last executing test programs: 7.79093927s ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000002c0)={0x0, 0x62, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000000000000033000900020053797a310000000008004100736977001400330073797a6b616c6c657230"], 0x38}, 0x1, 0x5}, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) fcntl$addseals(r2, 0x409, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="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"], 0x1fc}}, 0x40080) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) r7 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r7, 0x10d, 0x82, 0x0, &(0x7f0000000080)) 7.357067617s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x34000, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x24, 0x68, 0xa898cf170ab9f9b9, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x2}, @NHA_FDB={0x4}]}, 0x24}}, 0x0) 7.123871532s ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x4, 0x2, 0x0, 0x1}, 0x48) inotify_init1(0xc00) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='jbd2_update_log_tail\x00', r2}, 0x10) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r3, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4004662b, 0x20001412) 7.00682108s ago: executing program 0: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000040)={0x0, 0x0, 0x1fff}, 0x10) 6.985787793s ago: executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="5c00000026006bab9a1fe3d86e17aa31106b876c1d0000007ea60864160af36504001a0038000a004231a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb64f69853362ac3407173ec", 0x5b}, {&(0x7f0000000000)="92", 0x1}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f00000010c0)={{0x1, 0x1, 0x18, r1, {0xffff}}, './file0/file0\x00'}) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000000080)={0xc, {"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", 0x1000}}, 0x1006) sendmsg$kcm(r1, &(0x7f00000000c0)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000640)}], 0x1}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$key(0xf, 0x3, 0x2) getsockopt$sock_buf(r5, 0x1, 0x1f, 0x0, &(0x7f0000000480)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x84, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000001580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="0100fbffffff000000007e"], 0x14}}, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) 6.841478185s ago: executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f00000002c0)={0x0, 0x62, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000000000000033000900020053797a310000000008004100736977001400330073797a6b616c6c657230"], 0x38}, 0x1, 0x5}, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4, 0xffffffffffffffff, 0x0) fcntl$addseals(r2, 0x409, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r1) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="026525bd7000fcdbdf251000000094000580440002800800030059060000080004000000000008000300e40300000800040003000000080001000e00000008000400050000000800010014000000080002007f0000003c0002800800020000000000080003000200000008000300000000c0080002000100000008000300070000000800020004000000080001001700000008000100657468000800010075647000940004804c000780080003008100000008000400090000000800030001000080080001001b000000080001001600000008000300120000000800010003000000080001000a000000080002000500000044000780080004000800000008000400000000c008000400cf09963b08000200ff09000008000200ba000000080002007e2a0000080001000500000008000100190000005000078008000100030000000c000300ff7f0000000000000c000300080000000000000008000200040000000c00030000800000000000000c00030001000080ffffffff0c0004000000000000000000180007800c0003000100000000000000080001000000000004000780540009800800010005000000080001000100000008000200fa000000080001002000000008000200ec0e000008000100010000000800010004000000080001000004000008000200040000000800020002000000"], 0x1fc}}, 0x40080) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) r8 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r8, 0x10d, 0x82, 0x0, &(0x7f0000000080)) 2.669165632s ago: executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000001c0)=0xc) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f0000000080)={0x0, 0x1, [{}]}) getdents64(r2, &(0x7f0000002f40)=""/4098, 0x1002) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) setuid(r6) setreuid(r6, r6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b4050000000000007112180000000000bfa00800000000009500090000000000b8dbb61b5217901776e45b22ccb9"], &(0x7f0000003ff6)='GPL\x00', 0xa, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) dup3(0xffffffffffffffff, r0, 0x80000) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r7, &(0x7f0000007300)=[{{&(0x7f00000003c0)={0xa, 0x4e21, 0x0, @private0}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000480)="7f", 0x1}], 0x1}}], 0x1, 0x0) listen(r7, 0xfff) accept(r7, &(0x7f0000000080)=@pppoe, &(0x7f0000000000)=0x80) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8921, 0x4, 0x4}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000005400e501000000000000000007000000", @ANYRES32=r9, @ANYBLOB="20000100", @ANYRES32=r11, @ANYBLOB="01000000ff"], 0x38}}, 0x0) 1.801122815s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="0b03feffe0ffe0ff02004788aa96a13bb1050011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 1.719111587s ago: executing program 2: io_uring_setup(0x79af, &(0x7f0000001240)={0x0, 0x0, 0x2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000001200)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x71) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) 1.445606479s ago: executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) (async) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x11) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) (async) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, r1, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x10, r1, 0x0) fallocate(r1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x3d, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000300), &(0x7f0000000400), 0x8, 0xe1, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) socket(0x840000000002, 0x3, 0xff) (async) r5 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r5, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, &(0x7f0000000640)=[{&(0x7f00000003c0)="a905000000000000000100338bb335529f56ed4c94b26e9f6e697e4f7e4d368f1a4e75f6e40a9c6af5710fa5", 0x2c}], 0x1}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r6, &(0x7f0000000180), 0x2000) (async) write$cgroup_type(r6, &(0x7f0000000180), 0x2000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYRES8=r5, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYRES8=r5, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) socket$key(0xf, 0x3, 0x2) (async) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x78}, 0x1, 0x7}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='sched_kthread_work_queue_work\x00', r7}, 0x10) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xfffffc01, 0x6, 0x424, 0xffffffffffffffff, 0x101, '\x00', r8, r1, 0x3, 0x4, 0x0, 0x6}, 0x48) 1.423255892s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r0 = socket$key(0xf, 0x3, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x5fa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000cc0)={&(0x7f0000000c80)='ext4_update_sb\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x10, 0xc, &(0x7f0000000080)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8922, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x3, 0x7, 0xff, 0x0, r2, 0xffffd8c1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3a}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.dequeue\x00', 0x26e1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) vmsplice(r3, &(0x7f00000004c0)=[{0xfffffffffffffffc}, {0x0}], 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000001280)={0x11, @remote, 0x0, 0x200000001, 'ovf\x00'}, 0x2c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000340)=0x1) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_pressure(r7, &(0x7f00000001c0)={'some'}, 0x4cdad095) mount$bind(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1010, 0x0) 937.127647ms ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = eventfd2(0x0, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = dup3(r7, r6, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r8, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x4c}}, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, r8, 0x8000000) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="090000000000080000010100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4], 0x5c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) (async) eventfd2(0x0, 0x0) (async) socket$can_j1939(0x1d, 0x2, 0x7) (async) dup3(r7, r6, 0x0) (async) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r8, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x4c}}, 0x0) (async) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, r8, 0x8000000) (async) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="090000000000080000010100000008000100", @ANYRES32=r5, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4], 0x5c}}, 0x0) (async) 848.46624ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000780)={0x34, r1, 0x505, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) perf_event_open$cgroup(&(0x7f0000001680)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) getsockopt$bt_hci(r2, 0x84, 0x10, &(0x7f0000003140)=""/4111, &(0x7f0000000000)=0x100f) 736.615367ms ago: executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sysfs$1(0x1, &(0x7f0000000000)='msdos\x00') r2 = syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0303"], 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x7) ioperm(0x0, 0x4, 0x2) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x548, &(0x7f0000000ac0)="$eJzs3UFvHFcdAPD/jL22m7p1Aj1ABaRAIaAou/GmtapemlxAqKqEqDggDqmxN5bJbjZk16U2kXA/A0ggcYKPABISB6SeOHDjiMQBIZUDUoAIlCCBtGhmx+7GXteber3b7v5+0mjmzZt9//ds77yZt+t5AUyt5yJiNyLmIuKNiFgq9ifFEle7S3bcg/t31x7ev7uWRKfz+j+SPD/bFz2vyTxZlLkQEd/4asR3ksNxW9s7N1fr9dqdIl1pN25XWts7lzYbqxu1jdqtanVleeXyS1derA6trecbv7z3lc1Xv/nb33z63T/sfvkHWbUWi7zedgwmHeiobtNL+3EysxHx6uMF+9CaKdZzY64HH0z2V/yxiPhc/v5fipn8rxMAmGSdzlJ0lnrTAMCkS/MxsCQtF2MBi5Gm5XJ3DO+ZOJPWm632xRvNrVvr3bGys1FKb2zWa5fPzf/pe/kVQynJ0st5Xp6fp6sH0lci4lxE/Hj+iTxdXmvW18d32QMAU+3JA/3/v+e7/f8A+nyqBwB8ZCyMuwIAwMjp/wFg+uj/AWD6DND/Fx/27556XQCA0XD/DwDTR/8PANNH/w8AU+Xrr72WLZ2HxfOv19/c3rrZfPPSeq11s9zYWiuvNe/cLm80mxv5M3sax5VXbzZvL78QW29V2rVWu9La3rneaG7dal/Pn+t9vVYaSasAgPdz7vw7f0wiYvflJ/IleuZy0FfDZBtsFhtgEs2MuwLA2JjtC6bX4Pf4vz/VegDj0/dh3gt9Nx/108cI4ntG8KFy4ZODj/+b4xkmi/F/mF4fbPz/laHXAxg94/8wvTqd5OCc/3P7WQDARDrBd/w7PxzWRQgwVsdN5j2Uz/8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgwixGxHcjScvFXOCLkablcsRTEXE2SsmNzXrtckQ8HecjojSfpZfHXWkA4ITSvyXF/F8Xlp5fPJg7l/xnPl9HxPd/9vpP3lptt+8sZ/v/ub9/fm/6sOp7rzvBvIIAwICeG/C4vP+uFuueG/kH9++u7S29x6dDrudB967F/4qpiNce3r+bL92c2ZjN1wv5tcSZfyVFujsX6bMRMTOE+LtvR8Qn+rU/ycdGzhYzn/bGjyL2UyONnz4SP83zuuvs4uvjQ6gLTJt3rkXE1X7vv7Q4p/Z//y/kZ6iTu3etW9jeue9hT/y9899Mn/jJY5zz773wu68d2tlZ6ua9HfHsbL/4yX785Ij4zw8Y/8+f+syPXjkir/PziAvRP35vrEq7cbvS2t65tNlY3aht1G5VqyvLK5dfuvJitZKPUVf2RqoP+/vLF58+qm5Z+8+s/OqR+LNF1IW+7Z/bf+0XBmz/L/77xrc/+z7xv/T5/r//Z/rG78r6xC8OGL905tdHTt+dxV8/4ud/3O//4oDx3/3rzvqAhwIAI9Da3rm5Wq/X7pxoI7sLHUY5hzayKg61wGM2/hLDLPDqyV5eOq2f6qlvzO5fKw6nwL17gW9lJY64OenQWjGUjQfdjTj1WOM7JwGj8d6bftw1AQAAAAAAAAAAAAAAjjKKf10adxsBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYXP8PAAD//wQyyVI=") openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2\x00', 0x2440, 0x0) unlink(&(0x7f0000000140)='./file1\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0xb, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x70, 0x30, 0x0, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x0, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0xb, @empty=0x4000000}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) io_uring_setup(0x0, &(0x7f0000000080)) r6 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), r6) getsockname$packet(r6, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="1544010000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="d18f140c6c0a852ecd97083ae38ea217c1ebcad5c839f5d9fcdf6f6aacdb514df80e8b1001c675f9212ffdcc0910d1f06edaee1c565987c0e5354944c0fba01ce50293d20cd3ed3f678625d0d565565bc007f4c3c284e3de46866231e76cb67be9104a05aa4a0fe6ec49a2a62e28dcea5541010fda2fe61010933a5a67d0ab12321c2bac50ca8378adfed7"], 0x44}}, 0x0) 698.894523ms ago: executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) (async, rerun: 64) io_setup(0x0, &(0x7f0000000040)) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="390e00000000000009001800000008000340", @ANYRES32=r2, @ANYBLOB="1400308010000180080001000000000004000380"], 0x30}}, 0x0) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r3) sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000fdfffff70f4000003000078008000200060000000c0003"], 0x44}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) (async) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 577.410772ms ago: executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000180)=0x0, &(0x7f0000000140)=0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000200)='./file0\x00', 0x10814, &(0x7f0000000cc0)=ANY=[@ANYBLOB='umask=00000000000000000000000,flush,nodots,dots,gid=', @ANYRESHEX=r3, @ANYBLOB="00006b746769643d0092", @ANYRESOCT, @ANYBLOB="1500bba7d41fabba4332de3ca642acf6f8de847e3f21783608008708a887d30aaf0a14b0691d48445fe3b4d1ddde1b81337b2c3b5f88535d7f6fa931b84783704494cebe49ca9f6269b05edde0246c360d0566b4056f0f02ccab035d3d0a5cde0b31bd424949fe23c0a0a25691738006c5c6acdf101fecdb4f79abdfb95c6afaea03dd5903b5240565f31504c207a9a2aa6c8108fb973081e90412a3c6cfa3b2513693727fad9acd8108acb8b90fab033c9dac0dc3e5a61c513e7b5edc5d76320f0e54045ea2b7b8fb1f78d3d346e26ee5ed6926cea1ffe0a1", @ANYRESOCT=r2], 0x1, 0x1fa, &(0x7f0000000500)="$eJzs2zFrE2EYB/Dn2rRe7GAHJ1E4cHEK6icwSAUxIEQy6GSgurQipEsUxH4eZz+EX8alg2SLXO5om2sLjWdyEn8/ON6H/O/guSF53uHN27sfDvY/Hr3f+nISaZLFRsSTmETs5lUpKdd0Vm/HnCTq+FXraQDgj/T7w27TPbBco1F3eDsidi4kg2+NNAQAAAAAAAAAAEBti5z/34j4Wj3/f7zifgGA+pz/X1/tch2NusN7xf6twvl/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDmT6fTWNL/Sci2vGxGRRkQ7Im5GRCsi8s+b7hcAqG8ynZ/7V83/iEgiwvwHgDXw6vWbF91eb6+fZWnEz+PxYDwo1iJ/9ry39zCb2T176mQ8Hmye5o+KPJvPt2b7hjx/fGm+HQ/uF3mePX3Zq+Q7sb/81weA/1InO3Vuvm+WV0Snc1mez+eiOrc/qMzvVtxprew1AIAFHH36fDA8PHw3+utFsthT7bKhq+/53lpWq4prFT+Sf6INRd0ivc7NDf8wAUt39qWvJmkzDQEAAAAAAAAAAAAAABes4i9HTb8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADr53cAAAD//8h6UUs=") mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80040, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./control/file0\x00', &(0x7f0000000340)='./file1\x00') recvmmsg(r1, &(0x7f0000007500)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000002500)=""/4110, 0x100e}, {&(0x7f00000011c0)=""/250, 0xfa}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240), 0x0, 0x0, 0x0) 564.031624ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000680)={0x0, 0x6800, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="4953000000000000000005", @ANYRES32=0x0, @ANYBLOB="0c0099000000000000000000080042800080"], 0x30}}, 0x0) 493.814204ms ago: executing program 3: socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='skb_copy_datagram_iovec\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000216000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r2, &(0x7f0000000040), 0xc, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x6) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000640)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev}, {@in6=@loopback}, @in=@local, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in6=@local}}]}, 0x154}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000880)='skb_copy_datagram_iovec\x00', r3}, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) socket(0x10, 0x3, 0x0) r6 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) r9 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x2e, &(0x7f0000000040)=0x3, 0x4) r10 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r9, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r10, 0x3, r9, &(0x7f0000000080)={0xc0008212}) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd=r10}) socket$phonet(0x23, 0x2, 0x1) io_uring_enter(r6, 0x2def, 0x0, 0x13, 0x0, 0x0) io_uring_enter(r6, 0x62dd, 0x0, 0x8, 0x0, 0x0) 457.83935ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x203, 0x8401) ioctl$USBDEVFS_SUBMITURB(r1, 0x802c550a, &(0x7f0000000080)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@allocspi={0x104, 0x16, 0x0, 0x0, 0x0, {{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, {@in=@broadcast, 0x0, 0x33}, @in6=@private0, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x34000}, [@policy_type={0xa}]}, 0x104}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() r3 = socket(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000140)=@framed={{}, [@printk={@lli, {0x3, 0x3, 0x3, 0xa, 0x1, 0xfe00}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xc7}}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xfe9, &(0x7f00000004c0)=""/4073}, 0x90) getrlimit(0x9, &(0x7f0000000540)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newqdisc={0x150, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x124, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14}, @TCA_RED_MAX_P={0x52}]}}]}, 0x150}}, 0x0) sched_setscheduler(r2, 0x2, &(0x7f00000003c0)=0x7) ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r7, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r8, &(0x7f0000000100)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000000)=0x1002404, 0x4) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x2}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r9, 0xffffffffffffffff}, 0x4) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_XFRM_DIR={0x5, 0x3, 0x2}, @NFTA_XFRM_SPNUM={0x8}, @NFTA_XFRM_DREG={0x8}, @NFTA_XFRM_KEY={0x8, 0x2, 0x1, 0x0, 0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xd4}}, 0x0) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a28b137140000004abd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010014d013f16300000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) preadv(r10, &(0x7f0000000500)=[{&(0x7f0000000400)=""/64, 0x40}, {&(0x7f0000000440)=""/39, 0x27}, {&(0x7f0000000480)=""/113, 0x71}], 0x3, 0x400, 0x3806) 438.769053ms ago: executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x64}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000880)=@newtfilter={0x1078, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x3}, {}, {0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x1048, 0x2, [@TCA_ROUTE4_POLICE={0x818, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x101, 0x8, 0x0, 0x8, 0x9, 0xfffffff8, 0x3ff, 0x8, 0x1, 0x800, 0x7ff, 0x2, 0x6, 0x3, 0x0, 0xffffff01, 0x3, 0x1, 0x4, 0x7f, 0x80000001, 0x56c0, 0x6, 0x9, 0xc043, 0x9, 0xffffffc1, 0x2, 0x80000001, 0x1, 0x6, 0x4, 0x200, 0x5, 0x7f, 0x3, 0x0, 0x7, 0xcf1a, 0x1, 0x7, 0x8001, 0x4, 0x6, 0x0, 0x800, 0xfff, 0xfa52, 0x5, 0x7, 0x6, 0x2, 0x1, 0x820, 0x4, 0x7f, 0x9, 0x7fffffff, 0xfffffffe, 0x5, 0x10000, 0x0, 0x7fffffff, 0x0, 0x1e, 0x800, 0x4, 0x4adf, 0x9, 0x76, 0x7, 0x4, 0x8, 0x1f, 0x3f, 0x5, 0x800, 0x1, 0x80000001, 0xd, 0x2, 0xfffffff9, 0x1, 0x3, 0xff, 0x35, 0x400, 0x0, 0xfffffffa, 0xffff8001, 0xfffffffb, 0x3, 0x10000, 0x10000, 0xffff, 0x1, 0x6, 0xb4, 0x3, 0xdb, 0x8, 0x6, 0x80, 0x1000, 0x5, 0x8, 0x80, 0x401, 0xdb8, 0x2, 0x0, 0x9, 0x97e, 0x101, 0x7e, 0x9, 0x1, 0x4, 0x8, 0x80000001, 0x94, 0xba7b, 0x8, 0x4, 0xc2c6, 0xff, 0x101, 0x1, 0xffffffff, 0xfc, 0x7f, 0x80, 0x0, 0x0, 0x14, 0x10001, 0x2, 0x6, 0x2, 0x2, 0x9, 0xea, 0x3, 0x7fffffff, 0x1ff, 0xfffffffd, 0xffff, 0x3, 0x9, 0x8, 0x3, 0x8, 0x9, 0x3, 0x100, 0x9, 0x9, 0x3, 0x8, 0x9, 0x7, 0x7, 0x9, 0x6, 0x9, 0x1, 0x9, 0xffffffff, 0x7, 0x0, 0x1000, 0x7ff, 0x8, 0x5, 0x5, 0x9, 0xc1, 0x7fffffff, 0x800, 0xef96, 0x2, 0x790, 0x3d0, 0x872, 0x1, 0xffffffff, 0x80, 0x2, 0x2, 0x100, 0x3, 0xa2fb, 0x8, 0xffff, 0x2, 0x7fffffff, 0x0, 0x9, 0x3, 0x40, 0xffffffff, 0x6, 0x2, 0xff, 0x796b, 0xffff, 0x7ff, 0x100, 0x0, 0x2, 0x7, 0x8a2, 0x0, 0x80000001, 0x8000, 0x6, 0x3, 0x7fff, 0x1, 0x7, 0x9, 0xf9c, 0x1, 0xceb, 0xffffffff, 0x79, 0x800, 0x11, 0xff, 0x4, 0xea, 0x6, 0x1, 0xbd01, 0xfff, 0x3, 0x3, 0x3, 0x5, 0x50000, 0x8, 0x100, 0x5, 0xff, 0x5, 0x3, 0x4000, 0xfffffff9, 0xf7c6, 0x5c0, 0x6, 0x726b2dea, 0x1, 0x546d, 0x9, 0xffffffff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x10}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x89, 0xfffffffd, 0x1, 0xfff, 0x3, 0xb0, 0x3ff, 0x6, 0x0, 0x3ff, 0x32, 0x1, 0x800, 0x900000, 0xffffff71, 0x5, 0x4, 0x5, 0xffffffc0, 0x1000, 0x80000001, 0x8, 0x2, 0x2, 0x3, 0x8, 0xfffffff7, 0x86, 0x2, 0x5, 0x5, 0x1f, 0x4, 0xff, 0xfffffffd, 0x8, 0x4, 0x8, 0x203b, 0x0, 0x6d, 0x7ff, 0xc0, 0x1, 0x894, 0x1, 0x7, 0x4d0f, 0x9, 0x4, 0x9, 0x5, 0xfffffff8, 0xffffff8e, 0x5, 0x4, 0x4, 0x1519, 0xdc3, 0xa1ce, 0x7f, 0x3, 0x7f, 0x80000000, 0x3, 0x51, 0x8001, 0x6, 0x0, 0x9, 0x5, 0xfffffffa, 0x80000001, 0x80000001, 0x2, 0x8001, 0x101, 0x7fffffff, 0x2, 0x9, 0x3, 0x2, 0x8, 0x4, 0x400, 0x5c, 0x2, 0x81, 0xd99, 0x800, 0x1ff, 0xd8, 0x4, 0xffffffff, 0x8, 0x6, 0x0, 0x8, 0x3, 0x3, 0x0, 0x2, 0x101, 0x1, 0x20, 0x8, 0xd60, 0xc721, 0xfff, 0x3, 0x1, 0x4, 0x0, 0x9, 0x2, 0x6, 0x80, 0x4, 0x5, 0x7fffffff, 0x80000000, 0x8, 0x101, 0x80, 0x1, 0x7, 0x100, 0x4, 0x4, 0xfffffff9, 0x10000, 0x9, 0x0, 0x1000, 0x80000000, 0x7fff, 0x68, 0x7, 0x38, 0x3, 0x80000001, 0x10001, 0xe83, 0xfe, 0x2, 0x6, 0x0, 0xfffffff7, 0xffff, 0x7, 0x6, 0x7fff, 0x1, 0x997, 0x1a27a, 0x6, 0x8, 0x8, 0x3, 0x5, 0x20, 0x9, 0x0, 0x4, 0x2, 0xffffffff, 0x2, 0x6, 0x10001, 0x5, 0x8001, 0x0, 0xfb, 0x3f, 0x1, 0x1, 0x3, 0x2, 0xa9, 0x5, 0x3, 0x2, 0x8000, 0x0, 0x7ff, 0xd0000000, 0x1, 0xb25, 0x1, 0x5, 0x4, 0xee, 0x40, 0x2, 0x20, 0x81, 0x4, 0xffffe74f, 0x5, 0x67b5, 0x7f, 0x101, 0x80000001, 0x9, 0x8, 0x3, 0x8, 0x8, 0x6, 0x6, 0x3, 0x5, 0xba6b, 0x101, 0x1, 0x8, 0x3, 0xb4, 0x8, 0xfffffc01, 0x8c, 0x91, 0x2, 0xfffffff9, 0xffffff1f, 0x4, 0x6, 0x3ff, 0x7, 0xfc4, 0x1, 0x9, 0x80000001, 0x3, 0xfffeffff, 0x0, 0x20, 0x8, 0x0, 0xffffff4f, 0x7fff, 0x46, 0x200, 0xffff, 0x3ff, 0x0, 0x8, 0x4, 0x1f, 0x1000, 0x7, 0x5, 0x3, 0x200, 0x4, 0x1]}]}, @TCA_ROUTE4_POLICE={0x82c, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x5, 0x4, 0x9, 0x10001, 0xee, 0xc6, 0xef4c, 0x8, 0x9, 0x101, 0x5, 0x6, 0x1000, 0x2ca3, 0x7, 0xc4db, 0x400, 0x7356, 0x7, 0x3, 0x7f, 0x1, 0x8, 0x8, 0x10001, 0x606, 0xffff, 0x1, 0x9, 0x1, 0x4, 0x313c, 0xfffffffd, 0x40, 0x9, 0x4, 0x7b84, 0x80000001, 0x81, 0xfffffff8, 0x8, 0x200, 0x80000001, 0x5, 0xaca, 0x3, 0x5, 0xd44, 0x3, 0x18, 0x10000, 0x4, 0x80000000, 0xfffffffe, 0x7ff, 0x0, 0x0, 0x800, 0x2, 0x1f, 0x6, 0x7, 0x8d6, 0xffff, 0x6, 0x0, 0x4, 0x4, 0x8001, 0x80000000, 0x4, 0x7, 0x0, 0x80, 0x4, 0x2, 0x8001, 0x40, 0x0, 0xfffffff7, 0x87d, 0x800, 0xec04, 0x3, 0x8c5b, 0x7, 0x1, 0x4, 0x20, 0x2, 0x10001, 0xb18, 0x1, 0x1f, 0x6, 0xfcbb, 0x4, 0x1, 0x8, 0x2, 0x1f, 0x88, 0xffffffff, 0x2, 0x7, 0x7, 0x401, 0x80, 0x9, 0x1f, 0x950, 0x54, 0x3, 0x80000000, 0x9, 0x1, 0x8001, 0x8, 0x4d33, 0x5, 0xfffffffb, 0x7fffffff, 0x4, 0x2, 0x8, 0x4, 0x1, 0x2, 0x10000, 0xffffffff, 0x7e4, 0x10000, 0x9, 0x2, 0x3, 0xfff, 0x945, 0x7f, 0x3, 0x5, 0x0, 0x80, 0x2, 0x20, 0x2, 0x8, 0x5, 0x9, 0xff, 0x7ff, 0xfffffffa, 0x5, 0x5, 0xffffffff, 0x2, 0x0, 0xffff, 0x6, 0x4c, 0x1ff, 0xfff, 0x6, 0x4, 0x7f, 0x3, 0x5, 0x400, 0x1ff, 0x7ff, 0x7, 0x8, 0x0, 0x5, 0x3712a378, 0x8e, 0x100, 0x10001, 0x0, 0x7, 0x7fffffff, 0xffff, 0x4, 0x38065651, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x7fffffff, 0x2325, 0x40, 0x75e3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x9, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xb9a, 0x9, 0x800, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffff000, 0x0, 0x2, 0x3f, 0x0, 0x0, 0x0, 0x9, 0x42619f9, 0x3]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x150}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x0, 0x7f, 0x0, 0x7fff, 0xe12c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x0, 0xfffffffc, 0x6, 0x7fffffff, 0x7, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x4, 0x8000, 0x20, 0x0, 0x0, 0x0, 0x200, 0x0, 0xffffffff, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x9, 0x3ff, 0x4, 0x5, 0x5ce6a6cf, 0x0, 0x1, 0x0, 0x6, 0x4, 0x8001, 0x1, 0x0, 0x0, 0xfffffff9, 0x7ff, 0xffff, 0x80, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x83b, 0x7, 0x6ef, 0x0, 0x0, 0x0, 0x3, 0x9, 0x7ff, 0x0, 0x0, 0x3, 0x0, 0x1f, 0x21, 0x0, 0x8000, 0x0, 0x0, 0xb256, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x1336, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0, 0xfffffffa, 0x40, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x17, 0xbd, 0x0, 0x80, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x101, 0x1, 0x3, 0x80000001, 0x4, 0x0, 0x7ff, 0x200, 0x9, 0x53a, 0x0, 0x8e, 0x761f, 0x0, 0x0, 0x3f, 0x1, 0x40, 0x1f, 0x6, 0xfffff000, 0x0, 0x0, 0x2, 0x0, 0x8000, 0xffffccc0, 0x2, 0x9, 0x1, 0x101, 0xbdeb, 0x2, 0xfffffff7, 0x8, 0x0, 0xfff, 0x0, 0x1, 0x8, 0x2, 0x35000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x0, 0x0, 0xe5, 0x0, 0x2, 0x0, 0x8, 0x9d9, 0xfffffffc, 0x0, 0x0, 0x0, 0x7fffffff, 0x8000, 0x5, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x401, 0x20, 0x6, 0x7, 0x80000000, 0x9, 0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x9, 0x401, 0x1ed, 0x9, 0xfffffffe, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0xc7, 0x5f942385, 0x9]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}]}]}}]}, 0x1078}, 0x1, 0x0, 0x0, 0x4004008}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 388.40081ms ago: executing program 1: sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r0 = syz_io_uring_setup(0x2cdb, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000400)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x34, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff44}}) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3000480, &(0x7f00000000c0), 0x45, 0x786, &(0x7f00000007c0)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0), 0x10f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000005, 0x10012, r3, 0x0) io_uring_enter(r0, 0x5b43, 0x0, 0x3, 0x0, 0x0) 333.180599ms ago: executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) unshare(0x60600) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000004e2300", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bbffffffe0000000000000000000000000320000002001000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000200000000000000000000004c0014007368613100"/244], 0x13c}}, 0x0) mlockall(0x7) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) open(&(0x7f0000000100)='./file0\x00', 0x101bff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) fcntl$setsig(0xffffffffffffffff, 0xa, 0x21) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 255.84219ms ago: executing program 2: io_uring_setup(0x79af, &(0x7f0000001240)={0x0, 0x0, 0x2}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000001200)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af5160e961711a07760760beeab11e88509de7f1939e8abff005597c8ef039a5be42200", 0x38}, 0x71) listen(r1, 0x0) accept4$nfc_llcp(r1, 0x0, 0x0, 0x0) 233.526174ms ago: executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_io_uring_setup(0x3b67, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000180)=0x0) syz_io_uring_setup(0x48bf, &(0x7f0000000280), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r10, r9, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r8, 0xb15, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r4, 0x0, 0xe) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000003808500000008000000bc0900000000000055090100000000007200000000000000bf91000000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x1003, &(0x7f0000001e40)=""/4099}, 0x90) splice(r6, 0x0, r5, 0x0, 0x1000, 0x0) splice(r3, 0x0, r7, 0x0, 0x80, 0x1) 204.561678ms ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x200002e6) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r7, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000080)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100ffffffff000000001700000008000300", @ANYRES32=r6, @ANYBLOB="40003080200001800c00050000000000000000000500020000000000080001000300000014000400d6fde169e030cd8ef08e68ab034e5b7d0500020000000000"], 0x5c}}, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000580), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_GET_WPAN_PHY(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1c, r9, 0x307, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wpan3\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r3, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r5, @ANYBLOB, @ANYRES32=r10, @ANYBLOB="08000300", @ANYRES32=r11, @ANYBLOB="080001000300000008000300", @ANYRES32=r12, @ANYBLOB="f5bdc49d2893442aaaf93ab4c474bba46af37d1c38c15e2c5078f45f04a1217f21ff87d0c129b907aa70d7cbe7371da9f9635e119def42b092aceaf9a80f3e5b67198fdc45678a23547c9338ea401fb87869d8a7736746d7964873c5dde06b40948d0d2f1b821e04a1ae08322e8d3a9d8f674b7917becbb8e6578cb3bca5b550e190bfb8951edb8157648afeb751d1b7140461958db15e00"/166, @ANYRES32=r13], 0x64}, 0x1, 0x0, 0x0, 0x884}, 0x800) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="010700000000000000000500000008000300", @ANYRES64=r1], 0x1c}}, 0x0) syz_io_uring_setup(0x24fe, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in=@empty}}, 0xe8) write$UHID_CREATE2(r16, &(0x7f00000001c0)=ANY=[@ANYBLOB='7'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r16, 0x0) syz_io_uring_submit(r14, r15, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 133.045559ms ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$kcm(0x10, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000a40)='./cgroup.cpu/cpuset.cpus\x00', &(0x7f00000002c0), &(0x7f0000000300)=@v3, 0x18, 0x0) open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0xffffffa1) 113.361853ms ago: executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)=@gettaction={0x94, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x94}}, 0x0) socket(0x10, 0x803, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x214ca1, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setxattr$trusted_overlay_upper(&(0x7f0000000a00)='./file1\x00', 0x0, 0x0, 0x8f, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) setxattr$incfs_id(0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) r1 = epoll_create(0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x4042031, r1, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000010c0), &(0x7f0000001100), 0x2, 0x1) pipe2$watch_queue(&(0x7f0000000140), 0xb82e336200000000) open$dir(&(0x7f0000000000)='./bus\x00', 0xc0, 0x0) r2 = mq_open(&(0x7f0000000500)='+!+\x01@\x00\x00-\xe4\r\xc7\xf6.\xda\xf8\xeb\x8c\x11\x84\xe0\xfd\'#\xc5\xd1Blt\xbf\xfd8c\x19\x9b\x14\xa4\x8b\xf9$\x1b0x0, 0x0, 0x0, 0x0, 0x3, 0xa, &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf1, &(0x7f0000000540)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x17, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r7 = memfd_secret(0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x6, 0x7, 0x8, 0x2401, 0x1, 0xffff8001, '\x00', r6, r7, 0x1, 0x0, 0x4, 0x6}, 0x48) 91.009966ms ago: executing program 3: ioprio_set$pid(0x1, 0x0, 0x4007) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x4216, &(0x7f0000000440)=ANY=[], 0x6, 0x31e, &(0x7f00000005c0)="$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") (async) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r2, 0x0, 0xfffffffffffffffc) (async) write$UHID_INPUT(r1, &(0x7f00000029c0)={0xc, {"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", 0x1000}}, 0x1006) arch_prctl$ARCH_SET_GS(0x1001, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = open(0x0, 0x210001, 0x96) creat(&(0x7f0000000000)='./file0\x00', 0x0) (async, rerun: 64) r4 = signalfd(r3, &(0x7f00000001c0), 0x8) (rerun: 64) close(r4) (async, rerun: 64) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) (rerun: 64) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000180)={0x2, 'ip6_vti0\x00', {0x4}, 0x5}) (async) r6 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r7, 0x0, 0x3}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={r7, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x3e49}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0x9, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80000001}]}, &(0x7f0000000140)=0x10) (async) acct(0x0) 16.097947ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x0, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRESDEC, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r2 = memfd_create(&(0x7f0000000980)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o84I\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HO\x00\x00\x00\x00R\xfc\xcb%u3\xec\xde%\x9d\xe4\x1d\rD\x82S\x17?\xd6\xb1\x9aF\xe2\xba[\xc7QR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7o\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\xa5\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\xae\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7KV\x90\xc3D-\xf3\x8c\x9a\x15\x9c\x7f\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7fC\'\xa2\xf6\x12\xa1\x15Punfo\x7f\x92G\x0e.\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1$)\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\t&\xbdq\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf4\"\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\xf1\x1b\xe6\xb9\xe7\xff\xc5H\x04\x93\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94\xfe2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51[z\xb6>\xd3\xe7Y*\xdb\xa7h\nt\xddP\n\xc5\xeb\xb1ux\x94@\x00\x00g\x02D9\x83\xa7\x97\xf4\xb25wL\x97\xfb\xb9\xccj\xb3\x96\xc1@\xee`{\x87\xa8]\x96\x9cjF^+\xcc1l\xcbmA,5\xc4J\xcab\xa6\x91\xa0\xeaU\x92\x01\x1f,\xfa\x10\"+\x01\x00\x91\xe9\x1cz\xd1f\x901\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\"\x85Np\xba\x0e<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8V\xe4\xa1C\x90\x17\xcc{\x9d\xf1\xbd\xb0\xca\x03\x96\x85h}\x8f\x1c)X\xc83rA\x90r\xb6\xba!;\x95\xaf\xe0\xcb\xec\xcd$\x02f\x8c4\x1aH\x8fC\xbfr\xd39\x92\x1fShu\x9e\b\xd4m\xa8\x16\xa6\xd5\xae\xcb\x03oFQ\"\xf7F\xb7\vp\xb6\xe5\x92\xe2O}.\x95A\x9bH\x8d\xa1\x80\x1b\x14u\xfdK\xce\xaf\x94i\xf1s\xf7\xb8Jq\xcb3=M\x84\x7f\x181/\x9bQ|4\xaf\xcf\r\xcfz Z\x19\xad_\x13\x99\xf7\xfdOD\xd3\x9d\x9d\xb8d5g\xf1\x84\xbd\xe5\xa2\xb3\xda\x82\x10n1\xed\xba\xe3\x96\x85\"\xb6\xa6n\xe7\xfd\xd4\a\x97\x85\x810/\xc4o\x11\xc8\x1b\xc0\f\xeec\xa4\x7f|P\x00\x00\x00\x000p\xaf\xfdk\xac\xcc\xac`\xc9\a<\xadIt\x9b\xeb\x8a\xfe\x9b\aO\xa5?h\xe1B\xa8C\x8e;/\xa8\x94\x1bs\xf0\xa9>\x9e\xff\xc9\xd2\x00h\xcb\xfb\xb6Y\xbfp\xd8\x90\b\x00\x00\x00\x00\x00\x00\x00\xb6\x16Y\xf8sU\xae\xa0\b\x8cLq\n\x1f\x99t\xb6\xffozu\xa0B(\xe9?\xcdA\xba\xa8\x13Qc\xda\x16?\xe8z\x8f\x862!\xbf\xa4\xb8\x9bC\xe9Od\xe8\xd32m\x06RX\x7f\xf7\xc2\n\x94\xe5P:l\xd9\xd5\xbd\rH6-\x8a\x12m\xff\xe9\xa0\r\tk\xda\xa4q(\xae\\\xb6\x14I\xf7\xe0z\xf1\xd3\xe7Y*\xdb\xa7h\nt\xddP\n\xc5\xeb\xb1ux\x94@\x00\x00g\x02D9\x83\xa7\x97\xf4\xb25wL\x97\xfb\xb9\xccj\xb3\x96\xc1@\xee`{\x87\xa8]\x96\x9cjF^+\xcc1l\xcbmA,5\xc4J\xcab\xa6\x91\xa0\xeaU\x92\x01\x1f,\xfa\x10\"+\x01\x00\x91\xe9\x1cz\xd1f\x901\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00o\"\x85Np\xba\x0e<\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8V\xe4\xa1C\x90\x17\xcc{\x9d\xf1\xbd\xb0\xca\x03\x96\x85h}\x8f\x1c)X\xc83rA\x90r\xb6\xba!;\x95\xaf\xe0\xcb\xec\xcd$\x02f\x8c4\x1aH\x8fC\xbfr\xd39\x92\x1fShu\x9e\b\xd4m\xa8\x16\xa6\xd5\xae\xcb\x03oFQ\"\xf7F\xb7\vp\xb6\xe5\x92\xe2O}.\x95A\x9bH\x8d\xa1\x80\x1b\x14u\xfdK\xce\xaf\x94i\xf1s\xf7\xb8Jq\xcb3=M\x84\x7f\x181/\x9bQ|4\xaf\xcf\r\xcfz Z\x19\xad_\x13\x99\xf7\xfdOD\xd3\x9d\x9d\xb8d5g\xf1\x84\xbd\xe5\xa2\xb3\xda\x82\x10n1\xed\xba\xe3\x96\x85\"\xb6\xa6n\xe7\xfd\xd4\a\x97\x85\x810/\xc4o\x11\xc8\x1b\xc0\f\xeec\xa4\x7f|P\x00\x00\x00\x000p\xaf\xfdk\xac\xcc\xac`\xc9\a<\xadIt\x9b\xeb\x8a\xfe\x9b\aO\xa5?h\xe1B\xa8C\x8e;/\xa8\x94\x1bs\xf0\xa9>\x9e\xff\xc9\xd2\x00h\xcb\xfb\xb6Y\xbfp\xd8\x90\b\x00\x00\x00\x00\x00\x00\x00\xb6\x16Y\xf8sU\xae\xa0\b\x8cLq\n\x1f\x99t\xb6\xffozu\xa0B(\xe9?\xcdA\xba\xa8\x13Qc\xda\x16?\xe8z\x8f\x862!\xbf\xa4\xb8\x9bC\xe9Od\xe8\xd32m\x06RX\x7f\xf7\xc2\n\x94\xe5P:l\xd9\xd5\xbd\rH6-\x8a\x12m\xff\xe9\xa0\r\tk\xda\xa4q(\xae\\\xb6\x14I\xf7\xe0z\xf1 max in inode 13 [ 142.160361][ T9351] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 142.171174][ T9351] EXT4-fs (loop4): 1 truncate cleaned up [ 142.177476][ T9353] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 142.178691][ T9328] kmmpd-loop1: attempt to access beyond end of device [ 142.178691][ T9328] loop1: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 142.199160][ T9328] Buffer I/O error on dev loop1, logical block 64, lost sync page write [ 142.209495][ T9351] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.229683][ T9353] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #15: comm syz-executor.0: iget: bad i_size value: -67835469387268086 [ 142.245708][ T9353] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 142.264503][ T9353] EXT4-fs (loop0): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.276824][ T9353] ext2 filesystem being mounted at /root/syzkaller-testdir1922386894/syzkaller.3Fg8Vt/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.277553][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.322945][ T9011] EXT4-fs (loop0): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 142.395831][ T29] kauditd_printk_skb: 7212 callbacks suppressed [ 142.395850][ T29] audit: type=1326 audit(1717114973.271:23767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 142.439060][ T29] audit: type=1326 audit(1717114973.311:23768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 142.463712][ T29] audit: type=1326 audit(1717114973.311:23769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 142.488216][ T29] audit: type=1326 audit(1717114973.311:23770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 142.512499][ T29] audit: type=1326 audit(1717114973.311:23771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 142.536802][ T29] audit: type=1326 audit(1717114973.311:23772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 142.560813][ T29] audit: type=1326 audit(1717114973.311:23773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7effe9f2a667 code=0x7ffc0000 [ 142.560886][ T29] audit: type=1326 audit(1717114973.311:23774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7effe9ef0329 code=0x7ffc0000 [ 142.560912][ T29] audit: type=1326 audit(1717114973.311:23775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7effe9f2a667 code=0x7ffc0000 [ 142.560937][ T29] audit: type=1326 audit(1717114973.311:23776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9360 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7effe9ef0329 code=0x7ffc0000 [ 142.595235][ T9374] loop0: detected capacity change from 0 to 1024 [ 142.680659][ T9377] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 142.711827][ T9374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 142.725562][ T9374] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 142.859932][ T9389] batadv0: entered promiscuous mode [ 142.920115][ T9390] loop4: detected capacity change from 0 to 1024 [ 142.999940][ T9390] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.113600][ T9390] loop4: detected capacity change from 1024 to 96 [ 143.433754][ T9426] loop1: detected capacity change from 0 to 256 [ 143.489276][ T9426] FAT-fs (loop1): Unrecognized mount option "utf=1" or missing value [ 143.543459][ T9430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.563860][ T9011] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.600981][ T9426] loop1: detected capacity change from 0 to 1024 [ 143.662441][ T9426] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.688175][ T9435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 143.744205][ T9023] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.753720][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.793656][ T9396] kmmpd-loop4: attempt to access beyond end of device [ 143.793656][ T9396] loop4: rw=14337, sector=128, nr_sectors = 2 limit=96 [ 143.807326][ T9396] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 144.103475][ T9456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.107705][ T9462] loop3: detected capacity change from 0 to 128 [ 144.133810][ T9461] loop1: detected capacity change from 0 to 512 [ 144.246974][ T9487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.501665][ T9511] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 144.653319][ T9532] loop4: detected capacity change from 0 to 1024 [ 144.660993][ T9532] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.667734][ T9532] ext4: Unknown parameter 'fowner<00000000000000000000' [ 144.761177][ T9535] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.761506][ T9537] loop1: detected capacity change from 0 to 1024 [ 144.780377][ T9535] bridge_slave_1 (unregistering): left allmulticast mode [ 144.787494][ T9535] bridge_slave_1 (unregistering): left promiscuous mode [ 144.794462][ T9535] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.825563][ T3128] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.881374][ T3128] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.946887][ T3128] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.991709][ T3128] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.043575][ T9570] loop1: detected capacity change from 0 to 1764 [ 145.053459][ T9570] ISOFS: unable to read i-node block [ 145.058819][ T9570] isofs_fill_super: get root inode failed [ 145.072339][ T3128] bridge_slave_1: left allmulticast mode [ 145.078092][ T3128] bridge_slave_1: left promiscuous mode [ 145.083732][ T3128] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.092082][ T3128] bridge_slave_0: left allmulticast mode [ 145.098002][ T3128] bridge_slave_0: left promiscuous mode [ 145.104861][ T3128] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.156807][ T9580] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 145.190725][ T3128] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 145.201318][ T3128] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 145.211759][ T3128] bond0 (unregistering): Released all slaves [ 145.229981][ T9548] chnl_net:caif_netlink_parms(): no params data found [ 145.299800][ T3128] hsr_slave_0: left promiscuous mode [ 145.305757][ T3128] hsr_slave_1: left promiscuous mode [ 145.313482][ T3128] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.321003][ T3128] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.330538][ T3128] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.338054][ T3128] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.348760][ T3128] veth1_macvtap: left promiscuous mode [ 145.354264][ T3128] veth0_macvtap: left promiscuous mode [ 145.359844][ T3128] veth1_vlan: left promiscuous mode [ 145.365124][ T3128] veth0_vlan: left promiscuous mode [ 145.467744][ T3128] team0 (unregistering): Port device team_slave_1 removed [ 145.481449][ T3128] team0 (unregistering): Port device team_slave_0 removed [ 145.571835][ T9590] loop4: detected capacity change from 0 to 2048 [ 145.620349][ T9590] loop4: p1 < > p4 [ 145.625829][ T9548] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.632927][ T9548] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.646757][ T9590] loop4: p4 size 8388608 extends beyond EOD, truncated [ 145.661932][ T9548] bridge_slave_0: entered allmulticast mode [ 145.679601][ T9548] bridge_slave_0: entered promiscuous mode [ 145.692249][ T9588] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 145.702363][ T9548] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.709511][ T9548] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.718984][ T9548] bridge_slave_1: entered allmulticast mode [ 145.722693][ T9590] loop4: detected capacity change from 0 to 256 [ 145.725456][ T9548] bridge_slave_1: entered promiscuous mode [ 145.753316][ T9548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.768621][ T9548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.785622][ T9590] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.798904][ T9586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=152 sclass=netlink_route_socket pid=9586 comm=syz-executor.1 [ 145.824022][ T9548] team0: Port device team_slave_0 added [ 145.836107][ T9548] team0: Port device team_slave_1 added [ 145.859744][ T9548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.866734][ T9548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.892751][ T9548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.906679][ T9548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.913796][ T9548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.939800][ T9548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.957516][ T9612] loop0: detected capacity change from 0 to 512 [ 145.965139][ T9612] EXT4-fs: Ignoring removed nobh option [ 145.976898][ T9612] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 145.985654][ T9612] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #13: comm syz-executor.0: casefold flag without casefold feature [ 145.999035][ T9612] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 13 (err -117) [ 146.011945][ T9612] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.026557][ T9612] EXT4-fs warning (device loop0): ext4_lookup:1866: Inconsistent encryption contexts: 2/12 [ 146.026817][ T9548] hsr_slave_0: entered promiscuous mode [ 146.038392][ T9612] EXT4-fs warning (device loop0): ext4_lookup:1866: Inconsistent encryption contexts: 2/12 [ 146.053070][ T9548] hsr_slave_1: entered promiscuous mode [ 146.059432][ T9548] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.067421][ T9548] Cannot create hsr debugfs directory [ 146.101078][ T9011] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.140842][ T3128] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.183620][ T9592] chnl_net:caif_netlink_parms(): no params data found [ 146.203196][ T3128] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.260962][ T3128] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.319079][ T9592] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.326180][ T9592] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.326293][ T9632] sctp: [Deprecated]: syz-executor.0 (pid 9632) Use of int in max_burst socket option deprecated. [ 146.326293][ T9632] Use struct sctp_assoc_value instead [ 146.348319][ T9592] bridge_slave_0: entered allmulticast mode [ 146.357309][ T9592] bridge_slave_0: entered promiscuous mode [ 146.364378][ T9592] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.371576][ T9592] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.380233][ T9592] bridge_slave_1: entered allmulticast mode [ 146.386899][ T9592] bridge_slave_1: entered promiscuous mode [ 146.402413][ T3128] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.423482][ T9592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.440636][ T9632] bridge_slave_0: left allmulticast mode [ 146.446324][ T9632] bridge_slave_0: left promiscuous mode [ 146.452058][ T9632] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.460587][ T9632] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 146.478398][ T9592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.491826][ T9632] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.521376][ T9592] team0: Port device team_slave_0 added [ 146.529816][ T9592] team0: Port device team_slave_1 added [ 146.563900][ T3128] bridge_slave_1: left allmulticast mode [ 146.569785][ T3128] bridge_slave_1: left promiscuous mode [ 146.575570][ T3128] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.584478][ T3128] bridge_slave_0: left allmulticast mode [ 146.590300][ T3128] bridge_slave_0: left promiscuous mode [ 146.596567][ T3128] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.663078][ T9663] loop1: detected capacity change from 0 to 512 [ 146.672086][ T9663] EXT4-fs: Ignoring removed nobh option [ 146.679051][ T9663] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 146.689444][ T9663] EXT4-fs error (device loop1): ext4_clear_blocks:883: inode #13: comm syz-executor.1: attempt to clear invalid blocks 2 len 1 [ 146.704481][ T9663] EXT4-fs (loop1): Remounting filesystem read-only [ 146.711306][ T3128] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.721145][ T9663] EXT4-fs (loop1): 1 truncate cleaned up [ 146.727559][ T9663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.740227][ T9663] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 146.740906][ T3128] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.756891][ T9663] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.768199][ T3128] bond0 (unregistering): Released all slaves [ 146.776610][ T9592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.776622][ T9592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.776649][ T9592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.777322][ T9592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.777383][ T9592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.777405][ T9592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.902305][ T9592] hsr_slave_0: entered promiscuous mode [ 146.912620][ T9592] hsr_slave_1: entered promiscuous mode [ 146.919359][ T9592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.928661][ T9592] Cannot create hsr debugfs directory [ 146.936847][ T3128] hsr_slave_0: left promiscuous mode [ 146.942602][ T3128] hsr_slave_1: left promiscuous mode [ 146.950571][ T3128] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.958089][ T3128] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.965776][ T3128] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.973297][ T3128] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.993533][ T3128] veth1_macvtap: left promiscuous mode [ 146.999114][ T3128] veth0_macvtap: left promiscuous mode [ 147.004619][ T3128] veth1_vlan: left promiscuous mode [ 147.009888][ T3128] veth0_vlan: left promiscuous mode [ 147.043330][ T9681] sctp: [Deprecated]: syz-executor.0 (pid 9681) Use of int in max_burst socket option deprecated. [ 147.043330][ T9681] Use struct sctp_assoc_value instead [ 147.152494][ T3128] team0 (unregistering): Port device team_slave_1 removed [ 147.164588][ T3128] team0 (unregistering): Port device team_slave_0 removed [ 147.210214][ T9676] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 147.229986][ T131] bond0: (slave bond_slave_0): interface is now down [ 147.236765][ T131] bond0: (slave bond_slave_1): interface is now down [ 147.245634][ T9683] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.260437][ T9684] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 147.267318][ T131] bond0: (slave bond_slave_0): interface is now down [ 147.277558][ T9685] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.283370][ T131] bond0: (slave bond_slave_1): interface is now down [ 147.304098][ T131] bond0: now running without any active interface! [ 147.343785][ T9548] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 147.360038][ T9548] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 147.369182][ T9548] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 147.396312][ T9548] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 147.456213][ T9704] loop0: detected capacity change from 0 to 256 [ 147.472809][ T9704] FAT-fs (loop0): Directory bread(block 64) failed [ 147.479743][ T9704] FAT-fs (loop0): Directory bread(block 65) failed [ 147.479868][ T9674] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=152 sclass=netlink_route_socket pid=9674 comm=syz-executor.4 [ 147.486286][ T9704] FAT-fs (loop0): Directory bread(block 66) failed [ 147.509090][ T9704] FAT-fs (loop0): Directory bread(block 67) failed [ 147.518094][ T9704] FAT-fs (loop0): Directory bread(block 68) failed [ 147.527380][ T9548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.539541][ T9704] FAT-fs (loop0): Directory bread(block 69) failed [ 147.546211][ T9704] FAT-fs (loop0): Directory bread(block 70) failed [ 147.549098][ T9548] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.554463][ T9704] FAT-fs (loop0): Directory bread(block 71) failed [ 147.565924][ T9704] FAT-fs (loop0): Directory bread(block 72) failed [ 147.575467][ T9704] FAT-fs (loop0): Directory bread(block 73) failed [ 147.586971][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.594207][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.602110][ T29] kauditd_printk_skb: 610 callbacks suppressed [ 147.602125][ T29] audit: type=1400 audit(1717114978.461:24387): avc: denied { mount } for pid=9703 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 147.634170][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.641257][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.676752][ T29] audit: type=1400 audit(1717114978.541:24388): avc: denied { egress } for pid=3183 comm="kworker/0:5" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 147.699393][ T29] audit: type=1400 audit(1717114978.541:24389): avc: denied { sendto } for pid=3183 comm="kworker/0:5" daddr=ff02::16 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 147.727609][ T9704] syz-executor.0: attempt to access beyond end of device [ 147.727609][ T9704] loop0: rw=2049, sector=1224, nr_sectors = 32 limit=256 [ 147.755209][ T9548] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 147.765947][ T9548] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.778105][ T9704] syz-executor.0: attempt to access beyond end of device [ 147.778105][ T9704] loop0: rw=2049, sector=1288, nr_sectors = 544 limit=256 [ 147.866034][ T9592] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.874291][ T9704] syz-executor.0: attempt to access beyond end of device [ 147.874291][ T9704] loop0: rw=2049, sector=1864, nr_sectors = 4224 limit=256 [ 147.913449][ T9592] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.936559][ T9592] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.948690][ T9592] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.990645][ T9548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.040791][ T9592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.062035][ T29] audit: type=1400 audit(1717114978.941:24390): avc: denied { unmount } for pid=9011 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 148.071238][ T9592] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.086831][ T50] kworker/u8:3: attempt to access beyond end of device [ 148.086831][ T50] loop0: rw=1, sector=6088, nr_sectors = 2784 limit=256 [ 148.104698][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.111837][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.126183][ T50] kworker/u8:3: attempt to access beyond end of device [ 148.126183][ T50] loop0: rw=1, sector=8872, nr_sectors = 2048 limit=256 [ 148.154230][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.159915][ T50] kworker/u8:3: attempt to access beyond end of device [ 148.159915][ T50] loop0: rw=1, sector=10920, nr_sectors = 2048 limit=256 [ 148.161322][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.203042][ T9592] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 148.207955][ T50] kworker/u8:3: attempt to access beyond end of device [ 148.207955][ T50] loop0: rw=1, sector=12968, nr_sectors = 2048 limit=256 [ 148.213701][ T9592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.243410][ T50] kworker/u8:3: attempt to access beyond end of device [ 148.243410][ T50] loop0: rw=1, sector=15016, nr_sectors = 2048 limit=256 [ 148.259998][ T9736] sctp: [Deprecated]: syz-executor.1 (pid 9736) Use of int in max_burst socket option deprecated. [ 148.259998][ T9736] Use struct sctp_assoc_value instead [ 148.292475][ T9548] veth0_vlan: entered promiscuous mode [ 148.294032][ T50] kworker/u8:3: attempt to access beyond end of device [ 148.294032][ T50] loop0: rw=1, sector=17064, nr_sectors = 2048 limit=256 [ 148.300991][ T9548] veth1_vlan: entered promiscuous mode [ 148.333833][ T9548] veth0_macvtap: entered promiscuous mode [ 148.341675][ T50] kworker/u8:3: attempt to access beyond end of device [ 148.341675][ T50] loop0: rw=1, sector=19112, nr_sectors = 2048 limit=256 [ 148.373503][ T9548] veth1_macvtap: entered promiscuous mode [ 148.393519][ T9592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.412022][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.422647][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.432523][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.442978][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.452921][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.463431][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.473364][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.483887][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.493794][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.504243][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.514157][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.524626][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.537971][ T9548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.551380][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.561860][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.567963][ T9751] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=265 sclass=netlink_route_socket pid=9751 comm=syz-executor.1 [ 148.571901][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.595090][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.595104][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.595118][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.595129][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.635669][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.645568][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.650192][ T9751] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 148.655986][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.656006][ T9548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.685505][ T9548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.697067][ T9548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.706101][ T9548] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.714928][ T9548] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.723818][ T9548] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.732598][ T9548] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.797048][ T9762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.848822][ T9592] veth0_vlan: entered promiscuous mode [ 148.866338][ T9592] veth1_vlan: entered promiscuous mode [ 148.887072][ T9592] veth0_macvtap: entered promiscuous mode [ 148.898269][ T9592] veth1_macvtap: entered promiscuous mode [ 148.909668][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.920314][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.930236][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.940760][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.950598][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.961205][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.971225][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.981811][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.991792][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.002322][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.012203][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.022670][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.032543][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.043043][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.061193][ T9592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.070685][ T9779] loop0: detected capacity change from 0 to 128 [ 149.080468][ T9762] batadv0: entered promiscuous mode [ 149.127598][ T29] audit: type=1400 audit(1717114980.001:24391): avc: denied { map } for pid=9775 comm="syz-executor.0" path="/root/syzkaller-testdir1922386894/syzkaller.3Fg8Vt/57/bus" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 149.165240][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.175939][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.185962][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.196585][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.206507][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.216953][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.226873][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.237472][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.247356][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.257902][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.267857][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.278359][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.288464][ T9592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 149.299036][ T9592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.316932][ T9592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.349949][ T9592] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.354921][ T9798] loop2: detected capacity change from 0 to 512 [ 149.358756][ T9592] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.358847][ T9592] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.382527][ T9592] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.425523][ T9798] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.463543][ T29] audit: type=1326 audit(1717114980.341:24392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9814 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 149.489990][ T9798] ext4 filesystem being mounted at /root/syzkaller-testdir992547615/syzkaller.z7GAjT/2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 149.527644][ T9820] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 149.535907][ T9820] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.547054][ T29] audit: type=1326 audit(1717114980.371:24393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9814 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 149.571212][ T29] audit: type=1326 audit(1717114980.391:24394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9814 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 149.595329][ T29] audit: type=1326 audit(1717114980.391:24395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9814 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 149.619370][ T29] audit: type=1326 audit(1717114980.401:24396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9814 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 149.675230][ T9820] loop3: detected capacity change from 0 to 512 [ 149.700541][ T9548] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.750115][ T9820] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.766973][ T9820] ext4 filesystem being mounted at /root/syzkaller-testdir1059435918/syzkaller.kg8ZVd/0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.800703][ T9852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.841040][ T9854] loop2: detected capacity change from 0 to 2048 [ 149.853274][ T9592] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.954370][ T9873] loop2: detected capacity change from 0 to 512 [ 149.981498][ T9873] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 150.028607][ T9873] EXT4-fs (loop2): 1 orphan inode deleted [ 150.034453][ T9873] EXT4-fs (loop2): 1 truncate cleaned up [ 150.047725][ T9873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.214684][ T9926] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 150.246012][ T9926] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.260264][ T9926] bond0: (slave team0): Enslaving as an active interface with an up link [ 150.272999][ T9934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.279306][ T9939] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 150.474841][ T9964] loop4: detected capacity change from 0 to 2048 [ 150.488542][ T9964] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 150.520371][ T9969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.522296][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.708783][ T9997] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 150.757091][ T9999] loop4: detected capacity change from 0 to 512 [ 150.771199][ T9999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.784079][ T9999] ext4 filesystem being mounted at /root/syzkaller-testdir3792703814/syzkaller.3RMSma/47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 150.810699][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.918576][T10014] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.933250][T10016] loop1: detected capacity change from 0 to 512 [ 150.941122][T10016] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 150.951555][T10016] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 150.959834][T10016] System zones: 1-12 [ 150.963991][T10016] EXT4-fs (loop1): orphan cleanup on readonly fs [ 150.970914][T10016] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 361: padding at end of block bitmap is not set [ 150.985833][T10016] EXT4-fs (loop1): Remounting filesystem read-only [ 150.995394][T10016] EXT4-fs (loop1): 1 truncate cleaned up [ 151.001655][T10016] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 151.014368][T10016] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 151.021375][T10016] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 151.093477][T10043] veth0_vlan: left allmulticast mode [ 151.131784][T10047] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.154452][T10053] loop3: detected capacity change from 0 to 512 [ 151.163243][T10053] EXT4-fs (loop3): orphan cleanup on readonly fs [ 151.170929][T10053] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz-executor.3: Failed to acquire dquot type 1 [ 151.184275][T10053] EXT4-fs (loop3): 1 truncate cleaned up [ 151.191054][T10053] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 151.216688][ T9592] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.252471][T10066] 9pnet_fd: Insufficient options for proto=fd [ 151.254049][T10068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.398388][T10091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.470080][T10097] loop1: detected capacity change from 0 to 512 [ 151.480236][T10097] EXT4-fs (loop1): orphan cleanup on readonly fs [ 151.487625][T10097] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 151.488099][T10097] EXT4-fs (loop1): 1 truncate cleaned up [ 151.507784][T10099] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.518256][T10097] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 151.555281][T10107] 9pnet_fd: Insufficient options for proto=fd [ 151.573930][ T9023] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.660501][T10120] block device autoloading is deprecated and will be removed. [ 151.678549][T10118] usb usb2: usbfs: process 10118 (syz-executor.1) did not claim interface 2 before use [ 151.724658][T10127] loop1: detected capacity change from 0 to 512 [ 151.734457][T10127] EXT4-fs: Ignoring removed nomblk_io_submit option [ 151.743075][T10127] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 151.759197][T10127] EXT4-fs (loop1): Remounting filesystem read-only [ 151.765893][T10127] EXT4-fs (loop1): 1 truncate cleaned up [ 151.771951][T10127] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.785847][T10127] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 151.796082][T10127] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.861456][T10129] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 151.929109][T10146] ieee802154 phy0 wpan0: encryption failed: -22 [ 152.012938][ T3182] kernel write not supported for file /10150/projid_map (pid: 3182 comm: kworker/0:4) [ 152.055767][T10158] 9pnet_fd: Insufficient options for proto=fd [ 152.096830][T10166] loop1: detected capacity change from 0 to 512 [ 152.119970][T10166] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.134552][T10166] ext4 filesystem being mounted at /root/syzkaller-testdir163693299/syzkaller.ajajWm/101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.154439][T10166] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 152.168604][T10166] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz-executor.1: mark_inode_dirty error [ 152.180471][T10166] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz-executor.1: corrupted inode contents [ 152.194179][T10166] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz-executor.1: mark_inode_dirty error [ 152.221056][ T9023] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.319395][T10183] loop1: detected capacity change from 0 to 512 [ 152.328382][T10183] EXT4-fs (loop1): orphan cleanup on readonly fs [ 152.335143][T10183] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 152.342750][ T3783] kernel write not supported for file /10184/projid_map (pid: 3783 comm: kworker/1:7) [ 152.349149][T10183] EXT4-fs (loop1): 1 truncate cleaned up [ 152.363500][T10183] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 152.399425][T10193] x_tables: duplicate underflow at hook 3 [ 152.406267][ T9023] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.423353][T10192] 9pnet_fd: Insufficient options for proto=fd [ 152.673580][T10230] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 152.690143][ T29] kauditd_printk_skb: 2419 callbacks suppressed [ 152.690158][ T29] audit: type=1400 audit(1717114983.571:26810): avc: denied { read } for pid=10229 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 152.807677][T10232] 9pnet_fd: Insufficient options for proto=fd [ 152.848750][T10234] 9pnet: Could not find request transport: xen [ 152.889218][T10239] loop4: detected capacity change from 0 to 128 [ 152.904649][T10239] RDS: rds_bind could not find a transport for c735:c7f6:1d75:ebbe:e31d:c8af:d61a:6b6b, load rds_tcp or rds_rdma? [ 152.933241][ T9548] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.091750][T10258] ieee802154 phy0 wpan0: encryption failed: -22 [ 153.175537][T10265] 9pnet_fd: Insufficient options for proto=fd [ 153.221403][T10272] bridge0: port 2(macsec1) entered blocking state [ 153.227911][T10272] bridge0: port 2(macsec1) entered disabled state [ 153.234542][T10272] macsec1: entered allmulticast mode [ 153.240874][T10272] macsec1: left allmulticast mode [ 153.288365][T10259] chnl_net:caif_netlink_parms(): no params data found [ 153.324451][T10259] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.332661][T10259] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.340394][T10259] bridge_slave_0: entered allmulticast mode [ 153.347779][T10259] bridge_slave_0: entered promiscuous mode [ 153.355721][T10259] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.362844][T10259] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.370320][T10259] bridge_slave_1: entered allmulticast mode [ 153.376787][T10259] bridge_slave_1: entered promiscuous mode [ 153.394700][ T24] kernel write not supported for file /10281/projid_map (pid: 24 comm: kworker/1:0) [ 153.406804][T10259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.418842][T10259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.447793][T10259] team0: Port device team_slave_0 added [ 153.454545][T10259] team0: Port device team_slave_1 added [ 153.481610][T10259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.488724][T10259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.514677][T10259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.528910][T10259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.535944][T10259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.561912][T10259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.582955][ T131] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.592086][T10297] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 153.618316][T10300] 9pnet_fd: Insufficient options for proto=fd [ 153.626743][T10259] hsr_slave_0: entered promiscuous mode [ 153.634371][T10259] hsr_slave_1: entered promiscuous mode [ 153.641042][T10259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 153.650934][T10259] Cannot create hsr debugfs directory [ 153.667024][ T131] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.723272][T10310] __nla_validate_parse: 12 callbacks suppressed [ 153.723286][T10310] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.750961][ T131] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.773713][T10317] loop0: detected capacity change from 0 to 128 [ 153.801700][ T131] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.830816][T10322] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.841196][T10322] bridge0: entered promiscuous mode [ 153.872068][T10334] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 153.878617][T10334] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 153.886310][T10334] vhci_hcd vhci_hcd.0: Device attached [ 153.895308][T10335] vhci_hcd: connection closed [ 153.895508][ T40] vhci_hcd: stop threads [ 153.904515][ T40] vhci_hcd: release socket [ 153.909048][ T40] vhci_hcd: disconnect device [ 153.916134][ T131] bridge_slave_1: left allmulticast mode [ 153.921944][ T131] bridge_slave_1: left promiscuous mode [ 153.927868][ T131] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.936828][ T131] bridge_slave_0: left allmulticast mode [ 153.942585][ T131] bridge_slave_0: left promiscuous mode [ 153.948301][ T131] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.050067][ T131] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 154.061099][ T131] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 154.071144][ T131] bond0 (unregistering): Released all slaves [ 154.096286][T10345] wireguard0: entered promiscuous mode [ 154.101853][T10345] wireguard0: entered allmulticast mode [ 154.209557][ T131] hsr_slave_0: left promiscuous mode [ 154.215340][ T131] hsr_slave_1: left promiscuous mode [ 154.221284][ T131] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.228817][ T131] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.238408][ T131] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.245924][ T131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.256492][ T131] veth1_macvtap: left promiscuous mode [ 154.262098][ T131] veth0_macvtap: left promiscuous mode [ 154.267647][ T131] veth1_vlan: left promiscuous mode [ 154.272865][ T131] veth0_vlan: left promiscuous mode [ 154.367656][ T131] team0 (unregistering): Port device team_slave_1 removed [ 154.378617][ T131] team0 (unregistering): Port device team_slave_0 removed [ 154.424611][T10352] loop4: detected capacity change from 0 to 2048 [ 154.439889][T10352] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.459116][ T29] audit: type=1400 audit(1717114985.341:26811): avc: denied { create } for pid=10351 comm="syz-executor.4" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 154.496465][ T29] audit: type=1400 audit(1717114985.371:26812): avc: denied { getopt } for pid=10351 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 154.520412][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.559321][T10348] chnl_net:caif_netlink_parms(): no params data found [ 154.572907][T10259] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 154.585325][T10259] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 154.601027][T10367] loop4: detected capacity change from 0 to 512 [ 154.602025][T10259] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 154.610960][T10367] EXT4-fs (loop4): filesystem is read-only [ 154.625342][T10259] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 154.649264][T10348] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.656352][T10348] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.663665][T10348] bridge_slave_0: entered allmulticast mode [ 154.670292][T10348] bridge_slave_0: entered promiscuous mode [ 154.680824][T10348] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.688212][T10348] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.690434][T10371] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 154.702521][T10348] bridge_slave_1: entered allmulticast mode [ 154.703030][T10348] bridge_slave_1: entered promiscuous mode [ 154.747724][T10348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.758897][T10348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.781986][T10348] team0: Port device team_slave_0 added [ 154.788872][T10348] team0: Port device team_slave_1 added [ 154.811911][T10348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.818933][T10348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.844916][T10348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.873374][T10348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.880454][T10348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.906489][T10348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.982943][T10348] hsr_slave_0: entered promiscuous mode [ 154.989650][T10348] hsr_slave_1: entered promiscuous mode [ 154.995695][T10348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.003880][T10348] Cannot create hsr debugfs directory [ 155.012157][T10259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.023690][ T131] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.061622][T10259] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.072769][T10397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.096679][ T131] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.114025][T10394] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 155.121806][T10400] loop1: detected capacity change from 0 to 1024 [ 155.137912][T10402] 9pnet_fd: Insufficient options for proto=fd [ 155.140751][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.151108][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.164082][T10400] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.168466][ T131] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.182988][T10400] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.211110][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.218305][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.244887][ T131] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.260206][T10407] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 155.266215][T10259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.277798][T10259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.327097][ T131] bridge_slave_1: left allmulticast mode [ 155.332856][ T131] bridge_slave_1: left promiscuous mode [ 155.338612][ T131] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.349509][ T131] bridge_slave_0: left allmulticast mode [ 155.355191][ T131] bridge_slave_0: left promiscuous mode [ 155.360914][ T131] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.424423][T10416] loop0: detected capacity change from 0 to 2048 [ 155.439383][T10416] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.451994][T10416] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.479647][ T131] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 155.490301][ T131] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 155.501172][ T131] bond0 (unregistering): (slave team0): Releasing backup interface [ 155.510992][ T131] bond0 (unregistering): Released all slaves [ 155.532271][T10259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.553825][T10422] loop1: detected capacity change from 0 to 512 [ 155.556564][T10425] loop0: detected capacity change from 0 to 512 [ 155.569065][T10425] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 155.613560][T10259] veth0_vlan: entered promiscuous mode [ 155.623498][T10259] veth1_vlan: entered promiscuous mode [ 155.642516][ T131] hsr_slave_0: left promiscuous mode [ 155.648892][ T131] hsr_slave_1: left promiscuous mode [ 155.654779][ T131] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 155.662328][ T131] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 155.670159][ T131] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 155.677668][ T131] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 155.687289][ T131] veth1_macvtap: left promiscuous mode [ 155.692788][ T131] veth0_macvtap: left promiscuous mode [ 155.698696][ T131] veth1_vlan: left promiscuous mode [ 155.703945][ T131] veth0_vlan: left promiscuous mode [ 155.784619][ T131] team0 (unregistering): Port device team_slave_1 removed [ 155.795961][ T131] team0 (unregistering): Port device team_slave_0 removed [ 155.849182][T10259] veth0_macvtap: entered promiscuous mode [ 155.858080][T10259] veth1_macvtap: entered promiscuous mode [ 155.870330][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.880869][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.890804][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.901275][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.911140][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.921569][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.931391][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.941888][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.951701][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.962136][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.972137][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.982682][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.993418][T10259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.005466][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.016498][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.026343][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.036954][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.046790][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.057239][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.067276][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.077841][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.087665][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.098111][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.107981][T10259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.118636][T10259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.130302][T10259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.145870][T10259] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.154729][T10259] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.163577][T10259] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.172436][T10259] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.253138][T10348] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 156.262922][T10348] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 156.273909][T10348] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 156.282906][T10348] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 156.306326][T10453] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 156.346543][T10456] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 156.357305][T10348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.375775][T10348] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.399128][ T3783] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.406320][ T3783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.417999][ T3783] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.425090][ T3783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.460501][T10348] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.502388][ T29] audit: type=1400 audit(1717114987.381:26813): avc: denied { ioctl } for pid=10465 comm="syz-executor.1" path="socket:[45672]" dev="sockfs" ino=45672 ioctlcmd=0x941f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 156.538287][T10466] loop1: detected capacity change from 0 to 1024 [ 156.547095][T10466] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.560786][T10466] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.581628][T10348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.616650][T10466] loop1: detected capacity change from 0 to 512 [ 156.626077][T10466] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 156.633844][T10466] EXT4-fs (loop1): mount failed [ 156.679029][T10348] veth0_vlan: entered promiscuous mode [ 156.689483][T10348] veth1_vlan: entered promiscuous mode [ 156.707243][T10488] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.716823][T10488] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.728909][T10488] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 156.736948][T10493] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 156.744248][T10490] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 156.757345][T10496] loop2: detected capacity change from 0 to 256 [ 156.765019][T10348] veth0_macvtap: entered promiscuous mode [ 156.774196][T10495] syz_tun: entered promiscuous mode [ 156.780700][T10495] batadv_slave_0: entered promiscuous mode [ 156.790893][T10348] veth1_macvtap: entered promiscuous mode [ 156.807340][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.817892][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.827771][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.838336][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.848194][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.858636][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.868549][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.878998][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.888840][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.899285][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.909143][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.919560][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.922160][ T3182] IPVS: starting estimator thread 0... [ 156.929370][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 156.945303][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.956814][T10348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.956824][T10508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.966379][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.983915][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.993761][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.004235][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.014220][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.024642][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.034530][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.037221][T10510] IPVS: using max 2832 ests per chain, 141600 per kthread [ 157.044945][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.061939][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.072350][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.082164][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.092778][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.102672][T10348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.113179][T10348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.124026][T10348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.133404][T10501] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.151138][T10513] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 157.159411][T10348] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.168374][T10348] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.177158][T10348] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.185920][T10348] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.224860][T10516] ALSA: seq fatal error: cannot create timer (-22) [ 157.247112][T10522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.305028][T10524] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 157.357830][T10527] 9pnet_fd: Insufficient options for proto=fd [ 157.371505][T10525] batadv0: entered promiscuous mode [ 157.385186][T10530] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 157.429652][T10532] ieee802154 phy0 wpan0: encryption failed: -22 [ 157.470625][T10539] hub 6-0:1.0: USB hub found [ 157.475316][T10539] hub 6-0:1.0: 8 ports detected [ 157.519114][T10542] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 157.536974][T10544] loop1: detected capacity change from 0 to 926 [ 157.545749][T10544] EXT4-fs (loop1): bad geometry: block count 512 exceeds size of device (463 blocks) [ 157.630584][T10562] loop1: detected capacity change from 0 to 2048 [ 157.648749][T10562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.650332][T10540] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.764725][T10578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.798659][T10582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.934221][T10582] batadv0: entered promiscuous mode [ 157.956842][T10596] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 158.171099][T10612] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 158.248747][T10617] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 158.484922][ T9023] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.546530][ T29] audit: type=1326 audit(1717114989.421:26814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 158.576185][ T29] audit: type=1326 audit(1717114989.451:26815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 158.600503][ T29] audit: type=1326 audit(1717114989.451:26816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 158.624849][ T29] audit: type=1326 audit(1717114989.451:26817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 158.649393][ T29] audit: type=1326 audit(1717114989.451:26818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7effe9f2bae0 code=0x7ffc0000 [ 158.673613][ T29] audit: type=1326 audit(1717114989.451:26819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7effe9f2e677 code=0x7ffc0000 [ 158.697833][ T29] audit: type=1326 audit(1717114989.451:26820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 158.721871][ T29] audit: type=1326 audit(1717114989.451:26821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7effe9f2e677 code=0x7ffc0000 [ 158.745996][ T29] audit: type=1326 audit(1717114989.451:26822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7effe9f2bdda code=0x7ffc0000 [ 158.770173][ T29] audit: type=1326 audit(1717114989.451:26823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10650 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7effe9f2cee9 code=0x7ffc0000 [ 158.815899][T10654] loop3: detected capacity change from 0 to 2048 [ 158.830096][T10654] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.845694][T10654] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 158.858077][T10660] dccp_invalid_packet: P.Data Offset(0) too small [ 158.864533][T10654] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 158.879190][T10654] EXT4-fs (loop3): This should not happen!! Data will be lost [ 158.879190][T10654] [ 158.889042][T10654] EXT4-fs (loop3): Total free blocks count 0 [ 158.895034][T10654] EXT4-fs (loop3): Free/Dirty block details [ 158.901000][T10654] EXT4-fs (loop3): free_blocks=2415919104 [ 158.906727][T10654] EXT4-fs (loop3): dirty_blocks=16 [ 158.911982][T10654] EXT4-fs (loop3): Block reservation details [ 158.913439][T10663] loop1: detected capacity change from 0 to 1024 [ 158.917966][T10654] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 158.918203][T10654] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 158.942450][T10666] loop0: detected capacity change from 0 to 128 [ 158.944406][T10663] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.992963][ T9023] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.117894][T10684] 9pnet_fd: Insufficient options for proto=fd [ 159.138531][T10688] loop3: detected capacity change from 0 to 256 [ 159.221408][T10700] __nla_validate_parse: 2 callbacks suppressed [ 159.221423][T10700] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.271546][T10705] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.345963][T10708] loop2: detected capacity change from 0 to 512 [ 159.353861][T10708] ext4: Unknown parameter 'gre0' [ 159.430240][T10717] loop4: detected capacity change from 0 to 512 [ 159.438005][T10717] ext4: Unknown parameter '`' [ 159.440904][T10708] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(14) [ 159.449275][T10708] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 159.456947][T10708] vhci_hcd vhci_hcd.0: Device attached [ 159.543727][T10726] team0: entered promiscuous mode [ 159.548854][T10726] team_slave_0: entered promiscuous mode [ 159.554576][T10726] team_slave_1: entered promiscuous mode [ 159.561806][T10726] dummy0: entered promiscuous mode [ 159.568690][T10726] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 159.576280][T10726] Cannot create hsr debugfs directory [ 159.612734][T10728] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 159.747188][ T3783] usb 5-1: new high-speed USB device number 2 using vhci_hcd [ 160.152041][T10718] vhci_hcd: connection reset by peer [ 160.175116][ T3128] vhci_hcd: stop threads [ 160.179519][ T3128] vhci_hcd: release socket [ 160.183953][ T3128] vhci_hcd: disconnect device [ 160.353386][T10765] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 160.402247][T10773] loop1: detected capacity change from 0 to 164 [ 160.413274][T10773] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 160.444713][T10783] SELinux: Context system_u:object_r:dpkg_var_lib_t:s0 is not valid (left unmapped). [ 160.469398][T10785] loop1: detected capacity change from 0 to 1024 [ 160.477100][T10785] EXT4-fs: Ignoring removed orlov option [ 160.488915][T10785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.521101][T10793] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10793 comm=syz-executor.4 [ 160.659990][ T9023] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.003020][T10808] loop1: detected capacity change from 0 to 512 [ 161.009956][T10808] EXT4-fs: quotafile must be on filesystem root [ 161.073039][T10810] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.227553][T10815] futex_wake_op: syz-executor.0 tries to shift op by -1; fix this program [ 161.304125][T10817] 9pnet: Could not find request transport: xen [ 161.407685][T10834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.633285][T10852] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 161.643309][T10852] loop1: detected capacity change from 0 to 128 [ 161.877823][T10857] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 161.956623][T10863] random: crng reseeded on system resumption [ 162.339208][T10881] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 162.453795][T10895] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.530289][T10908] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.533816][T10906] loop4: detected capacity change from 0 to 164 [ 162.550940][T10906] Unable to read rock-ridge attributes [ 162.682512][T10918] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.738550][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 162.745985][ T8] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 162.754120][ T8] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 162.800398][T10931] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 162.951189][T10939] vlan2: entered promiscuous mode [ 162.958197][T10939] team0: Device vlan2 is already an upper device of the team interface [ 162.999498][T10942] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 163.080189][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 163.096174][T10955] loop4: detected capacity change from 0 to 512 [ 163.107445][T10955] EXT4-fs: Ignoring removed mblk_io_submit option [ 163.114350][T10955] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 163.127861][T10955] EXT4-fs (loop4): 1 truncate cleaned up [ 163.134239][T10955] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.162807][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.317341][T10970] loop4: detected capacity change from 0 to 512 [ 163.325637][T10970] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 163.338920][T10970] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.353018][T10970] ext4 filesystem being mounted at /root/syzkaller-testdir3792703814/syzkaller.3RMSma/135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.372194][T10970] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 163.493071][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.533407][T10985] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 163.551485][T10987] loop4: detected capacity change from 0 to 1024 [ 163.558801][T10987] EXT4-fs: Ignoring removed orlov option [ 163.564842][T10987] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 163.576180][T10987] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 163.587531][T10987] EXT4-fs (loop4): invalid journal inode [ 163.593413][T10987] EXT4-fs (loop4): can't get journal size [ 163.600691][T10987] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 163.632758][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.780918][T11001] loop4: detected capacity change from 0 to 512 [ 163.789189][T11001] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 163.809430][T11001] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 163.822235][T11001] ext4 filesystem being mounted at /root/syzkaller-testdir3792703814/syzkaller.3RMSma/140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 163.840181][T11001] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 163.982116][T11014] loop1: detected capacity change from 0 to 512 [ 163.992926][T11014] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 164.002803][T11011] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.007627][T11014] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.016735][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.029820][T11014] ext4 filesystem being mounted at /root/syzkaller-testdir163693299/syzkaller.ajajWm/156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.080206][T11014] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 164.086817][T11022] loop2: detected capacity change from 0 to 2048 [ 164.104731][T11022] ext2: Unknown parameter 'fsname' [ 164.114032][T11024] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 164.188939][T11029] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 164.259551][ T9023] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.375957][T11041] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.526580][T11109] team0: Port device syz_tun added [ 164.625501][T11209] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.642614][T11209] loop2: detected capacity change from 0 to 512 [ 164.653877][T11209] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.668500][T11209] ext4 filesystem being mounted at /root/syzkaller-testdir848381405/syzkaller.87ZzYq/37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.686175][T11158] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 164.698597][T11158] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 164.710516][T11158] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 164.723085][T11158] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 164.776726][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 164.776736][ T29] audit: type=1400 audit(1717114995.651:26961): avc: denied { accept } for pid=11221 comm="syz-executor.3" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 164.781254][T11222] pim6reg: entered allmulticast mode [ 164.812134][T11222] pim6reg: left allmulticast mode [ 164.817193][T11158] loop2: detected capacity change from 512 to 0 [ 164.822285][ C1] I/O error, dev loop2, sector 84 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 0 [ 164.833398][T11209] bio_check_eod: 3 callbacks suppressed [ 164.833411][T11209] syz-executor.2: attempt to access beyond end of device [ 164.833411][T11209] loop2: rw=12288, sector=60, nr_sectors = 4 limit=0 [ 164.853079][ T3783] vhci_hcd: vhci_device speed not set [ 164.856710][T11209] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 164.866695][T11209] EXT4-fs error (device loop2): ext4_write_dquot:6840: comm syz-executor.2: Failed to commit dquot type 0 [ 164.880322][T11209] syz-executor.2: attempt to access beyond end of device [ 164.880322][T11209] loop2: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 164.894637][T11209] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 164.904488][T11209] EXT4-fs (loop2): I/O error while writing superblock [ 164.916112][T11209] syz-executor.2: attempt to access beyond end of device [ 164.916112][T11209] loop2: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 164.972296][T11209] syz-executor.2: attempt to access beyond end of device [ 164.972296][T11209] loop2: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 164.988668][T11209] syz-executor.2: attempt to access beyond end of device [ 164.988668][T11209] loop2: rw=12288, sector=140, nr_sectors = 4 limit=0 [ 165.002555][T11209] EXT4-fs error (device loop2): ext4_get_inode_loc:4495: inode #18: block 35: comm syz-executor.2: unable to read itable block [ 165.021477][T11228] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 165.028304][T11209] syz-executor.2: attempt to access beyond end of device [ 165.028304][T11209] loop2: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 165.042315][T11209] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 165.058753][T11209] EXT4-fs (loop2): I/O error while writing superblock [ 165.065720][T11209] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: IO failure [ 165.082373][T11209] syz-executor.2: attempt to access beyond end of device [ 165.082373][T11209] loop2: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 165.095999][T11209] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 165.104703][T11209] EXT4-fs (loop2): I/O error while writing superblock [ 165.111614][T11209] EXT4-fs error (device loop2): ext4_ext_truncate:4432: inode #18: comm syz-executor.2: mark_inode_dirty error [ 165.123718][T11209] syz-executor.2: attempt to access beyond end of device [ 165.123718][T11209] loop2: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 165.137342][T11209] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 165.146042][T11209] EXT4-fs (loop2): I/O error while writing superblock [ 165.158676][T11209] syz-executor.2: attempt to access beyond end of device [ 165.158676][T11209] loop2: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 165.173009][T11209] syz-executor.2: attempt to access beyond end of device [ 165.173009][T11209] loop2: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 165.186859][T11209] EXT4-fs error (device loop2): ext4_get_inode_loc:4495: inode #18: block 35: comm syz-executor.2: unable to read itable block [ 165.201069][T11209] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 165.225102][T11209] EXT4-fs (loop2): I/O error while writing superblock [ 165.232011][T11209] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5731: IO failure [ 165.233014][T11238] team0: Port device syz_tun added [ 165.245108][T11209] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 165.256448][T11209] EXT4-fs (loop2): I/O error while writing superblock [ 165.263506][T11209] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 165.272207][T11209] EXT4-fs (loop2): I/O error while writing superblock [ 165.350743][ T29] audit: type=1326 audit(1717114996.231:26962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11245 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3b093b3ee9 code=0x0 [ 165.392259][T10259] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 165.407388][T10259] EXT4-fs (loop2): I/O error while writing superblock [ 165.414265][T10259] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 165.423489][T10259] EXT4-fs (loop2): I/O error while writing superblock [ 165.431190][T10259] Buffer I/O error on dev loop2, logical block 0, lost sync page write [ 165.442267][ T50] Quota error (device loop2): remove_tree: Can't read quota data block 2 [ 165.455914][T10259] team0: Port device syz_tun removed [ 165.468132][T11252] 9pnet_fd: Insufficient options for proto=fd [ 165.514536][ T50] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.551532][T11258] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 165.630963][ T50] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.685759][T11257] loop4: detected capacity change from 0 to 8192 [ 165.700554][ T50] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.732511][T11268] netlink: 165 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.779309][ T29] audit: type=1400 audit(1717114996.661:26963): avc: denied { nlmsg_read } for pid=11272 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 165.804170][ T50] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.833650][T11261] chnl_net:caif_netlink_parms(): no params data found [ 165.889015][ T29] audit: type=1326 audit(1717114996.771:26964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f949b12aee9 code=0x7ffc0000 [ 165.913300][ T29] audit: type=1326 audit(1717114996.771:26965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f949b12aee9 code=0x7ffc0000 [ 165.938331][ T29] audit: type=1326 audit(1717114996.771:26966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f949b12aee9 code=0x7ffc0000 [ 165.962583][ T29] audit: type=1326 audit(1717114996.771:26967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f949b12aee9 code=0x7ffc0000 [ 165.986819][ T29] audit: type=1326 audit(1717114996.771:26968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11276 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f949b12aee9 code=0x7ffc0000 [ 166.016033][T11261] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.023333][T11261] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.024583][T11299] xt_TPROXY: Can be used only with -p tcp or -p udp [ 166.030660][T11261] bridge_slave_0: entered allmulticast mode [ 166.043835][T11261] bridge_slave_0: entered promiscuous mode [ 166.056600][T11301] 9pnet_fd: Insufficient options for proto=fd [ 166.066157][T11261] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.073321][T11261] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.080620][T11261] bridge_slave_1: entered allmulticast mode [ 166.087189][T11261] bridge_slave_1: entered promiscuous mode [ 166.096483][ T50] bridge_slave_1: left allmulticast mode [ 166.102345][ T50] bridge_slave_1: left promiscuous mode [ 166.108184][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.121811][ T50] bridge_slave_0: left allmulticast mode [ 166.128002][ T50] bridge_slave_0: left promiscuous mode [ 166.128082][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.215656][T11312] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.216046][T11309] loop3: detected capacity change from 0 to 8192 [ 166.266784][T11309] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11309 comm=syz-executor.3 [ 166.299616][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 166.310155][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 166.321049][ T50] bond0 (unregistering): Released all slaves [ 166.342742][T11309] loop3: detected capacity change from 0 to 256 [ 166.351859][T11261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.363036][T11261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.387591][T11261] team0: Port device team_slave_0 added [ 166.394639][T11261] team0: Port device team_slave_1 added [ 166.410344][T11261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.417353][T11261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.443383][T11261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.454700][T11261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.461687][T11261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.487823][T11261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.501506][ T50] hsr_slave_0: left promiscuous mode [ 166.507263][ T50] hsr_slave_1: left promiscuous mode [ 166.513054][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 166.520523][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 166.528642][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 166.536327][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 166.553593][ T50] veth1_macvtap: left promiscuous mode [ 166.559320][ T50] veth0_macvtap: left promiscuous mode [ 166.564885][ T50] veth1_vlan: left promiscuous mode [ 166.570125][ T50] veth0_vlan: left promiscuous mode [ 166.669414][ T50] team0 (unregistering): Port device team_slave_1 removed [ 166.682503][ T50] team0 (unregistering): Port device team_slave_0 removed [ 166.715288][T11325] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 166.741614][T11320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.752065][T11320] ip6gre0: Master is either lo or non-ether device [ 166.791260][T11261] hsr_slave_0: entered promiscuous mode [ 166.797734][T11261] hsr_slave_1: entered promiscuous mode [ 166.804721][T11261] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.812564][T11261] Cannot create hsr debugfs directory [ 166.829384][T11328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.937075][T11346] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.947920][T11346] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.994140][T11350] loop3: detected capacity change from 0 to 512 [ 167.000844][T11350] ext2: Unknown parameter 'permit_directio' [ 167.025304][T11353] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 167.202592][T11365] netlink: del zone limit has 8 unknown bytes [ 167.255231][T11364] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 167.281879][T11367] loop1: detected capacity change from 0 to 512 [ 167.314008][T11261] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 167.326793][T11261] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 167.343541][T11261] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 167.360706][T11261] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.404840][T11261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.419976][T11261] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.435307][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.442557][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.452277][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.459489][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.478385][T11261] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 167.488813][T11261] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.561300][T11261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.646517][T11261] veth0_vlan: entered promiscuous mode [ 167.655576][T11261] veth1_vlan: entered promiscuous mode [ 167.676783][T11261] veth0_macvtap: entered promiscuous mode [ 167.687078][T11261] veth1_macvtap: entered promiscuous mode [ 167.701572][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.712049][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.721938][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.732419][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.742538][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.753024][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.762942][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.773425][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.783363][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.793963][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.803804][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.814241][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.824152][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.834665][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.846585][T11261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.859117][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.870066][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.880106][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.890703][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.900544][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.911052][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.921032][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.931515][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.941370][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.951818][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.961662][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.972103][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.981932][T11261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.992438][T11261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.008990][T11261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.020989][T11381] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 168.028372][T11381] vhci_hcd: invalid port number 23 [ 168.035896][T11381] Unknown gid [ 168.044117][T11261] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.053905][T11261] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.062889][T11261] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.071678][T11261] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.101387][T11386] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.115302][T11381] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=11381 comm=syz-executor.4 [ 168.185161][T11397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.250272][T11403] macvlan0: entered allmulticast mode [ 168.255810][T11403] veth1_vlan: entered allmulticast mode [ 168.353524][T11403] syzkaller0: entered promiscuous mode [ 168.359185][T11403] syzkaller0: entered allmulticast mode [ 168.383196][T11414] syzkaller0: refused to change device tx_queue_len [ 168.619351][T11417] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 168.710287][T11423] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 168.766140][T11425] loop1: detected capacity change from 0 to 512 [ 168.795010][T11425] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=2c02c, mo2=0002] [ 168.815226][T11425] EXT4-fs (loop1): orphan cleanup on readonly fs [ 168.833590][T11425] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 168.857461][T11425] EXT4-fs (loop1): Remounting filesystem read-only [ 168.864140][T11425] EXT4-fs (loop1): 1 orphan inode deleted [ 168.871800][T11425] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 168.886475][T11425] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 168.893475][T11425] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.009574][T11425] loop1: detected capacity change from 0 to 8192 [ 169.029850][T11425] FAT-fs (loop1): Unrecognized mount option "" or missing value [ 169.063671][T11438] loop4: detected capacity change from 0 to 512 [ 169.129140][T11442] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pid=11442 comm=syz-executor.3 [ 169.269189][T11460] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 169.456087][T11482] loop4: detected capacity change from 0 to 512 [ 169.491674][T11482] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.504374][T11482] ext4 filesystem being mounted at /root/syzkaller-testdir3792703814/syzkaller.3RMSma/162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.535270][T11482] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 256: padding at end of block bitmap is not set [ 169.581354][T11482] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 169.629802][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.778657][ T29] kauditd_printk_skb: 4681 callbacks suppressed [ 169.778669][ T29] audit: type=1326 audit(1717115000.661:31645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f949b128667 code=0x7ffc0000 [ 169.825060][ T29] audit: type=1326 audit(1717115000.691:31646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f949b0ee329 code=0x7ffc0000 [ 169.849431][ T29] audit: type=1326 audit(1717115000.691:31647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f949b12aee9 code=0x7ffc0000 [ 169.873616][ T29] audit: type=1326 audit(1717115000.691:31648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f949b128667 code=0x7ffc0000 [ 169.897705][ T29] audit: type=1326 audit(1717115000.691:31649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f949b0ee329 code=0x7ffc0000 [ 169.921737][ T29] audit: type=1326 audit(1717115000.691:31650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f949b128667 code=0x7ffc0000 [ 169.945821][ T29] audit: type=1326 audit(1717115000.691:31651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f949b0ee329 code=0x7ffc0000 [ 169.970647][ T29] audit: type=1326 audit(1717115000.691:31652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f949b128667 code=0x7ffc0000 [ 169.995456][ T29] audit: type=1326 audit(1717115000.691:31653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f949b0ee329 code=0x7ffc0000 [ 170.019490][ T29] audit: type=1326 audit(1717115000.691:31654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11477 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f949b128667 code=0x7ffc0000 [ 170.241186][T11509] loop1: detected capacity change from 0 to 256 [ 170.253173][T11509] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value [ 170.284629][T11511] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 170.308441][T11509] __nla_validate_parse: 1 callbacks suppressed [ 170.308455][T11509] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.390381][T11518] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.871001][T11548] 9pnet_fd: Insufficient options for proto=fd [ 171.025377][T11561] loop4: detected capacity change from 0 to 1024 [ 171.033260][T11561] EXT4-fs: Ignoring removed orlov option [ 171.038962][T11561] EXT4-fs: Ignoring removed oldalloc option [ 171.046761][T11561] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 171.055461][T11561] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 171.066487][T11561] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 171.125762][T11561] EXT4-fs (loop4): invalid journal inode [ 171.131602][T11561] EXT4-fs (loop4): can't get journal size [ 171.142444][T11561] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 171.703772][T11581] loop1: detected capacity change from 0 to 32768 [ 171.757962][ T3183] kernel write not supported for file /sysvipc/shm (pid: 3183 comm: kworker/0:5) [ 171.769476][T11581] loop1: p1 p3 < p5 p6 > [ 171.852971][T11590] dvmrp0: entered allmulticast mode [ 171.867980][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.913455][T11591] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(11) [ 171.920082][T11591] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 171.927853][T11591] vhci_hcd vhci_hcd.0: Device attached [ 171.980582][T11602] usb usb5: usbfs: process 11602 (syz-executor.4) did not claim interface 0 before use [ 171.995821][T11602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.126881][T11607] skbuff: bad partial csum: csum=65504/2 headroom=144 headlen=65534 [ 172.231446][T11613] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=11613 comm=syz-executor.4 [ 172.353587][T11617] loop1: detected capacity change from 0 to 256 [ 172.370304][T11617] FAT-fs (loop1): Unrecognized mount option "RVtkN [ 172.370304][T11617] u#U0Ӄd=b=W~ !R4啹}$" or missing value [ 172.531610][ T40] bridge_slave_1: left allmulticast mode [ 172.537437][ T40] bridge_slave_1: left promiscuous mode [ 172.543137][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.571174][ T40] bridge_slave_0: left allmulticast mode [ 172.576913][ T40] bridge_slave_0: left promiscuous mode [ 172.582618][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.682412][T11592] vhci_hcd: connection closed [ 172.682652][ T131] vhci_hcd: stop threads [ 172.691714][ T131] vhci_hcd: release socket [ 172.696200][ T131] vhci_hcd: disconnect device [ 172.770478][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 172.786227][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 172.803517][ T40] bond0 (unregistering): Released all slaves [ 172.823090][ T40] bond1 (unregistering): Released all slaves [ 172.939922][ T40] hsr_slave_0: left promiscuous mode [ 172.961108][ T40] hsr_slave_1: left promiscuous mode [ 172.976367][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.984036][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 173.008436][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 173.016022][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 173.053136][ T40] veth1_macvtap: left promiscuous mode [ 173.058871][ T40] veth1_vlan: left promiscuous mode [ 173.064369][ T40] veth0_vlan: left promiscuous mode [ 173.226822][ T40] team0 (unregistering): Port device team_slave_1 removed [ 173.238087][ T40] team0 (unregistering): Port device team_slave_0 removed [ 173.259443][T11646] loop4: detected capacity change from 0 to 512 [ 173.288929][T11646] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.301743][T11646] ext4 filesystem being mounted at /root/syzkaller-testdir3792703814/syzkaller.3RMSma/176/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 173.319135][T11644] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.328861][T11644] tipc: Started in network mode [ 173.334224][T11644] tipc: Node identity 6, cluster identity 4711 [ 173.340561][T11644] tipc: Node number set to 6 [ 173.346787][T11642] EXT4-fs error (device loop4): ext4_search_dir:1548: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 173.380341][T11652] loop2: detected capacity change from 0 to 256 [ 173.412769][T11652] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 173.423866][T11654] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.455035][T11662] usb usb5: usbfs: process 11662 (syz-executor.3) did not claim interface 0 before use [ 173.470498][T11662] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.470949][ T9056] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.580649][T11664] loop1: detected capacity change from 0 to 2048 [ 173.605596][T11670] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.626271][T11664] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 173.670799][ T5031] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:9: bg 0: block 234: padding at end of block bitmap is not set [ 173.704624][ T5031] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 117 [ 173.716987][ T5031] EXT4-fs (loop1): This should not happen!! Data will be lost [ 173.716987][ T5031] [ 173.783455][ T9023] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 173.828340][T11684] loop3: detected capacity change from 0 to 128 [ 173.909723][T11689] ================================================================== [ 173.917824][T11689] BUG: KCSAN: data-race in hrtimer_interrupt / print_cpu [ 173.924859][T11689] [ 173.927173][T11689] write to 0xffff888237c1ffa0 of 8 bytes by interrupt on cpu 0: [ 173.934796][T11689] hrtimer_interrupt+0x18c/0x7b0 [ 173.939735][T11689] __sysvec_apic_timer_interrupt+0x5c/0x1a0 [ 173.945626][T11689] sysvec_apic_timer_interrupt+0x6e/0x80 [ 173.951257][T11689] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 173.957243][T11689] folio_lruvec_lock_irqsave+0x20/0x110 [ 173.962800][T11689] folio_batch_move_lru+0x1fb/0x2c0 [ 173.968010][T11689] lru_add_drain_cpu+0x77/0x260 [ 173.972856][T11689] __folio_batch_release+0x51/0xc0 [ 173.978137][T11689] writeback_iter+0x41d/0x830 [ 173.982811][T11689] write_cache_pages+0xad/0x100 [ 173.987661][T11689] blkdev_writepages+0x59/0x90 [ 173.992443][T11689] do_writepages+0x1d8/0x480 [ 173.997045][T11689] filemap_fdatawrite_wbc+0xdb/0x100 [ 174.002354][T11689] filemap_flush+0x61/0x90 [ 174.006804][T11689] sync_blockdev_nowait+0x29/0x40 [ 174.011837][T11689] sync_filesystem+0xe3/0x190 [ 174.016512][T11689] generic_shutdown_super+0x42/0x210 [ 174.021800][T11689] kill_block_super+0x2a/0x70 [ 174.026487][T11689] deactivate_locked_super+0x7d/0x1c0 [ 174.031875][T11689] deactivate_super+0x9f/0xb0 [ 174.036551][T11689] cleanup_mnt+0x268/0x2e0 [ 174.040969][T11689] __cleanup_mnt+0x19/0x20 [ 174.045388][T11689] task_work_run+0x13a/0x1a0 [ 174.049980][T11689] syscall_exit_to_user_mode+0xbe/0x130 [ 174.055523][T11689] do_syscall_64+0xd6/0x1c0 [ 174.060046][T11689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.065938][T11689] [ 174.068258][T11689] read to 0xffff888237c1ffa0 of 8 bytes by task 11689 on cpu 1: [ 174.075963][T11689] print_cpu+0x2fb/0x670 [ 174.080211][T11689] timer_list_show+0x115/0x180 [ 174.084969][T11689] seq_read_iter+0x65b/0x940 [ 174.089557][T11689] proc_reg_read_iter+0x11e/0x190 [ 174.094659][T11689] copy_splice_read+0x3a4/0x5d0 [ 174.099508][T11689] splice_direct_to_actor+0x26c/0x670 [ 174.104880][T11689] do_splice_direct+0xd7/0x150 [ 174.109657][T11689] do_sendfile+0x3ab/0x960 [ 174.114077][T11689] __x64_sys_sendfile64+0x110/0x150 [ 174.119275][T11689] x64_sys_call+0x2c9f/0x2d70 [ 174.123946][T11689] do_syscall_64+0xc9/0x1c0 [ 174.128457][T11689] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.134461][T11689] [ 174.136771][T11689] value changed: 0x000000287ccd2e58 -> 0x000000287d3f6b00 [ 174.143863][T11689] [ 174.146173][T11689] Reported by Kernel Concurrency Sanitizer on: [ 174.152398][T11689] CPU: 1 PID: 11689 Comm: syz-executor.1 Not tainted 6.10.0-rc1-syzkaller-00027-g4a4be1ad3a6e #0 [ 174.162897][T11689] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 174.173029][T11689] ================================================================== 2024/05/31 00:23:25 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF Connection to 10.128.1.191 closed by remote host.