9f95653cef421ea405fb4fac73f3b88c979acd81ca984218bd8ef37074bd"], 0x20}}, 0x0) lseek(0xffffffffffffffff, 0x4e5, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x8c}}, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x181381) ioctl$USBDEVFS_FREE_STREAMS(r3, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006005307000100000002000020"]) close_range(r0, 0xffffffffffffffff, 0x0) 252.841661ms ago: executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000480)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x5}, {0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2}, @address_request={0x11, 0x2}}}}}, 0x0) 251.830611ms ago: executing program 4: ioperm(0x0, 0x5, 0x1) bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x2000008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 233.829754ms ago: executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1000}, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000000)="be39", 0xffeb}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0xf}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) 232.152594ms ago: executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1a343e, 0x0) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYRES32=r3], 0xfff7) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)={0x10, 0x0, 0x4}, 0x10}, {&(0x7f0000000640)=ANY=[@ANYBLOB="5c1600001b0005"], 0x165c}], 0x2}, 0x0) 161.382085ms ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40044582, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x1}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000100)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f00000000c0)=0x4, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000000000)={0xa, 0xe20, 0x0, @empty}, 0x1c) socket$inet6(0xa, 0x2, 0x0) 0s ago: executing program 0: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@local]}]}}}], 0x18}}], 0x23, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r7, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x15) r8 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r3, &(0x7f0000000340)=[{{&(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000480)="55a5c3adb008a599a69afb189ab163e4bd9496fd180aa2dc4cf7b3c453185a4be105d2c1a27ddf21d4623c924cf1b054c702bfb4fefcb8db626c5b8f086672c8a187612db3fbcff15e080a31fcb7ed0f0b675f0b7dd593e34f8eeda958aef6d29447323d29c1f06ca393eb31dd65b0bb8b35e1400d48fced29d5dd556e3190b6581ebe59c7fc7ab583ac800ec958c12df551dd5c95b07e13003c7a2b101faf4e9c18bbc0de1734bdb6463b81ca70c0f0051e43d36553045e0c2cfc13282acf0b86b106f91c20db6b03b60f1b8a64eaabaf687b5aca", 0xd5}, {&(0x7f0000001740)="c2fe2980bd92a4a54d03e3f776956080ce9107a9d1cc551fe1b5c349a3e47abcb5bf76a395df0bb6307dfe6e13985d5677d4c53cae87e4678c82282abdcc8aaa620ad0cd8394939ec6e1ebbef8357fa282e2d83667f173906273ced44a9bb2868f74a4d98d46dcbd286826ef8348a51d74dd7e59568d708d0844b684024e080244a176ba4af838c88681a9cabb17c92ff514cba262b2867b135042711c064810583e0c40e856d20cb8a3828f164bc9cbcb25dfa3f75c21d776b64c1d079cd007a67062dc48cf945a4098778cc7220653d4e63b7b11aa0099e1ddb87fa7872ec9236330d6d16217a9d0b93a5edda5c98dc5fb5d9863cc4772925c74406bf67d8e3de94fa1fe01a386809742809a5b975ce67fca2e470aea68a0332489e6403ce0b609fa94f288e4fdd27b3303539865e6d363ae6e3af87f3c202bb223a4235661bcd56c2205a7e22470b19cff3b953a7b5378d5e9c7d76c486b9072496fb6a4bb35eb27ea4fb94f0870917340872e557db8d4052e10a99ff5e3ff7b9badf0c74b4e197064572ce21551b6f5bf299cf5a2fe5d3c281d2eb5cd5e8399b46c9863c0e3b968e4fcae938b4ed4f3bf513ddbab4ceb8afef13d1ed5cb6ca17f48f1ae35265a2d4616bffda939a46948ecf9fbd911d76c1ac958dafbba4c164d20aa7194417d3fe972e43f47cb1f06796f142ac1b5544195868ced4c8a11c6825bcbce9f6b1a6a8f281a246631ec2370ba21792a0f4bb2a8632bf7f463dc2df2ffae5cd3d6118feadd95a7032461113bbda4f6831c37d36a55e38e0241a5e08608b2a491e2e68bd93d457e31421948d3ff0f270c70d760d10cb0574aa0cb7c4c2cb0dcfd797cf8937b6b7cba4c4e87e9decf36724d3c94f9b6a5d831bd33da162402eb0b3d2f779a0d1c5fcf72e16d8f340b473f2014551fec3c946f987ae1b28bb44657adce2abfbcb1cd7cae4a4292e9eb3ae5a3bbf0cfd5703ff5ff1ca93e5a03c36a20f1c41845cdfb473df25b24c8ed0f2213a4b384d3864d06eeef286c97f4fb407b8791b7120220617d6316d164e9da66a90d20a19bf85f52980e912380b8248300c2952aec5998a5ef0da0ddce249699c44abe61eb4af19a1c7d092b0d8b28209a7228fb77f786378ddb69f414050230ba118da194dd2e88e0dce0b9c2ec6e1ae64d0ea5cd6c8d5fbb7c04bd2cd23f6a8d3f7fefa584b8118eb75ab3c97c9e65f5c0795ed2b036d7e2e24c17a8c30dc27d43aa3f9d66d41dee70d86e291bb0ec7b47d187829aa2aaacf0372eae89e9be6eec9db1938d5880fa250511b28a6c03158d365ac7ce61052134791c48c62f9ad082b8f19729f9380c2194b1488da770d0cba53f882579af87725c316db0817c3f251fd4c1e4c3df47b98e09158f395d3b84090bb1b69c9fbce3ae52088c97fa9db7afafe5c8cf7fe51618826ac7aabe1f12f21c502f84ae278bcde2605c63716e8ac186670b2e6412918ce9cf7d5abcf4f290d521e8f32a3f86c5f624096439f7078cf25352f34084a328899e869a44aef9fbff85d425faa8e75650cdedae236f27e39531bbb9177082fe5f88fb71aa84f7cea709c9ebe9fdb22715d543a7aeb1a868dc8acaa59ab40fd44bc50497e4d30c2e88d54469f97effac96121f9fcd244fb2266a119de4508c7740e0531bcca5f9c5daf611bf9b9a42f80521da97dddb765e430a1e1801d09d81a5cd24c3a916c915345d13e34687940a73817f00f4ac65c55ce5615636e36189813458bbbeabb6c02cf021b435c1b448c2155ccf5a7291a4f547452535199d9639064fe445c9c8776c60b3447ec927a9016ea4ad4e7910e2c88d8f2483cad0c928e524c7846232a3065463536c566db654d6de9f6e61a777645c6fefe21a67f35ceb1f49e0c188be9ff573b370a49a758c7379ec4451ce9b96f8e527bd08390bd709f171aee60452d0eec961a925115fcd841f9536f54359baf2fa64076606dd35a0fd634120d9a3dfd3110133751e03e951c73552f661aec26604cd4ad55fb96f828039851a33f47f92f7705860544aa4121fbda90c24e86a5fae224d52f5f6c282bf3f8d9e54d431f441f6fbe31db42969dbe641edc108b39b3130d1b65f03338f316b7b3c7dec47f7870b03271b8f380a1d1729aa486753ba49a2af5bc6c6fb4d8260e4e7a8ec6bc3a84a476992badeff35e9b4c781ba0e955aec519f5ed8f18f16147e191f4f6bed063eabf6270237d867a106a9810764eb17439a26e477cbe4103cdbf26bb3281af80facc5c8b9fbe9831ae6987138a467c4f39887bd1ddf541e370c5644ebebc67c934e48d51c6c336c62df39a78abadb1d2d733ab2fa2f4adfdc892986187ba2e525a38e2cfd013e05375a48adcbf632c75285d79da7a26fec0be34cf16134978bfe76322caf865d31a4a9adfec8253b4b0fe0da5fb4d39f84ca42a0daccf2344a971f007a0acb05296df03506315ffb9adbab0ab7697a2d01bfba4d1b49def7052aafd163f615532eff90caeea35658946c5c8f9e5b708b26e9bd2370235d6579e43cf154cce7d6e45f3c5a45ecf689dca91be4eb388802c3df007dddb5172279a073e6a9d15a718f0bc1e3df7c34cc443d220d7fa8368f93254cbc6aaef7869f4d044f6ea78c28b46aae6d9660fb6d402d284a5c02bf4bcdc8e3af10dd9957ac43bdc030bf8c84016cb01c380c787bea005e1f12fe0290fbf1c412dcadde1d2f8984e1f007d10eea4d3e31a0ea74ea92c73f0b8189e92188e5f9e3074dc06ae537f6204c291b1b5c305db1e7885919be4806b03d03b877cedf8aadffceb7ef9cf434f13a2c39f234bac085fa95beec9852fe26ddafaac9686a8ecad8e60570fdcd50c90ea1ba416353b51bfcdeb0e2c54f000e8ad278968db41ac3be6e364ec9edccb0da436e8f48cff5e10cda830c87c73632e8164ea71671fd912f77e03880d88d399914a264e904cdc186905048534a57d3e9dd608bdc0b473fcf2673bcd847643d9db7b354a7bcd09523be6840284ea8ca156af40f88985257590224a4b88797bb043a02f534829064691e73f443fde31b99224ea3998086d06ca3fa7fba96f6852149d66932019b46194199f660c9b06858bcebe14ac63fa9e4c8056df93e8d07c47d736c3c6e7e6a1cacb4855d7ebeb43e2c7e39536987a19dd34ed5ad0d91dcccaa3725daad183237b9a9d41c0f2fe6ec6a7718cfbde4469e7538a4123ce12b24dfeeb001c3b33c95cf18ccc283a4ed71b110a74d469fa67c30753be03b822dbd102faa3a3661188be4a9815da9c72c65ade2f25a8b70d0aefe0fcda4a6c7b03cb41b771406a704c28e727b132be345a21342a323a452e80b64885573021cbac9ff318e8a6dd536e2257f082934d703990d42da3e64e041b98123e2256440fd97fd40d96fc5f39743508c014ed36c82f48d3dc6d435ff6d1a8141ec94b7e38decf393deae5a63654ca1703ebcdca4752e58d9698f7ebd05f410c7384364191f0fe5e49f4cf933d609e036459b2288e90a84c840351f1e8e48b50361c91a3eef73cbb180a50486bfae154f39d50b2ca4dace3a32169ec0f5e016d7d95ea0f020edbd7861650def85301260ca6c514762b50d017695faa6bb895639fe04b9a3f1178ccd6dd7abf8872ed64a3484e7ebc0317688fe89c5e361e643d34576919b02589fa017ad1a106a666ceaa820a3cda560e77d84e1a3d17feac7ff6f4864f4f1e65d55a5f7d9bf4fc7bc464da57311a68d4195be42a53094a5197448f5f6e5b146079d8baa3446ec1c3c8eaaa95b972913e5a4564a6d56230e24880cd9db0c059796f227cba2f786fe6bc99437ec8acd6a4c7f70e9f699328cbf5e48862119412ce2ac81266014e1c35d51ef87ec2f2f8904f56d389e508cd82e84eecd33de8d240c79fdc2c58487adbba9475eac35d711c16e4a002bd4f363a99409d0cc914eeeb0376c34b1e5d936790c38a20e0949dcd99ec227a5b6d44e35805a08f9590ce0287a3ee51364c2673edc977dc26de21e96c520d65e4d955b7dacf74116c4b76a689b62aca2f81b1b9017ef55a678886cd0b770d59260aee09e11fde401cff1854f977e4795e0674f0394c1f2ed5265a3f704a3ec977f3c7f3df8278828a1cfb7bdebd0f4a4bdbc794e9bd1f2bc224b5f29faf7161a05f4ea2b0a3251710cd3dd2f5cb95df27118b2819f9c37bc20af19da3a15cb1d8a03ea86c13d9753a753cc9bdb0addbf2d7c580bc8877d5d24b34f6ebcebe507a1cd63e7407654c7e9c62ccadd64322c3694dc642fd2c239b6d21b62d24e33c2339f08eea83eff423922cba49f1da563912094d4e851e57441c0a6c81ac6ebf1b7daeafdb2509dbc2d182fc179ebbc5a7bc0b4847b1c7d91e36390a869af5d03a2ad786b9fa5b2bbb1e0adcf166a245c1efbababb682036eba9e85a59bb2016c97d831f369769045c66545e4321d7dc41791c141687d4e2c6484ff87c62c79ee506abd8902987b96de6af27064db4ee41fae13c9717c0f74e8d24540bb7595d806a4ff4c9411638ebf7bea0040a71227856b61d5d32ad61f176cba5bb43e5c2e715ce0b1f0e8002cae060c6e7f32ee8b6d52bf31d467b1a9fa3595625a1daf0e53d296cc54bd7d620f6bbaecfa661f2cf3bd0af191ead2ebf0fdabd02128d1894f45b9647008adcf3e4d690d8a9df02a48310ad283e02a8910a36f4a1589143f951de0f31d6e72ffb66da25349412700d37b383cec393ccdebb71c242fb2890ce754ee3873484f5b1e08700aa62c74e28b4f6921b3fe51e893c3a21c1a1696f94f82a540b4864e95bca84fbd12cf63e645ce513e2b0c84998fa33fe4a75ac2339865c7429b7177a83844ac79c5ac40deb1b7a89a207f5be878fd00b7913b3a9b7a7b2bbfc1b392d32b533ae1a367188df32134173ce9b8db162b4ba170153973d5650972d2b82ca5109dbc51dafcd33d96c15f7473e3d6529251fd10126cc96ec8ec8fb7595c8f5278b2f281324ec26ccacd20319e467aa0ae6e94b5e411812421dee91424e35bdebece2c08897e1a42a101c65900a8c5cd7e5828a42255bb7b2e33b8cc101b33d2dcdc3f4a54f24841bcee28a87b9acc97b205dc5f3f2f48c8ce366278b3410026931781fa8862debfa1c3b81d0b3581052d396b4259d9eea881943d115fb2418a0b5e674239c079271ae4568d919afa8f5563706a84fec11bc12fcc048ec8c8b2b2be65b8cf63b43df34ce9435e18025b0bc9ed152823b0e38b2a22483fd33a0dc926cc1622b69858972526e241c4214d71b1f9d693a4d3b06625149e8dcd2f7e415b107dbeedd9510597a671ef21e490290f24827e53eb24a7534a610dee79b4bc84c262eb6050e81ddbb6013468d17824bdf3adf6c827c810ca19b54301d5391b986fd55df638069082b3bc3ffb02734b7929e146e6ad8c9f82b2b74101d573d48ac7a8d611e128cded648c33c1c42e07723e996803019c1352ba7c65f9fddb026df2d6c65e5b3c86d828f362852cf1233fe7a22259eb2e045a282926b904c0539747f5e04a0437d98b66c1f18a3b512e7aa87dcb4d000f44fad873fb0399b1fcf8b7baacabfe9496f96bb93dca95b369cfe3956a58709c91e1855d8bad7320637cd394419d053b32f44bd64790bcced06b43e72db9afe8db3c65da688f59ddf6c16f0ba5f78b187eb86340aa1266bf22813fb7d7812172b6ccd942e267c91dd5d689ea2ebf319ddb50ed6be168d7f2b1bd3c539d26fccb63489a77b4c73bfdcc5f9e96150e561bea45e2569ffbddeb65663ae0ea97690d6c", 0x1000}], 0x2, &(0x7f0000000300), 0x0, 0x8030}}], 0x1, 0x10) write$eventfd(r8, &(0x7f0000000080), 0xfffffe5e) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs2/binder-control\x00', 0x2, 0x0) kernel console output (not intermixed with test programs): n layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.829723][ T3130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.844042][ T3120] team0: Port device team_slave_1 added [ 23.912908][ T3130] hsr_slave_0: entered promiscuous mode [ 23.918856][ T3130] hsr_slave_1: entered promiscuous mode [ 23.924972][ T3130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.932515][ T3130] Cannot create hsr debugfs directory [ 23.938127][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.945097][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.971196][ T3120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.996114][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.003488][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.029429][ T3120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.044529][ T3100] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.053193][ T3100] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.076404][ T3100] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.085009][ T3100] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.112763][ T3120] hsr_slave_0: entered promiscuous mode [ 24.119071][ T3120] hsr_slave_1: entered promiscuous mode [ 24.125128][ T3120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.132663][ T3120] Cannot create hsr debugfs directory [ 24.204654][ T3102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.213157][ T3102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.221797][ T3102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.241962][ T3102] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.291240][ T3106] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.301296][ T3106] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.310165][ T3106] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.333127][ T3106] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.342278][ T3130] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.355427][ T3130] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.373542][ T3130] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.382444][ T3130] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.399020][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.415245][ T3120] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.423430][ T3120] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.431881][ T3120] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.440494][ T3120] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.459016][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.472781][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.479862][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.519816][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.527863][ T2752] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.535014][ T2752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.574672][ T3120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.583659][ T3100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.615196][ T3120] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.626665][ T3106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.645563][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.652682][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.662008][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.669133][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.680483][ T3102] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.691483][ T3130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.703753][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.710826][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.732722][ T3106] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.740970][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.749604][ T3130] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.765042][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.772098][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.781274][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.788425][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.797137][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.804160][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.823938][ T3102] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.834330][ T3102] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.868407][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.875567][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.907737][ T2752] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.914816][ T2752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.949800][ T3100] veth0_vlan: entered promiscuous mode [ 24.977920][ T3100] veth1_vlan: entered promiscuous mode [ 25.001148][ T3102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.017144][ T3120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.028574][ T3100] veth0_macvtap: entered promiscuous mode [ 25.044156][ T3130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.059849][ T3100] veth1_macvtap: entered promiscuous mode [ 25.084111][ T3106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.106051][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.126038][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.137892][ T3100] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.146635][ T3100] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.155358][ T3100] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.164053][ T3100] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.223294][ T3130] veth0_vlan: entered promiscuous mode [ 25.237525][ T3102] veth0_vlan: entered promiscuous mode [ 25.260338][ T3102] veth1_vlan: entered promiscuous mode [ 25.268100][ T3130] veth1_vlan: entered promiscuous mode [ 25.276424][ T3120] veth0_vlan: entered promiscuous mode [ 25.292500][ T3120] veth1_vlan: entered promiscuous mode [ 25.359173][ T3120] veth0_macvtap: entered promiscuous mode [ 25.376944][ T3120] veth1_macvtap: entered promiscuous mode [ 25.390028][ T3102] veth0_macvtap: entered promiscuous mode [ 25.409613][ T3102] veth1_macvtap: entered promiscuous mode [ 25.432346][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.442970][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.455384][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.466234][ T3120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.476796][ T3120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.489160][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.504309][ T3120] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.513135][ T3120] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.521871][ T3120] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.530756][ T3120] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.549550][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.560062][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.569898][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.580461][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.592291][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.601756][ T3130] veth0_macvtap: entered promiscuous mode [ 25.618432][ T3130] veth1_macvtap: entered promiscuous mode [ 25.627457][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.638094][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.648041][ T3102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.658542][ T3102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.671393][ T3102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.678776][ T3106] veth0_vlan: entered promiscuous mode [ 25.693070][ T3102] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.701966][ T3102] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.710735][ T3102] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.719425][ T3102] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.736087][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.746713][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.756613][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.767126][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.777020][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.787554][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.799189][ T3130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.826533][ T3106] veth1_vlan: entered promiscuous mode [ 25.861478][ T3106] veth0_macvtap: entered promiscuous mode [ 25.873979][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.879872][ T3262] loop2: detected capacity change from 0 to 1024 [ 25.884476][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.896945][ T3262] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 25.900540][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.923396][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.933490][ T3130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.943905][ T3130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.962670][ T3130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.974720][ T3106] veth1_macvtap: entered promiscuous mode [ 25.999266][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.009741][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.019775][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.030473][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.040405][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.050915][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.060792][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.071298][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.083884][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.093537][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.104465][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.114343][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.125105][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.135005][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.145523][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.155356][ T3106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.165869][ T3106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.176952][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.187178][ T3130] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.195966][ T3130] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.204728][ T3130] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.213433][ T3130] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.224177][ T3106] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.233017][ T3106] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.241863][ T3106] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.250598][ T3106] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.438649][ T3287] loop3: detected capacity change from 0 to 1024 [ 26.451705][ T3287] EXT4-fs: Ignoring removed nomblk_io_submit option [ 26.463201][ T3287] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 26.476132][ T3294] ======================================================= [ 26.476132][ T3294] WARNING: The mand mount option has been deprecated and [ 26.476132][ T3294] and is ignored by this kernel. Remove the mand [ 26.476132][ T3294] option from the mount to silence this warning. [ 26.476132][ T3294] ======================================================= [ 26.485464][ T3287] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e055c01c, mo2=0002] [ 26.521367][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 26.521381][ T29] audit: type=1400 audit(1718416467.636:156): avc: denied { accept } for pid=3282 comm="syz-executor.1" lport=43595 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 26.555434][ T29] audit: type=1400 audit(1718416467.676:157): avc: denied { unmount } for pid=3106 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 26.562908][ T3287] System zones: 0-1, 3-36 [ 26.586947][ T3287] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.587226][ T29] audit: type=1400 audit(1718416467.706:158): avc: denied { create } for pid=3300 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 26.615669][ T3287] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 26.621273][ T29] audit: type=1400 audit(1718416467.726:159): avc: denied { write } for pid=3300 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 26.652040][ T29] audit: type=1400 audit(1718416467.726:160): avc: denied { setattr } for pid=3286 comm="syz-executor.3" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 26.676413][ T29] audit: type=1400 audit(1718416467.776:161): avc: denied { unmount } for pid=3130 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 26.677409][ T3130] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.696515][ T29] audit: type=1326 audit(1718416467.826:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3303 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8ad785ea9 code=0x7ffc0000 [ 26.729308][ T29] audit: type=1326 audit(1718416467.826:163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3303 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8ad785ea9 code=0x7ffc0000 [ 26.755072][ T3120] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.770009][ T29] audit: type=1326 audit(1718416467.846:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3303 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff8ad785ea9 code=0x7ffc0000 [ 26.811571][ T2783] udevd[2783]: worker [3070] terminated by signal 33 (Unknown signal 33) [ 26.815505][ T29] audit: type=1400 audit(1718416467.886:165): avc: denied { create } for pid=3305 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 26.912009][ T3318] loop3: detected capacity change from 0 to 512 [ 26.922970][ T3318] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 26.944010][ T3318] EXT4-fs (loop3): 1 truncate cleaned up [ 26.952199][ T3318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.092115][ T3130] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.100270][ C1] hrtimer: interrupt took 47586 ns [ 27.193989][ T3342] loop2: detected capacity change from 0 to 128 [ 27.201803][ T3342] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 27.206310][ T3345] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 27.231310][ T3342] FAT-fs (loop2): error, invalid access to FAT (entry 0x0affffff) [ 27.239230][ T3342] FAT-fs (loop2): Filesystem has been set read-only [ 27.255032][ T3325] syz-executor.4 (3325) used greatest stack depth: 11416 bytes left [ 27.255118][ T3342] usb usb5: usbfs: process 3342 (syz-executor.2) did not claim interface 0 before use [ 27.307344][ T3352] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 27.650942][ T3382] mmap: syz-executor.4 (3382): VmData 29003776 exceed data ulimit 7. Update limits or use boot option ignore_rlimit_data. [ 27.809409][ T3395] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.878590][ T3399] loop1: detected capacity change from 0 to 512 [ 27.886280][ T3399] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 27.895453][ T3399] EXT4-fs (loop1): 1 truncate cleaned up [ 27.901358][ T3399] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.954074][ T3100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.006668][ T3406] tap0: tun_chr_ioctl cmd 1074025675 [ 28.012061][ T3406] tap0: persist disabled [ 28.118640][ T3415] Zero length message leads to an empty skb [ 28.212182][ T3425] loop0: detected capacity change from 0 to 2048 [ 28.569303][ T3446] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 28.577582][ T3446] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 28.584790][ T3446] IPv6: NLM_F_CREATE should be set when creating new route [ 28.591968][ T3446] IPv6: NLM_F_CREATE should be set when creating new route [ 28.618101][ T3446] syz-executor.3 (3446) used greatest stack depth: 11128 bytes left [ 28.656923][ T3453] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 28.694562][ T3460] loop3: detected capacity change from 0 to 512 [ 28.702010][ T3460] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 28.711515][ T3460] EXT4-fs (loop3): 1 truncate cleaned up [ 28.717651][ T3460] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.783618][ T3130] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.911830][ T3474] syzkaller0: entered promiscuous mode [ 28.917366][ T3474] syzkaller0: entered allmulticast mode [ 29.440589][ T3497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=83 sclass=netlink_route_socket pid=3497 comm=syz-executor.2 [ 29.494084][ T3506] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 29.500631][ T3506] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 29.508301][ T3506] vhci_hcd vhci_hcd.0: Device attached [ 29.516795][ T3506] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 29.525323][ T3507] vhci_hcd: connection closed [ 29.534668][ T3123] vhci_hcd: stop threads [ 29.543590][ T3123] vhci_hcd: release socket [ 29.548031][ T3123] vhci_hcd: disconnect device [ 29.566118][ T2752] IPVS: starting estimator thread 0... [ 29.674498][ T3510] IPVS: using max 3408 ests per chain, 170400 per kthread [ 30.113920][ T3536] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 30.277590][ T3542] 9pnet_fd: Insufficient options for proto=fd [ 30.868817][ T3557] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 30.878328][ T3557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 30.887759][ T3557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 30.897031][ T3557] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 30.906397][ T3557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 30.980927][ T3567] loop3: detected capacity change from 0 to 1024 [ 30.989001][ T3562] usb usb8: usbfs: process 3562 (syz-executor.4) did not claim interface 0 before use [ 31.081618][ T3567] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.131364][ T3577] loop4: detected capacity change from 0 to 2048 [ 31.146023][ T3577] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.164326][ T3106] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.226715][ T3586] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 31.233319][ T3586] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 31.240736][ T3586] vhci_hcd vhci_hcd.0: Device attached [ 31.247553][ T3586] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 31.256477][ T3587] vhci_hcd: connection closed [ 31.256564][ T64] vhci_hcd: stop threads [ 31.265965][ T64] vhci_hcd: release socket [ 31.270463][ T64] vhci_hcd: disconnect device [ 31.325049][ T3595] loop1: detected capacity change from 0 to 8192 [ 31.333188][ T3595] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 31.588693][ T3603] chnl_net:caif_netlink_parms(): no params data found [ 31.624703][ T3120] syz-executor.2 (3120) used greatest stack depth: 10656 bytes left [ 31.666622][ T64] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.786231][ T64] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.815492][ T3603] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.822867][ T3603] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.835253][ T3130] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.848296][ T3603] bridge_slave_0: entered allmulticast mode [ 31.864987][ T3603] bridge_slave_0: entered promiscuous mode [ 31.875660][ T64] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.887988][ T3603] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.895261][ T3603] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.904361][ T3623] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 31.913693][ T3623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 31.919129][ T3603] bridge_slave_1: entered allmulticast mode [ 31.922912][ T3623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 31.938077][ T3623] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 31.946584][ T3603] bridge_slave_1: entered promiscuous mode [ 31.969861][ T64] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.995418][ T3603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.018321][ T3603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.060584][ T3603] team0: Port device team_slave_0 added [ 32.071613][ T3603] team0: Port device team_slave_1 added [ 32.110356][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.117361][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.143383][ T3603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.195286][ T3603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.202300][ T3603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.228390][ T3603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.294789][ T29] kauditd_printk_skb: 482 callbacks suppressed [ 32.294814][ T29] audit: type=1326 audit(1718416473.406:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766b74cea9 code=0x7ffc0000 [ 32.325143][ T29] audit: type=1326 audit(1718416473.406:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766b74cea9 code=0x7ffc0000 [ 32.349189][ T29] audit: type=1326 audit(1718416473.416:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f766b74cea9 code=0x7ffc0000 [ 32.378695][ T29] audit: type=1326 audit(1718416473.496:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766b74cea9 code=0x7ffc0000 [ 32.402573][ T29] audit: type=1326 audit(1718416473.496:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766b74cea9 code=0x7ffc0000 [ 32.431252][ T3603] hsr_slave_0: entered promiscuous mode [ 32.437836][ T3603] hsr_slave_1: entered promiscuous mode [ 32.443877][ T3603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.451471][ T29] audit: type=1326 audit(1718416473.526:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f766b74cea9 code=0x7ffc0000 [ 32.455694][ T3603] Cannot create hsr debugfs directory [ 32.475613][ T29] audit: type=1326 audit(1718416473.566:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766b74cea9 code=0x7ffc0000 [ 32.505016][ T29] audit: type=1326 audit(1718416473.566:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f766b74a627 code=0x7ffc0000 [ 32.528949][ T29] audit: type=1326 audit(1718416473.566:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f766b710309 code=0x7ffc0000 [ 32.553188][ T29] audit: type=1326 audit(1718416473.576:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3633 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f766b74cea9 code=0x7ffc0000 [ 32.583691][ T64] bridge_slave_1: left allmulticast mode [ 32.589353][ T64] bridge_slave_1: left promiscuous mode [ 32.595228][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.619507][ T64] bridge_slave_0: left allmulticast mode [ 32.625216][ T64] bridge_slave_0: left promiscuous mode [ 32.630906][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.708849][ T3638] loop1: detected capacity change from 0 to 8192 [ 32.718778][ T3638] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 32.721535][ T3642] syz-executor.4[3642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.729336][ T3642] syz-executor.4[3642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.747862][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 32.778234][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 32.790467][ T64] bond0 (unregistering): Released all slaves [ 32.830941][ T3649] loop3: detected capacity change from 0 to 2048 [ 32.868630][ T3649] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.910043][ T3130] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.926690][ T64] hsr_slave_0: left promiscuous mode [ 32.933110][ T64] hsr_slave_1: left promiscuous mode [ 32.940072][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.947594][ T64] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.956229][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.963730][ T64] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.972569][ T64] veth1_macvtap: left promiscuous mode [ 32.978132][ T64] veth0_macvtap: left promiscuous mode [ 32.983757][ T64] veth1_vlan: left promiscuous mode [ 32.989058][ T64] veth0_vlan: left promiscuous mode [ 33.077843][ T64] team0 (unregistering): Port device team_slave_1 removed [ 33.087933][ T64] team0 (unregistering): Port device team_slave_0 removed [ 33.121248][ T3663] __nla_validate_parse: 1 callbacks suppressed [ 33.121262][ T3663] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 33.237101][ T3685] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 33.266960][ T3687] loop0: detected capacity change from 0 to 1024 [ 33.275403][ T3687] EXT4-fs: Ignoring removed orlov option [ 33.281151][ T3687] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.290517][ T3687] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a84ec018, mo2=0002] [ 33.298783][ T3687] System zones: 0-1, 3-36 [ 33.303871][ T3687] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.316908][ T3694] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 33.331102][ T3687] EXT4-fs: Cannot change journaled quota options when quota turned on [ 33.344707][ T3102] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.370866][ T3603] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 33.381974][ T3603] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 33.390757][ T3603] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 33.399435][ T3603] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 33.431920][ T64] IPVS: stop unused estimator thread 0... [ 33.448827][ T3700] syz-executor.1[3700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.448888][ T3700] syz-executor.1[3700] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.473902][ T3603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.497549][ T3603] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.506853][ T2752] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.513905][ T2752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.524946][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.532097][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.550369][ T3603] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.560887][ T3603] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.642356][ T3603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.643962][ T3709] loop1: detected capacity change from 0 to 8192 [ 33.657601][ T3709] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 33.730609][ T3603] veth0_vlan: entered promiscuous mode [ 33.741801][ T3603] veth1_vlan: entered promiscuous mode [ 33.759005][ T3603] veth0_macvtap: entered promiscuous mode [ 33.767849][ T3603] veth1_macvtap: entered promiscuous mode [ 33.779032][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.789561][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.799400][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.809894][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.819883][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.830306][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.840171][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.850634][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.861379][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.877917][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.888445][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.895693][ T3737] syz-executor.1[3737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.898319][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.898334][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.898345][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.911184][ T3737] syz-executor.1[3737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.920382][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.920396][ T3603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.920409][ T3603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.921812][ T3603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.993373][ T3603] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.002142][ T3603] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.011000][ T3603] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.019715][ T3603] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.151464][ T3759] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 34.290731][ T3788] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 34.358307][ T3797] loop1: detected capacity change from 0 to 1024 [ 34.377089][ T3797] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.476815][ T3803] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.2'. [ 34.486267][ T3803] IPv6: NLM_F_CREATE should be specified when creating new route [ 34.494047][ T3803] IPv6: Can't replace route, no match found [ 34.905570][ T3805] sch_tbf: burst 65535 is lower than device lo mtu (65550) ! [ 34.926635][ T3807] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.191296][ T3100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.303389][ T3821] tmpfs: Unknown parameter 'contextt/tun' [ 35.670234][ T3859] ip6gretap1: entered allmulticast mode [ 35.671482][ T3868] loop1: detected capacity change from 0 to 512 [ 35.684177][ T3868] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 35.693966][ T3868] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 35.702868][ T3868] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 35.711571][ T3868] System zones: 0-2, 18-18, 34-34 [ 35.716866][ T3868] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 35.731416][ T3868] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 408: padding at end of block bitmap is not set [ 35.746427][ T3868] EXT4-fs (loop1): Remounting filesystem read-only [ 35.752967][ T3868] EXT4-fs (loop1): 1 truncate cleaned up [ 35.759168][ T3868] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.771933][ T3868] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 35.779659][ T3868] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.007511][ T3900] team0: entered promiscuous mode [ 36.012627][ T3900] team_slave_0: entered promiscuous mode [ 36.018387][ T3900] team_slave_1: entered promiscuous mode [ 36.024926][ T3900] syz_tun: entered promiscuous mode [ 36.030840][ T3900] veth0_to_team: entered promiscuous mode [ 36.088618][ T3901] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 36.396929][ T3909] loop3: detected capacity change from 0 to 512 [ 36.405918][ T3909] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.415678][ T3909] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 36.424705][ T3909] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 36.432754][ T3909] System zones: 0-2, 18-18, 34-34 [ 36.438330][ T3909] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 36.453009][ T3909] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 408: padding at end of block bitmap is not set [ 36.467934][ T3909] EXT4-fs (loop3): Remounting filesystem read-only [ 36.474783][ T3909] EXT4-fs (loop3): 1 truncate cleaned up [ 36.480905][ T3909] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.493519][ T3909] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 36.500557][ T3909] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.729075][ T3932] sch_tbf: burst 65535 is lower than device lo mtu (65550) ! [ 36.756629][ T3935] loop3: detected capacity change from 0 to 512 [ 36.764758][ T3935] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.774581][ T3935] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 36.783732][ T3935] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 36.792570][ T3935] System zones: 0-2, 18-18, 34-34 [ 36.796843][ T3940] loop2: detected capacity change from 0 to 128 [ 36.804228][ T3935] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 36.811671][ T3942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.819604][ T3935] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 408: padding at end of block bitmap is not set [ 36.828879][ T3940] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 36.852883][ T3935] EXT4-fs (loop3): Remounting filesystem read-only [ 36.860278][ T3935] EXT4-fs (loop3): 1 truncate cleaned up [ 36.866017][ T3899] syz_tun: left promiscuous mode [ 36.867103][ T3935] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.871047][ T3899] team0: left promiscuous mode [ 36.883424][ T3935] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 36.894746][ T3899] team_slave_0: left promiscuous mode [ 36.900222][ T3899] team_slave_1: left promiscuous mode [ 36.902067][ T3935] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.914025][ T3940] FAT-fs (loop2): FAT read failed (blocknr 128) [ 36.935175][ T3944] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.951098][ T3944] 8021q: adding VLAN 0 to HW filter on device bond1 [ 37.025529][ T3961] loop1: detected capacity change from 0 to 128 [ 37.049977][ T3961] syz-executor.1: attempt to access beyond end of device [ 37.049977][ T3961] loop1: rw=2049, sector=185, nr_sectors = 9 limit=128 [ 37.078692][ T3961] syz-executor.1: attempt to access beyond end of device [ 37.078692][ T3961] loop1: rw=2049, sector=194, nr_sectors = 1 limit=128 [ 37.092492][ T3961] Buffer I/O error on dev loop1, logical block 194, lost async page write [ 37.118151][ T3961] syz-executor.1: attempt to access beyond end of device [ 37.118151][ T3961] loop1: rw=2049, sector=195, nr_sectors = 1 limit=128 [ 37.131951][ T3961] Buffer I/O error on dev loop1, logical block 195, lost async page write [ 37.141539][ T3961] syz-executor.1: attempt to access beyond end of device [ 37.141539][ T3961] loop1: rw=2049, sector=196, nr_sectors = 1 limit=128 [ 37.155345][ T3961] Buffer I/O error on dev loop1, logical block 196, lost async page write [ 37.164076][ T3961] syz-executor.1: attempt to access beyond end of device [ 37.164076][ T3961] loop1: rw=2049, sector=197, nr_sectors = 1 limit=128 [ 37.178038][ T3961] Buffer I/O error on dev loop1, logical block 197, lost async page write [ 37.187450][ T3961] syz-executor.1: attempt to access beyond end of device [ 37.187450][ T3961] loop1: rw=2049, sector=198, nr_sectors = 1 limit=128 [ 37.201210][ T3961] Buffer I/O error on dev loop1, logical block 198, lost async page write [ 37.206924][ T3972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 37.209920][ T3961] syz-executor.1: attempt to access beyond end of device [ 37.209920][ T3961] loop1: rw=2049, sector=199, nr_sectors = 1 limit=128 [ 37.232875][ T3961] Buffer I/O error on dev loop1, logical block 199, lost async page write [ 37.241572][ T3961] syz-executor.1: attempt to access beyond end of device [ 37.241572][ T3961] loop1: rw=2049, sector=200, nr_sectors = 1 limit=128 [ 37.255347][ T3961] Buffer I/O error on dev loop1, logical block 200, lost async page write [ 37.264792][ T3961] syz-executor.1: attempt to access beyond end of device [ 37.264792][ T3961] loop1: rw=2049, sector=201, nr_sectors = 112 limit=128 [ 37.290078][ T28] kworker/u8:1: attempt to access beyond end of device [ 37.290078][ T28] loop1: rw=1, sector=313, nr_sectors = 728 limit=128 [ 37.408886][ T3976] GUP no longer grows the stack in syz-executor.1 (3976): 20004000-2000a000 (20002000) [ 37.418605][ T3976] CPU: 0 PID: 3976 Comm: syz-executor.1 Not tainted 6.10.0-rc3-syzkaller-00132-gc286c21ff942 #0 [ 37.429258][ T3976] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 37.439313][ T3976] Call Trace: [ 37.442600][ T3976] [ 37.445526][ T3976] dump_stack_lvl+0xf2/0x150 [ 37.450207][ T3976] dump_stack+0x15/0x20 [ 37.454394][ T3976] __get_user_pages+0xb97/0xf10 [ 37.459282][ T3976] ? finish_task_switch+0xb5/0x2b0 [ 37.464412][ T3976] get_user_pages_remote+0x1df/0x790 [ 37.469829][ T3976] __access_remote_vm+0x15b/0x580 [ 37.474893][ T3976] access_remote_vm+0x34/0x50 [ 37.479582][ T3976] proc_pid_cmdline_read+0x3e9/0x670 [ 37.484959][ T3976] vfs_readv+0x3f5/0x660 [ 37.489236][ T3976] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 37.495132][ T3976] __x64_sys_preadv+0x100/0x1c0 [ 37.499992][ T3976] x64_sys_call+0x1d82/0x2d70 [ 37.504757][ T3976] do_syscall_64+0xc9/0x1c0 [ 37.509302][ T3976] ? clear_bhb_loop+0x55/0xb0 [ 37.514050][ T3976] ? clear_bhb_loop+0x55/0xb0 [ 37.518729][ T3976] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.524703][ T3976] RIP: 0033:0x7fa9202c2ea9 [ 37.529211][ T3976] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 37.548904][ T3976] RSP: 002b:00007fa91f63d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 37.557312][ T3976] RAX: ffffffffffffffda RBX: 00007fa9203f9f80 RCX: 00007fa9202c2ea9 [ 37.565296][ T3976] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000007 [ 37.573272][ T3976] RBP: 00007fa920331ff4 R08: 0000000000000000 R09: 0000000000000000 [ 37.581243][ T3976] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 37.589218][ T3976] R13: 000000000000000b R14: 00007fa9203f9f80 R15: 00007ffd68d5fbc8 [ 37.597208][ T3976] [ 37.656219][ T3978] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.675123][ T3978] 8021q: adding VLAN 0 to HW filter on device bond2 [ 37.723111][ T29] kauditd_printk_skb: 799 callbacks suppressed [ 37.723123][ T29] audit: type=1326 audit(1718416478.836:1439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3980 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa9202c2ea9 code=0x0 [ 38.009627][ T3997] loop0: detected capacity change from 0 to 512 [ 38.017434][ T3997] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.030507][ T3997] EXT4-fs (loop0): blocks per group (95) and clusters per group (32768) inconsistent [ 38.086846][ T29] audit: type=1400 audit(1718416479.206:1440): avc: denied { connect } for pid=3996 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.107179][ T29] audit: type=1400 audit(1718416479.206:1441): avc: denied { ioctl } for pid=3996 comm="syz-executor.0" path="socket:[6654]" dev="sockfs" ino=6654 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.132271][ T29] audit: type=1326 audit(1718416479.236:1442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4001 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f766b74cea9 code=0x0 [ 38.197963][ T29] audit: type=1400 audit(1718416479.316:1443): avc: denied { read } for pid=4004 comm="syz-executor.0" path="socket:[6666]" dev="sockfs" ino=6666 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 39.457024][ T29] audit: type=1400 audit(1718416480.576:1444): avc: denied { getopt } for pid=4038 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 39.487731][ T29] audit: type=1400 audit(1718416480.606:1445): avc: denied { read write } for pid=4040 comm="syz-executor.1" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 39.512218][ T29] audit: type=1400 audit(1718416480.606:1446): avc: denied { open } for pid=4040 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 39.536640][ T29] audit: type=1400 audit(1718416480.606:1447): avc: denied { ioctl } for pid=4040 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x227c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 39.555808][ T4043] loop1: detected capacity change from 0 to 2048 [ 39.604611][ T4043] loop1: p1 p3 p4 [ 39.609391][ T4043] loop1: p4 size 8388608 extends beyond EOD, truncated [ 39.620662][ T29] audit: type=1400 audit(1718416480.746:1448): avc: denied { read } for pid=4042 comm="syz-executor.1" name="loop1p3" dev="devtmpfs" ino=472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 39.664740][ T4043] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 39.682796][ T4044] loop1: detected capacity change from 0 to 2048 [ 39.707103][ T4048] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.714257][ T4048] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.721561][ T4048] bridge0: entered allmulticast mode [ 39.724428][ T4044] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 39.745772][ T4048] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.752861][ T4048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.760350][ T4048] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.768109][ T4048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.775729][ T4048] bridge0: entered promiscuous mode [ 39.893893][ T4054] loop3: detected capacity change from 0 to 256 [ 39.901703][ T4054] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 39.913974][ T4054] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 40.627414][ T4074] tmpfs: Bad value for 'size' [ 40.663170][ T4078] loop2: detected capacity change from 0 to 1764 [ 40.669093][ T4080] loop1: detected capacity change from 0 to 2048 [ 40.686088][ T4080] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.753284][ T4091] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 40.761630][ T4091] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 40.775637][ T3123] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 40.790435][ T3123] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 40.802706][ T3123] EXT4-fs (loop1): This should not happen!! Data will be lost [ 40.802706][ T3123] [ 40.812347][ T3123] EXT4-fs (loop1): Total free blocks count 0 [ 40.818324][ T3123] EXT4-fs (loop1): Free/Dirty block details [ 40.824264][ T3123] EXT4-fs (loop1): free_blocks=2415919104 [ 40.829980][ T3123] EXT4-fs (loop1): dirty_blocks=16 [ 40.835108][ T3123] EXT4-fs (loop1): Block reservation details [ 40.841061][ T3123] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 40.847984][ T3100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.973978][ T4109] loop3: detected capacity change from 0 to 1764 [ 41.297719][ T4131] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 42.077807][ T4169] loop3: detected capacity change from 0 to 1024 [ 42.093500][ T4169] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.108382][ T4171] loop2: detected capacity change from 0 to 128 [ 42.116962][ T4169] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2786: inode #2: comm syz-executor.3: corrupted in-inode xattr: bad e_name length [ 42.131392][ T4169] EXT4-fs (loop3): Remounting filesystem read-only [ 42.138001][ T4169] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2856: Unable to expand inode 2. Delete some EAs or run e2fsck. [ 42.141939][ T4173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 42.155721][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 42.169691][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 42.175884][ T4171] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.178800][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 42.178822][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 42.178844][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 42.178872][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 42.179310][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 42.235459][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 42.245504][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=13 [ 42.246389][ T4171] ext4 filesystem being mounted at /root/syzkaller-testdir3116890559/syzkaller.mdL3Dq/58/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 42.254820][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=14 [ 42.280111][ T3130] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=14 [ 42.594974][ T3130] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.606495][ T3130] syz-executor.3 (3130) used greatest stack depth: 10584 bytes left [ 42.834858][ T4161] syz-executor.2 (4161) used greatest stack depth: 9232 bytes left [ 42.885817][ T4176] chnl_net:caif_netlink_parms(): no params data found [ 42.951637][ T4176] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.958804][ T4176] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.972886][ T4176] bridge_slave_0: entered allmulticast mode [ 42.979578][ T4176] bridge_slave_0: entered promiscuous mode [ 43.000367][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 43.000381][ T29] audit: type=1326 audit(1718416484.116:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4198 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3cb8e00ea9 code=0x0 [ 43.034610][ T4176] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.041694][ T4176] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.050107][ T4176] bridge_slave_1: entered allmulticast mode [ 43.056635][ T4176] bridge_slave_1: entered promiscuous mode [ 43.061029][ T4160] syz-executor.2 (4160) used greatest stack depth: 7224 bytes left [ 43.072677][ T3603] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.093683][ T4176] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.104895][ T4176] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.118064][ T29] audit: type=1326 audit(1718416484.236:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9202c2ea9 code=0x7ffc0000 [ 43.142998][ T29] audit: type=1326 audit(1718416484.236:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9202c2ea9 code=0x7ffc0000 [ 43.167063][ T29] audit: type=1326 audit(1718416484.236:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7fa9202c2ea9 code=0x7ffc0000 [ 43.191051][ T29] audit: type=1326 audit(1718416484.236:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4207 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9202c2ea9 code=0x7ffc0000 [ 43.225410][ T4176] team0: Port device team_slave_0 added [ 43.232962][ T4176] team0: Port device team_slave_1 added [ 43.250963][ T4176] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.258011][ T4176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.284063][ T4176] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.296746][ T4176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.303802][ T4176] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.329872][ T4176] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.330680][ T4221] loop1: detected capacity change from 0 to 8192 [ 43.362120][ T29] audit: type=1400 audit(1718416484.476:1475): avc: denied { getopt } for pid=4223 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 43.385793][ T4176] hsr_slave_0: entered promiscuous mode [ 43.397851][ T4176] hsr_slave_1: entered promiscuous mode [ 43.403761][ T4176] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.411511][ T4176] Cannot create hsr debugfs directory [ 43.431802][ T4227] loop2: detected capacity change from 0 to 128 [ 43.482901][ T29] audit: type=1400 audit(1718416484.596:1476): avc: denied { ioctl } for pid=4218 comm="syz-executor.1" path="socket:[7016]" dev="sockfs" ino=7016 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 43.524338][ T4176] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.592309][ T4176] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.648190][ T4176] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.652457][ T29] audit: type=1400 audit(1718416484.766:1477): avc: denied { map } for pid=4238 comm="syz-executor.2" path="socket:[7353]" dev="sockfs" ino=7353 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 43.681799][ T29] audit: type=1400 audit(1718416484.766:1478): avc: denied { read } for pid=4238 comm="syz-executor.2" path="socket:[7353]" dev="sockfs" ino=7353 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 43.728339][ T4241] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 43.736494][ T4241] netlink: 46 bytes leftover after parsing attributes in process `syz-executor.2'. [ 43.767685][ T4176] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.806873][ T4242] tmpfs: Unsupported parameter 'huge' [ 43.857964][ T4176] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 43.869730][ T4176] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 43.883798][ T4176] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 43.892743][ T4176] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 43.944527][ T29] audit: type=1400 audit(1718416485.056:1479): avc: denied { cmd } for pid=4250 comm="syz-executor.2" path="socket:[7381]" dev="sockfs" ino=7381 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 43.970070][ T4176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.015755][ T4176] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.026246][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.033319][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.047093][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.054293][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.073571][ T4176] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 44.084070][ T4176] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 44.165320][ T4176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.223817][ T4176] veth0_vlan: entered promiscuous mode [ 44.242524][ T4176] veth1_vlan: entered promiscuous mode [ 44.273619][ T4176] veth0_macvtap: entered promiscuous mode [ 44.285219][ T4176] veth1_macvtap: entered promiscuous mode [ 44.296149][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.306698][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.316598][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.327125][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.336994][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.347469][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.357332][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.367794][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.377643][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 44.388091][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.399265][ T4176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 44.411156][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.421841][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.431872][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.442332][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.452131][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.462569][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.472538][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.483169][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.492989][ T4176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 44.503398][ T4176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 44.515601][ T4176] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 44.529317][ T4176] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.538164][ T4176] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.546975][ T4176] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.555753][ T4176] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.797006][ T4304] loop1: detected capacity change from 0 to 128 [ 44.967007][ T4314] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 45.379809][ T4329] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.389134][ T4329] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 45.397290][ T4329] netlink: 'syz-executor.0': attribute type 18 has an invalid length. [ 45.733260][ T4337] loop2: detected capacity change from 0 to 128 [ 46.625292][ T4357] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 46.633397][ T4357] netlink: 46 bytes leftover after parsing attributes in process `syz-executor.3'. [ 46.695836][ T4358] tmpfs: Unsupported parameter 'huge' [ 46.989962][ T4367] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 47.387077][ T4388] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 47.410310][ T4390] loop0: detected capacity change from 0 to 512 [ 47.418343][ T4390] EXT4-fs: Mount option(s) incompatible with ext2 [ 48.080473][ T4418] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 48.092674][ T4418] bond3: entered promiscuous mode [ 48.097963][ T4418] 8021q: adding VLAN 0 to HW filter on device bond3 [ 48.111864][ T4418] bond3: (slave bridge1): making interface the new active one [ 48.119450][ T4418] bridge1: entered promiscuous mode [ 48.125803][ T4418] bond3: (slave bridge1): Enslaving as an active interface with an up link [ 48.151599][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 48.151658][ T29] audit: type=1326 audit(1718416489.266:1782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 48.182179][ T29] audit: type=1326 audit(1718416489.266:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 48.206219][ T29] audit: type=1326 audit(1718416489.266:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 48.230169][ T29] audit: type=1326 audit(1718416489.286:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 48.254137][ T29] audit: type=1326 audit(1718416489.286:1786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 48.278042][ T29] audit: type=1326 audit(1718416489.286:1787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 48.301989][ T29] audit: type=1326 audit(1718416489.306:1788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 48.326799][ T29] audit: type=1326 audit(1718416489.306:1789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 48.350814][ T29] audit: type=1326 audit(1718416489.306:1790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f15e6cce627 code=0x7ffc0000 [ 48.374656][ T29] audit: type=1326 audit(1718416489.306:1791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4421 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f15e6c94309 code=0x7ffc0000 [ 48.543260][ T4443] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 48.964182][ T4478] loop1: detected capacity change from 0 to 128 [ 48.993091][ T4478] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.025233][ T4478] ext4 filesystem being mounted at /root/syzkaller-testdir2622956974/syzkaller.dhxjBC/134/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 49.365012][ T4484] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 49.419644][ T4490] 9pnet_fd: Insufficient options for proto=fd [ 49.918092][ T4476] syz-executor.1 (4476) used greatest stack depth: 7184 bytes left [ 49.927549][ T3100] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 50.021435][ T4519] loop1: detected capacity change from 0 to 512 [ 50.030453][ T4519] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.039895][ T4519] EXT4-fs (loop1): orphan cleanup on readonly fs [ 50.047890][ T4519] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 50.063239][ T4519] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 50.079451][ T4519] EXT4-fs (loop1): 1 truncate cleaned up [ 50.088102][ T4519] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.105000][ T4519] TCP: TCP_TX_DELAY enabled [ 50.120105][ T3100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.172650][ T4522] 9pnet_fd: Insufficient options for proto=fd [ 50.424748][ T4534] loop1: detected capacity change from 0 to 8192 [ 50.480112][ T4540] loop3: detected capacity change from 0 to 128 [ 50.523920][ T4544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 50.544039][ T4544] sctp: [Deprecated]: syz-executor.0 (pid 4544) Use of int in max_burst socket option. [ 50.544039][ T4544] Use struct sctp_assoc_value instead [ 50.707689][ T11] nci: nci_ntf_packet: unknown ntf opcode 0xc03 [ 51.447643][ T4575] loop1: detected capacity change from 0 to 128 [ 51.551781][ T4588] loop3: detected capacity change from 0 to 256 [ 51.557248][ T4590] loop1: detected capacity change from 0 to 128 [ 51.566974][ T4590] FAT-fs (loop1): bogus logical sector size 0 [ 51.573120][ T4590] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 51.582496][ T4590] FAT-fs (loop1): Can't find a valid FAT filesystem [ 51.969610][ T11] nci: nci_ntf_packet: unknown ntf opcode 0xc03 [ 52.606313][ T4635] loop1: detected capacity change from 0 to 256 [ 52.943749][ T4658] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 53.007905][ T4668] loop3: detected capacity change from 0 to 512 [ 53.016506][ T4668] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 53.018677][ T28] nci: nci_ntf_packet: unknown ntf opcode 0xc03 [ 53.029574][ T4668] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 53.048662][ T4668] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.129716][ T4176] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.207568][ T4677] loop3: detected capacity change from 0 to 128 [ 53.215167][ T4677] FAT-fs (loop3): bogus logical sector size 0 [ 53.221246][ T4677] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 53.230607][ T4677] FAT-fs (loop3): Can't find a valid FAT filesystem [ 53.338739][ T4680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4680 comm=syz-executor.3 [ 53.456145][ T4683] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65535 sclass=netlink_tcpdiag_socket pid=4683 comm=syz-executor.2 [ 53.836626][ T4689] loop2: detected capacity change from 0 to 512 [ 53.845281][ T4687] loop3: detected capacity change from 0 to 512 [ 53.852800][ T4687] EXT4-fs: Ignoring removed bh option [ 53.858824][ T4687] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 53.870312][ T4687] EXT4-fs (loop3): 1 truncate cleaned up [ 53.876535][ T4687] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.892029][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 53.892041][ T29] audit: type=1400 audit(1718416495.016:1924): avc: denied { read } for pid=4685 comm="syz-executor.3" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 53.904846][ T4689] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.935998][ T29] audit: type=1326 audit(1718416495.056:1925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4694 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb8e00ea9 code=0x7ffc0000 [ 53.938660][ T4689] ext4 filesystem being mounted at /root/syzkaller-testdir3116890559/syzkaller.mdL3Dq/103/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.959957][ T29] audit: type=1326 audit(1718416495.056:1926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4694 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb8e00ea9 code=0x7ffc0000 [ 54.005610][ T29] audit: type=1326 audit(1718416495.126:1927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4694 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f3cb8e00ea9 code=0x7ffc0000 [ 54.008342][ T4176] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.029499][ T29] audit: type=1326 audit(1718416495.126:1928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4694 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb8e00ea9 code=0x7ffc0000 [ 54.062431][ T29] audit: type=1326 audit(1718416495.126:1929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4694 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3cb8e00ea9 code=0x7ffc0000 [ 54.093434][ T29] audit: type=1400 audit(1718416495.216:1930): avc: denied { shutdown } for pid=4684 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 54.131080][ T29] audit: type=1400 audit(1718416495.236:1931): avc: denied { create } for pid=4697 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 54.150992][ T29] audit: type=1400 audit(1718416495.236:1932): avc: denied { ioctl } for pid=4697 comm="syz-executor.0" path="socket:[9003]" dev="sockfs" ino=9003 ioctlcmd=0x89ea scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 54.196871][ T3603] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.217924][ T4696] loop1: detected capacity change from 0 to 1024 [ 54.227042][ T4696] EXT4-fs: Invalid want_extra_isize 3 [ 54.291466][ T4709] loop3: detected capacity change from 0 to 512 [ 54.317801][ T4709] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 54.341935][ T4709] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 54.359681][ T4709] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.409751][ T28] nci: nci_ntf_packet: unknown ntf opcode 0xc03 [ 54.450822][ T4176] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.520145][ T29] audit: type=1400 audit(1718416495.636:1933): avc: denied { getopt } for pid=4723 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 54.792262][ T4751] loop1: detected capacity change from 0 to 512 [ 54.800215][ T4751] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.809758][ T4751] EXT4-fs (loop1): orphan cleanup on readonly fs [ 54.816578][ T4751] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 54.831485][ T4751] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 54.832019][ T4753] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65535 sclass=netlink_tcpdiag_socket pid=4753 comm=syz-executor.3 [ 54.845043][ T4751] EXT4-fs (loop1): 1 truncate cleaned up [ 54.864095][ T4751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.890479][ T3100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.015691][ T4760] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4760 comm=syz-executor.1 [ 55.269924][ T4770] loop2: detected capacity change from 0 to 4096 [ 55.306310][ T4770] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.377711][ T28] nci: nci_ntf_packet: unknown ntf opcode 0xc03 [ 55.394212][ T3603] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.485053][ T4812] loop2: detected capacity change from 0 to 512 [ 55.492640][ T4812] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.503757][ T4812] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 55.518484][ T4812] EXT4-fs (loop2): 1 truncate cleaned up [ 55.524647][ T4812] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.542805][ T3603] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.602605][ T4818] loop2: detected capacity change from 0 to 512 [ 55.609650][ T4818] EXT4-fs: Ignoring removed bh option [ 55.615341][ T4818] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 55.624714][ T4818] EXT4-fs (loop2): 1 truncate cleaned up [ 55.630841][ T4818] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.657865][ T3603] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.733237][ T4821] loop2: detected capacity change from 0 to 8192 [ 55.741605][ T4821] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 57.167218][ T4848] xt_CT: You must specify a L4 protocol and not use inversions on it [ 57.620234][ T4879] loop1: detected capacity change from 0 to 512 [ 57.627416][ T4879] EXT4-fs: Ignoring removed oldalloc option [ 57.634303][ T4879] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0102] [ 57.642507][ T4879] System zones: 0-2, 18-18, 34-34 [ 57.648463][ T4879] EXT4-fs (loop1): orphan cleanup on readonly fs [ 57.655263][ T4879] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 57.670311][ T4879] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 57.682546][ T4879] EXT4-fs (loop1): 1 truncate cleaned up [ 57.688712][ T4879] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.728409][ T3100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.895853][ T4889] netlink: 'syz-executor.1': attribute type 66 has an invalid length. [ 58.011327][ T4901] 9pnet_fd: Insufficient options for proto=fd [ 58.057709][ T4905] loop1: detected capacity change from 0 to 512 [ 58.065130][ T4905] EXT4-fs: Ignoring removed oldalloc option [ 58.072029][ T4905] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0102] [ 58.080126][ T4905] System zones: 0-2, 18-18, 34-34 [ 58.085555][ T4905] EXT4-fs (loop1): orphan cleanup on readonly fs [ 58.092477][ T4905] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 58.107414][ T4905] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 58.119474][ T4905] EXT4-fs (loop1): 1 truncate cleaned up [ 58.125992][ T4905] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.179083][ T3100] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.333350][ T4916] netlink: 'syz-executor.1': attribute type 66 has an invalid length. [ 58.442064][ T4928] 9pnet_fd: Insufficient options for proto=fd [ 58.656630][ T4947] netlink: 'syz-executor.1': attribute type 66 has an invalid length. [ 58.817697][ T4955] 9pnet_fd: Insufficient options for proto=fd [ 59.023835][ T4970] loop3: detected capacity change from 0 to 256 [ 59.075832][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.092368][ T4973] loop2: detected capacity change from 0 to 128 [ 59.148610][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.217368][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.269850][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.310749][ T4992] loop2: detected capacity change from 0 to 512 [ 59.325380][ T4992] EXT4-fs: Ignoring removed oldalloc option [ 59.335563][ T4992] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0102] [ 59.343695][ T4992] System zones: 0-2, 18-18, 34-34 [ 59.353852][ T4992] EXT4-fs (loop2): orphan cleanup on readonly fs [ 59.360472][ T50] bridge_slave_1: left allmulticast mode [ 59.366260][ T50] bridge_slave_1: left promiscuous mode [ 59.371874][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.385931][ T4992] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 59.401227][ T4992] __quota_error: 26 callbacks suppressed [ 59.401241][ T4992] Quota error (device loop2): write_blk: dquota write failed [ 59.414345][ T4992] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 59.424415][ T4992] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 59.464004][ T4992] EXT4-fs (loop2): 1 truncate cleaned up [ 59.469978][ T50] bridge_slave_0: left allmulticast mode [ 59.475653][ T50] bridge_slave_0: left promiscuous mode [ 59.481326][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.481790][ T4992] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.535084][ T3603] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.616243][ T29] audit: type=1326 audit(1718416500.736:1954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4999 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd37a26dea9 code=0x0 [ 59.647568][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 59.657948][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 59.669920][ T50] bond0 (unregistering): Released all slaves [ 59.743510][ T4977] chnl_net:caif_netlink_parms(): no params data found [ 59.759967][ T50] hsr_slave_0: left promiscuous mode [ 59.765732][ T50] hsr_slave_1: left promiscuous mode [ 59.771758][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.779241][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.792930][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.800433][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.829670][ T5015] loop2: detected capacity change from 0 to 128 [ 59.902437][ T50] veth1_macvtap: left promiscuous mode [ 59.907976][ T50] veth0_macvtap: left promiscuous mode [ 59.913535][ T50] veth1_vlan: left promiscuous mode [ 59.918817][ T50] veth0_vlan: left promiscuous mode [ 59.959018][ T5022] cgroup: release_agent respecified [ 60.023139][ T50] team0 (unregistering): Port device team_slave_1 removed [ 60.037670][ T50] team0 (unregistering): Port device team_slave_0 removed [ 60.113665][ T4977] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.120830][ T4977] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.128505][ T4977] bridge_slave_0: entered allmulticast mode [ 60.134847][ T4977] bridge_slave_0: entered promiscuous mode [ 60.141697][ T4977] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.148879][ T4977] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.156103][ T4977] bridge_slave_1: entered allmulticast mode [ 60.162584][ T4977] bridge_slave_1: entered promiscuous mode [ 60.199779][ T4977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.210824][ T4977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.241463][ T4977] team0: Port device team_slave_0 added [ 60.251087][ T4977] team0: Port device team_slave_1 added [ 60.269049][ T4977] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.276064][ T4977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.302085][ T4977] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.314087][ T4977] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.321084][ T4977] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.347152][ T4977] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.377533][ T4977] hsr_slave_0: entered promiscuous mode [ 60.388594][ T4977] hsr_slave_1: entered promiscuous mode [ 60.398774][ T4977] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.408526][ T4977] Cannot create hsr debugfs directory [ 60.490240][ T29] audit: type=1326 audit(1718416501.606:1955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5045 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 60.535902][ T29] audit: type=1326 audit(1718416501.636:1956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5045 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 60.560180][ T29] audit: type=1326 audit(1718416501.636:1957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5045 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 60.584090][ T29] audit: type=1326 audit(1718416501.636:1958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5045 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 60.608138][ T29] audit: type=1326 audit(1718416501.636:1959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5045 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f15e6cd0ea9 code=0x7ffc0000 [ 60.673051][ T29] audit: type=1400 audit(1718416501.776:1960): avc: denied { bind } for pid=5052 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 60.692671][ T29] audit: type=1400 audit(1718416501.776:1961): avc: denied { listen } for pid=5052 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 60.767695][ T5060] loop3: detected capacity change from 0 to 512 [ 60.775854][ T5060] EXT4-fs: Ignoring removed mblk_io_submit option [ 60.800085][ T5060] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 60.815677][ T5063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.825772][ T5060] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 60.917518][ T5060] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.979262][ T4977] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.991830][ T4977] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.000671][ T4176] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 61.014922][ T4977] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.028869][ T4977] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.052951][ T4977] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.060184][ T4977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.067494][ T4977] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.074719][ T4977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.109272][ T910] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.120231][ T910] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.176875][ T4977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.188202][ T4977] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.229600][ T4977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.240104][ T4977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.266115][ T910] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.273422][ T910] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.283165][ T910] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.290285][ T910] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.431413][ T4977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.569034][ T4977] veth0_vlan: entered promiscuous mode [ 61.644810][ T5111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.668801][ T4977] veth1_vlan: entered promiscuous mode [ 61.701892][ T4977] veth0_macvtap: entered promiscuous mode [ 61.718101][ T4977] veth1_macvtap: entered promiscuous mode [ 61.742110][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.752915][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.762896][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.773482][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.783295][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.789564][ T5076] loop3: detected capacity change from 0 to 1024 [ 61.793750][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.801318][ T5076] EXT4-fs: Invalid want_extra_isize 3 [ 61.809944][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.809959][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.809973][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.846143][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.859885][ T4977] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.871524][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.882018][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.892011][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.902565][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.912467][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.923016][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.932894][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.943438][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.953385][ T4977] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.963960][ T4977] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.976884][ T4977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.985644][ T4977] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.994443][ T4977] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.003178][ T4977] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.011946][ T4977] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.524613][ T5141] loop2: detected capacity change from 0 to 128 [ 62.592028][ T5141] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 62.660109][ T5141] ext4 filesystem being mounted at /root/syzkaller-testdir3116890559/syzkaller.mdL3Dq/152/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 62.684853][ C1] Illegal XDP return value 16128 on prog (id 160) dev veth1_to_team, expect packet loss! [ 62.895623][ T5156] loop3: detected capacity change from 0 to 8192 [ 63.076561][ T5170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.178464][ T5172] loop4: detected capacity change from 0 to 2048 [ 63.235172][ T5172] loop4: p1 < > p4 [ 63.243315][ T5172] loop4: p4 size 8388608 extends beyond EOD, truncated [ 63.746177][ T3603] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 64.038652][ T5204] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.297490][ T5221] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 64.516049][ T5229] loop2: detected capacity change from 0 to 256 [ 64.524428][ T5229] FAT-fs (loop2): bogus logical sector size 8 [ 64.530596][ T5229] FAT-fs (loop2): Can't find a valid FAT filesystem [ 64.741228][ T5234] loop1: detected capacity change from 0 to 128 [ 64.785481][ T5236] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.804116][ T5234] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 64.819168][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 64.819181][ T29] audit: type=1326 audit(1718416505.946:1974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62b795dea9 code=0x7ffc0000 [ 64.849581][ T29] audit: type=1326 audit(1718416505.946:1975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f62b795dea9 code=0x7ffc0000 [ 64.872169][ T5234] ext4 filesystem being mounted at /root/syzkaller-testdir2622956974/syzkaller.dhxjBC/225/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 64.873585][ T29] audit: type=1326 audit(1718416505.946:1976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62b795dea9 code=0x7ffc0000 [ 64.892604][ T5243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.912293][ T29] audit: type=1326 audit(1718416505.946:1977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62b795dea9 code=0x7ffc0000 [ 64.912319][ T29] audit: type=1326 audit(1718416505.946:1978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f62b795dea9 code=0x7ffc0000 [ 64.912347][ T29] audit: type=1326 audit(1718416505.946:1979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5239 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62b795dea9 code=0x7ffc0000 [ 65.043218][ T29] audit: type=1400 audit(1718416506.156:1980): avc: denied { read } for pid=5248 comm="syz-executor.3" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 65.067447][ T29] audit: type=1400 audit(1718416506.156:1981): avc: denied { open } for pid=5248 comm="syz-executor.3" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 65.202239][ T5252] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.359442][ T5263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 65.860939][ T5272] loop3: detected capacity change from 0 to 128 [ 65.869367][ T5272] FAT-fs (loop3): bogus number of FAT sectors [ 65.875514][ T5272] FAT-fs (loop3): Can't find a valid FAT filesystem [ 65.890277][ T29] audit: type=1326 audit(1718416507.006:1982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5273 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f62b795dea9 code=0x0 [ 65.991915][ T3100] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 66.352187][ T5313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.372321][ T29] audit: type=1400 audit(1718416507.486:1983): avc: denied { bind } for pid=5294 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 66.396843][ T5295] mmap: syz-executor.2 (5295) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 66.527662][ T5329] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.582155][ T5339] syzkaller0: entered promiscuous mode [ 66.591675][ T5338] syzkaller0: left promiscuous mode [ 66.816849][ T5364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.866129][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 66.886892][ T5376] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 66.895275][ T5376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.941874][ T5384] loop4: detected capacity change from 0 to 1024 [ 66.950044][ T5384] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 66.961014][ T5384] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 66.971820][ T5384] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.988283][ T5384] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz-executor.4: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 67.014042][ T5384] EXT4-fs (loop4): no journal found [ 67.019386][ T5384] EXT4-fs (loop4): can't get journal size [ 67.030836][ T5384] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.109810][ T5390] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.168735][ T4977] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.217368][ T5409] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 67.226658][ T5409] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.281571][ T5392] chnl_net:caif_netlink_parms(): no params data found [ 67.345611][ T5392] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.352759][ T5392] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.361138][ T5392] bridge_slave_0: entered allmulticast mode [ 67.367728][ T5392] bridge_slave_0: entered promiscuous mode [ 67.382826][ T5392] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.389998][ T5392] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.398483][ T5392] bridge_slave_1: entered allmulticast mode [ 67.405411][ T5392] bridge_slave_1: entered promiscuous mode [ 67.437788][ T5392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.452000][ T5392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.491371][ T5392] team0: Port device team_slave_0 added [ 67.500595][ T5392] team0: Port device team_slave_1 added [ 67.517899][ T5430] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 67.537777][ T5392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.544738][ T5392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.570767][ T5392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.582731][ T5432] loop2: detected capacity change from 0 to 2048 [ 67.584854][ T5392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.593116][ T5432] EXT4-fs: Ignoring removed orlov option [ 67.596021][ T5392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.596043][ T5392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.652139][ T5392] hsr_slave_0: entered promiscuous mode [ 67.660213][ T5392] hsr_slave_1: entered promiscuous mode [ 67.666648][ T5392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.674298][ T5392] Cannot create hsr debugfs directory [ 67.679813][ T5438] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 67.690123][ T5432] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.702494][ T5438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 67.748368][ T3603] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.823781][ T5392] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.853424][ T5454] loop2: detected capacity change from 0 to 512 [ 67.871629][ T5454] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 67.873489][ T5392] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.880780][ T5454] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 67.900401][ T5454] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 67.910392][ T5454] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 67.918672][ T5454] System zones: 0-2, 18-18, 34-34 [ 67.924128][ T5454] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 67.939022][ T5454] EXT4-fs (loop2): 1 truncate cleaned up [ 67.945138][ T5454] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.977987][ T5392] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.026923][ T5466] EXT4-fs error (device loop2): ext4_generic_delete_entry:2676: inode #12: block 13: comm syz-executor.2: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 68.048448][ T5466] EXT4-fs error (device loop2) in ext4_delete_entry:2747: Corrupt filesystem [ 68.065578][ T5392] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.134802][ T5392] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 68.143109][ T5473] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 68.151692][ T5473] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 68.161078][ T5392] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 68.170372][ T5392] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 68.180158][ T5392] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 68.223193][ T5392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.238782][ T5392] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.249547][ T2752] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.256751][ T2752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.275884][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.283031][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.301244][ T5392] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 68.357029][ T5392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.433299][ T5392] veth0_vlan: entered promiscuous mode [ 68.441941][ T5392] veth1_vlan: entered promiscuous mode [ 68.460566][ T5392] veth0_macvtap: entered promiscuous mode [ 68.467922][ T5392] veth1_macvtap: entered promiscuous mode [ 68.478756][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.489355][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.499264][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.509932][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.519838][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.530696][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.540568][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.551191][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.561388][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.572044][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.582129][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.592805][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.605878][ T5392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.617741][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.628302][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.638237][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.649085][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.658953][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.669468][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.679293][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.689724][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.699596][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.710062][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.719926][ T5392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.730524][ T5392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.744495][ T5392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.758121][ T5392] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.766953][ T5392] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.776245][ T5392] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.785043][ T5392] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.824049][ T3603] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.909811][ T5510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.934883][ T5522] loop2: detected capacity change from 0 to 512 [ 68.948533][ T5522] EXT4-fs (loop2): orphan cleanup on readonly fs [ 68.956721][ T5522] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 68.980525][ T5529] cgroup: fork rejected by pids controller in /syz3 [ 68.987396][ T5522] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 69.003937][ T5522] EXT4-fs (loop2): 1 truncate cleaned up [ 69.014981][ T5522] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.040963][ T5522] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 69.081204][ T5522] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 69.101081][ T3603] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.112623][ T5551] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 69.320568][ T5559] loop4: detected capacity change from 0 to 256 [ 69.329067][ T5559] FAT-fs (loop4): bogus logical sector size 8 [ 69.335198][ T5559] FAT-fs (loop4): Can't find a valid FAT filesystem [ 69.347140][ T11] bridge_slave_1: left allmulticast mode [ 69.352899][ T11] bridge_slave_1: left promiscuous mode [ 69.358677][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.368740][ T11] bridge_slave_0: left allmulticast mode [ 69.374572][ T11] bridge_slave_0: left promiscuous mode [ 69.380303][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.529757][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.541295][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.553977][ T11] bond0 (unregistering): Released all slaves [ 69.715934][ T11] hsr_slave_0: left promiscuous mode [ 69.721869][ T11] hsr_slave_1: left promiscuous mode [ 69.729926][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.737581][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.747210][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.754699][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.763985][ T11] veth1_macvtap: left promiscuous mode [ 69.769616][ T11] veth0_macvtap: left promiscuous mode [ 69.775198][ T11] veth1_vlan: left promiscuous mode [ 69.780495][ T11] veth0_vlan: left promiscuous mode [ 69.828649][ T5571] cgroup: fork rejected by pids controller in /syz1 [ 69.882425][ T11] team0 (unregistering): Port device team_slave_1 removed [ 69.892882][ T11] team0 (unregistering): Port device team_slave_0 removed [ 70.048600][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 70.095076][ T5588] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 70.123389][ T5594] loop4: detected capacity change from 0 to 2048 [ 70.131175][ T5594] EXT4-fs: Ignoring removed orlov option [ 70.148918][ T5594] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.170328][ T4977] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.216692][ T5609] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 70.348613][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.428234][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.455153][ T5636] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 70.481581][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.509976][ T5621] chnl_net:caif_netlink_parms(): no params data found [ 70.542975][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.559354][ T5621] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.566631][ T5621] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.573853][ T5621] bridge_slave_0: entered allmulticast mode [ 70.580613][ T5621] bridge_slave_0: entered promiscuous mode [ 70.587697][ T5621] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.594944][ T5621] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.602719][ T5621] bridge_slave_1: entered allmulticast mode [ 70.609445][ T5621] bridge_slave_1: entered promiscuous mode [ 70.616004][ T5652] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 70.638900][ T5621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.649883][ T5621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.676423][ T5621] team0: Port device team_slave_0 added [ 70.684995][ T5621] team0: Port device team_slave_1 added [ 70.707274][ T5621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.714255][ T5621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.740511][ T5621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.752066][ T11] bridge_slave_1: left allmulticast mode [ 70.757808][ T11] bridge_slave_1: left promiscuous mode [ 70.763512][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.772425][ T11] bridge_slave_0: left allmulticast mode [ 70.778239][ T11] bridge_slave_0: left promiscuous mode [ 70.783890][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.061025][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 71.084227][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 71.098563][ T11] bond0 (unregistering): Released all slaves [ 71.110854][ T11] bond1 (unregistering): Released all slaves [ 71.124043][ T11] bond2 (unregistering): Released all slaves [ 71.137378][ T5621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.144441][ T5621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.170409][ T5621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.226733][ T5621] hsr_slave_0: entered promiscuous mode [ 71.239509][ T5621] hsr_slave_1: entered promiscuous mode [ 71.247598][ T5668] loop2: detected capacity change from 0 to 512 [ 71.254210][ T5621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.262489][ T5621] Cannot create hsr debugfs directory [ 71.275637][ T5668] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.283261][ T5668] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 71.304462][ T5668] __quota_error: 14 callbacks suppressed [ 71.304475][ T5668] Quota error (device loop2): write_blk: dquota write failed [ 71.317557][ T5668] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 71.327503][ T5668] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 71.341545][ T11] hsr_slave_0: left promiscuous mode [ 71.344294][ T5668] EXT4-fs (loop2): 1 truncate cleaned up [ 71.352760][ T11] hsr_slave_1: left promiscuous mode [ 71.354787][ T5668] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.370634][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.378148][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.385424][ T5668] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 71.395286][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.402800][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.411703][ T11] veth1_macvtap: left promiscuous mode [ 71.417231][ T11] veth0_macvtap: left promiscuous mode [ 71.417769][ T5668] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 71.422712][ T11] veth1_vlan: left promiscuous mode [ 71.438342][ T11] veth0_vlan: left promiscuous mode [ 71.442942][ T5668] Quota error (device loop2): do_check_range: Getting block 1536 out of range 0-5 [ 71.461644][ T3603] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.559208][ T11] team0 (unregistering): Port device team_slave_1 removed [ 71.564068][ T5685] __nla_validate_parse: 4 callbacks suppressed [ 71.564111][ T5685] netlink: 324 bytes leftover after parsing attributes in process `syz-executor.2'. [ 71.582550][ T11] team0 (unregistering): Port device team_slave_0 removed [ 71.757130][ T5702] cgroup: fork rejected by pids controller in /syz2 [ 71.946190][ T5621] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.954750][ T5621] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.962959][ T5621] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.971357][ T5621] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 72.007854][ T5621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.021643][ T5621] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.033444][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.048641][ T2752] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.055992][ T2752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.075540][ T2752] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.082622][ T2752] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.103323][ T5621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.113817][ T5621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.132422][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.189160][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.209189][ T5621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.239748][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.285881][ T5706] chnl_net:caif_netlink_parms(): no params data found [ 72.328446][ T5706] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.335841][ T5706] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.343144][ T5706] bridge_slave_0: entered allmulticast mode [ 72.349599][ T5706] bridge_slave_0: entered promiscuous mode [ 72.358618][ T5706] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.365780][ T5706] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.373132][ T5706] bridge_slave_1: entered allmulticast mode [ 72.379728][ T5706] bridge_slave_1: entered promiscuous mode [ 72.406443][ T5706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.416173][ T11] bridge_slave_1: left allmulticast mode [ 72.421804][ T11] bridge_slave_1: left promiscuous mode [ 72.427580][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.435949][ T5731] vhci_hcd: Wrong hub descriptor type for USB 3.0 roothub. [ 72.443369][ T11] bridge_slave_0: left allmulticast mode [ 72.449120][ T11] bridge_slave_0: left promiscuous mode [ 72.455075][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.527463][ T29] audit: type=1400 audit(1718416513.646:1995): avc: denied { execute } for pid=5738 comm="syz-executor.0" path="/root/syzkaller-testdir464730565/syzkaller.Y6F7GU/171/file0/bus" dev="ramfs" ino=13764 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 72.557651][ T29] audit: type=1400 audit(1718416513.676:1996): avc: denied { create } for pid=5738 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 72.578262][ T29] audit: type=1400 audit(1718416513.676:1997): avc: denied { write } for pid=5738 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 72.606187][ T11] bond3 (unregistering): (slave bridge1): Releasing backup interface [ 72.614522][ T11] bridge1 (unregistering): left promiscuous mode [ 72.707200][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 72.717626][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 72.727975][ T11] bond0 (unregistering): Released all slaves [ 72.736717][ T11] bond1 (unregistering): Released all slaves [ 72.746136][ T11] bond2 (unregistering): Released all slaves [ 72.755278][ T11] bond3 (unregistering): Released all slaves [ 72.764032][ T5706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.789025][ T5706] team0: Port device team_slave_0 added [ 72.798496][ T5621] veth0_vlan: entered promiscuous mode [ 72.805489][ T5706] team0: Port device team_slave_1 added [ 72.838944][ T5621] veth1_vlan: entered promiscuous mode [ 72.856285][ T5706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.863262][ T5706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.889296][ T5706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.908033][ T5706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.915038][ T5706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.941001][ T5706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.091621][ T5749] ================================================================== [ 73.099739][ T5749] BUG: KCSAN: data-race in ondemand_readahead / ondemand_readahead [ 73.107902][ T5749] [ 73.110228][ T5749] read to 0xffff88811af3fa78 of 8 bytes by task 5748 on cpu 0: [ 73.117941][ T5749] ondemand_readahead+0x133/0x6b0 [ 73.122978][ T5749] page_cache_async_ra+0x94/0xa0 [ 73.127925][ T5749] filemap_fault+0x2d3/0xa60 [ 73.132523][ T5749] __do_fault+0xb6/0x200 [ 73.136780][ T5749] handle_mm_fault+0xdeb/0x2a80 [ 73.141649][ T5749] exc_page_fault+0x296/0x650 [ 73.146353][ T5749] asm_exc_page_fault+0x26/0x30 [ 73.151227][ T5749] fault_in_readable+0xf8/0x1b0 [ 73.156096][ T5749] fault_in_iov_iter_readable+0x152/0x190 [ 73.161820][ T5749] generic_perform_write+0x106/0x410 [ 73.167115][ T5749] ext4_buffered_write_iter+0x1f6/0x380 [ 73.172778][ T5749] ext4_file_write_iter+0x29f/0xe30 [ 73.177988][ T5749] vfs_write+0x78f/0x900 [ 73.182229][ T5749] ksys_write+0xeb/0x1b0 [ 73.186472][ T5749] __x64_sys_write+0x42/0x50 [ 73.191070][ T5749] x64_sys_call+0x27ef/0x2d70 [ 73.195752][ T5749] do_syscall_64+0xc9/0x1c0 [ 73.200311][ T5749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.206232][ T5749] [ 73.208563][ T5749] write to 0xffff88811af3fa78 of 8 bytes by task 5749 on cpu 1: [ 73.216228][ T5749] ondemand_readahead+0x588/0x6b0 [ 73.221271][ T5749] page_cache_async_ra+0x94/0xa0 [ 73.226213][ T5749] filemap_fault+0x2d3/0xa60 [ 73.230811][ T5749] __do_fault+0xb6/0x200 [ 73.235053][ T5749] handle_mm_fault+0xdeb/0x2a80 [ 73.239902][ T5749] exc_page_fault+0x296/0x650 [ 73.244575][ T5749] asm_exc_page_fault+0x26/0x30 [ 73.249423][ T5749] rep_movs_alternative+0x30/0x70 [ 73.254787][ T5749] _copy_from_user+0x80/0xd0 [ 73.259380][ T5749] copy_msghdr_from_user+0x54/0x2a0 [ 73.264672][ T5749] do_recvmmsg+0x290/0x720 [ 73.269088][ T5749] __x64_sys_recvmmsg+0xe2/0x170 [ 73.274026][ T5749] x64_sys_call+0x271d/0x2d70 [ 73.278696][ T5749] do_syscall_64+0xc9/0x1c0 [ 73.283184][ T5749] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.289074][ T5749] [ 73.291385][ T5749] value changed: 0x0000000000000163 -> 0x0000000000000164 [ 73.298480][ T5749] [ 73.300791][ T5749] Reported by Kernel Concurrency Sanitizer on: [ 73.306917][ T5749] CPU: 1 PID: 5749 Comm: syz-executor.0 Not tainted 6.10.0-rc3-syzkaller-00132-gc286c21ff942 #0 [ 73.317418][ T5749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 73.327729][ T5749] ================================================================== [ 73.345127][ T5621] veth0_macvtap: entered promiscuous mode [ 73.354281][ T5621] veth1_macvtap: entered promiscuous mode 2024/06/15 01:55:14 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 73.377962][ T29] audit: type=1400 audit(1718416514.456:1998): avc: denied { write } for pid=3074 comm="syz-fuzzer" path="pipe:[1781]" dev="pipefs" ino=1781 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 73.516271][ T11] hsr_slave_0: left promiscuous mode [ 73.521990][ T11] hsr_slave_1: left promiscuous mode [ 73.528210][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.535654][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.543344][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.550786][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.560543][ T11] veth1_macvtap: left promiscuous mode [ 7