last executing test programs: 2.69824046s ago: executing program 2 (id=1048): socket$kcm(0x10, 0x5, 0x0) ioperm(0x0, 0x401, 0x401) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) unshare(0x42000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000004180012800e000100697036677265f46170000000240002"], 0x38}}, 0x0) r1 = socket$kcm(0x2, 0x5, 0x2) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000130afff7"], 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c00), 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r2) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000580)={0x20, r4, 0x607, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r7 = eventfd2(0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r7, 0x0}]) r8 = fcntl$dupfd(r7, 0x0, r7) writev(r8, &(0x7f00000001c0)=[{&(0x7f0000000180)}], 0x1) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000100)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x2, 0x40000000000000, 0x0, 0x0, 0x278d1aff}) read$qrtrtun(r8, &(0x7f0000000140)=""/116, 0x74) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001"], 0xfdef) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_getnetconf={0x34, 0x52, 0x20b, 0x70bd2c, 0x25dfdbfb, {}, [@NETCONFA_RP_FILTER={0x8, 0x3, 0xc1}, @NETCONFA_FORWARDING={0x8, 0x2, 0x7fffffff}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x80000001}, @NETCONFA_FORWARDING={0x8}]}, 0x34}}, 0x0) 1.831224712s ago: executing program 2 (id=1057): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000100001000000000a090400000000000000000200000044000480140001800c0001006e6f747207006b00040002802c0001800e000100696d6d656469617465000000180002800c000140000000090900010073797a30000000000900020073797a320000000020000000080a05000000000000000000020000000900010073797a300000000014000000060a0000000000000000000000000000140000001100010000000000000000000000000a"], 0xcc}}, 0x0) r0 = getpgrp(0x0) r1 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 1.677436295s ago: executing program 2 (id=1060): socket(0x10, 0x80002, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x8, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x10000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x6}, 0x10}, 0xe9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x77359400}, {0x0, 0x3938700}}, 0x0) rt_sigtimedwait(&(0x7f0000000300), 0x0, 0x0, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x43000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) io_setup(0x101, &(0x7f0000000200)=0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/tty/drivers\x00', 0x0, 0x0) read$watch_queue(r4, &(0x7f0000000180)=""/230, 0xe6) read$watch_queue(r4, &(0x7f0000000040)=""/156, 0x9c) read$watch_queue(r4, &(0x7f00000007c0)=""/78, 0x4e) read$watch_queue(r4, &(0x7f0000000280)=""/224, 0xe0) read$watch_queue(r4, &(0x7f0000000380)=""/179, 0xb3) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_submit(r3, 0x1, &(0x7f00000006c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x10001) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x6, 0x1, 0xff}, 0x14) shutdown(r2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 1.561216153s ago: executing program 1 (id=1063): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xff00}}, 0x0, 0x2, 0x95, &(0x7f0000000180)=""/149}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x952f, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 1.398925707s ago: executing program 3 (id=1066): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x61a480, 0x2f5) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000a00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000005c0)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f00000008c0)={[{@bsdgroups}, {@nodiscard}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@noquota}, {@abort}, {@noload}, {@noload}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") 1.373157402s ago: executing program 1 (id=1067): r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[], 0x4b0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x5800005, 0x12, r2, 0x0) r3 = syz_io_uring_setup(0x3a2, &(0x7f00000003c0)={0x0, 0xae54, 0x40, 0x2, 0x239}, &(0x7f0000000080), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x8010, r3, 0x8000000) r4 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = socket$key(0xf, 0x3, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r5, 0x5, &(0x7f0000000180)={0x0, 0x2}) sendmsg$inet(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000001640)="99", 0x1}], 0x1}, 0x0) 1.340524777s ago: executing program 1 (id=1068): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x304, 0x38}, "837ad552eed22b08", "e20000000000000010000000002000", "e0f10400", "8c478bf902150108"}, 0x28) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) write$sndseq(r4, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000200)=0xff) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20902"], 0x10}}, 0x0) 1.036559223s ago: executing program 0 (id=1069): io_uring_setup(0x1782, &(0x7f0000000140)={0x0, 0x0, 0x10, 0x0, 0x13}) r0 = socket(0x2b, 0x1, 0x1) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$P9_RSTATu(r2, &(0x7f0000000300)={0x5d, 0x7d, 0x0, {{0x0, 0x3a, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x5, '*\xe8}{\'', 0x0, '', 0x1, ','}, 0xe, 'memory.events\x00'}}, 0x5d) openat$cgroup_ro(r1, &(0x7f00000002c0)='memory.swap.events\x00', 0x275a, 0x0) socket(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000580), 0x1000}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x96}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x4, 0x0, &(0x7f0000019580)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r3 = socket$kcm(0x10, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x51, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b87033a0000001f03000000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @remote, @val={@void, {0x88f7}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x5, 0x0, @dev={0xac, 0x14, 0x14, 0x34}, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 840.900122ms ago: executing program 4 (id=1070): bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000008000000000000000002000077000000ad63c4bd0f00000300d5000000000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00'}, 0x90) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x4, 0x94, 0x8, 0x2, 0x11, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x80, 0x8000, 0xffff, 0xfffffff7}}) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0xef1e6b7, 0x0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000640)={&(0x7f0000000780)={0x88, 0x1403, 0x20, 0x70bd28, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_bond\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'syz_tun\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000854}, 0x8080) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000f9ffac1dffff0000000002000000c937bdf187bd"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x7f, &(0x7f00000001c0)=""/127, 0x40f00, 0x10, '\x00', r2, 0x28, r3, 0x8, &(0x7f0000000340)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0xa, 0x4, 0x9}, 0x10, r4, r1, 0x9, 0x0, &(0x7f0000000400)=[{0x3, 0x0, 0x0, 0x8}, {0x0, 0x4, 0x3}, {0x0, 0x1, 0x1, 0x4}, {0x0, 0x0, 0xf, 0x3}, {0x5, 0x3, 0x0, 0x7}, {0x3, 0x3, 0x4, 0x6}, {0x0, 0x5, 0x0, 0x2}, {0x4, 0x3, 0x7}, {0x2, 0x5, 0x10, 0x1}], 0x10, 0x10001}, 0x90) r6 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@private1, 0x800, 0x0, 0xff}, 0x20) r7 = open(&(0x7f0000000000)='./bus\x00', 0x40042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x4d1, 0x4, 0x7ff, 0x2020, r7, 0x5, '\x00', r2, 0xffffffffffffffff, 0x4, 0x1, 0x3, 0xc}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='ext4_ext_handle_unwritten_extents\x00'}, 0x10) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000010000000000000002200018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7020000147fad00b7030000f82d00008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x4, 0xc2, 0x5}}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)='system_u:object_r:dhcpc_exec_t:s0\x00', 0x22, 0x1) 779.247672ms ago: executing program 0 (id=1071): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000100001000000000a090400000000000000000200000044000480140001800c0001006e6f747207006b00040002802c0001800e000100696d6d656469617465000000180002800c000140000000090900010073797a30000000000900020073797a320000000020000000080a05000000000000000000020000000900010073797a300000000014000000060a0000000000000000000000000000140000001100010000000000000000000000000a"], 0xcc}}, 0x0) r0 = getpgrp(0x0) r1 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000140), 0x0) 760.463245ms ago: executing program 0 (id=1072): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x3014490, &(0x7f0000000100)={[{@nombcache}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@abort}, {@mblk_io_submit}, {@nouid32}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7ce, &(0x7f0000000500)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) (async) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x10, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x8, &(0x7f0000003480), &(0x7f0000000080)=0x80) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) (async) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x0, 0xf8895ed0b2e5ce7c}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x94, &(0x7f0000000200)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x8, @private2, 0x104af2a9}, @in6={0xa, 0x4e22, 0x8, @rand_addr=' \x01\x00', 0x3}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x8000}, @in={0x2, 0x4e22, @private=0xa010102}]}, 0x0) modify_ldt$write2(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) syz_emit_ethernet(0x72, &(0x7f0000000d00)=ANY=[@ANYBLOB="aaaaaaaaaaaa2b89a1b7a248810038000800450000600020000000019078ac1e0001ac1414aa0500907803000000410000000000000000290000ac1e0001e0000002441c0001ac1414aa0000000000000004000000007f0000010000000044140003ac1414aa000000006401010000000000e32e6ad6dfd8ffa9226dc930ded2158f0932c337f9cb242514bc932873d17af60d15aa3269e29cf8af63da6ab865ad49b230a5ed18ddefee4b6613879ba2e1123661c8d53d42ea081fe99d643bd3e4078ba1eda0396c0337fc5f0cc43d904b7aff07"], 0x0) (async) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) ftruncate(0xffffffffffffffff, 0xc) (async) listen(0xffffffffffffffff, 0x0) (async) r4 = socket$inet(0xa, 0x0, 0x0) listen(r4, 0x0) socket$inet(0xa, 0x801, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x4, &(0x7f0000000300)=[{0x6, 0x0, 0x0, 0x7fff7ffa}, {0x53f, 0x4, 0xfe, 0x44}, {0x1, 0x9, 0x6, 0x6}, {0x81, 0x1, 0x2, 0x1}]}) r5 = getpgrp(0xffffffffffffffff) r6 = syz_pidfd_open(r5, 0x0) pidfd_send_signal(r6, 0x0, 0x0, 0x4) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="9f000c0000000c00000002000000000000000000000900"/38], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x0, 0x154, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x90) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000b, 0x28011, r0, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x88000) 743.588988ms ago: executing program 2 (id=1073): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x1]}, 0x8) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x16, 0x20, 0x9, 0xe, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_spirange={0x2, 0x10, 0x4d4, 0x4d3}, @sadb_address={0x3, 0x7, 0x6c, 0x20, 0x0, @in={0x2, 0x4e22, @broadcast}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e20, 0xf4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}}]}, 0x70}}, 0x80) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0xd, 0x7, 0xed, 0xa65}, {0x7, 0x20, 0x20, 0x1}, {0x1, 0x81, 0x5, 0x1}, {0x4, 0x40, 0x6, 0x8}]}) r2 = accept$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x2010, r2, 0x4a0b2000) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r4 = msgget(0x2, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={""/10, ""/2, @loopback}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private1}}, &(0x7f0000000400)=0xe8) statx(r0, &(0x7f0000000440)='./file0\x00', 0x2000, 0x400, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000600)=0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000640)=0x0) msgctl$IPC_SET(r4, 0x1, &(0x7f0000000680)={{0x1, r6, r7, r3, r8, 0x24}, 0x0, 0x0, 0x4, 0xf2f1, 0x3, 0x8000000000000001, 0x80000001, 0x9, 0x3, 0x401, r9, r10}) sendmsg$802154_dgram(r0, &(0x7f0000001780)={&(0x7f0000000700)={0x24, @short={0x2, 0x2, 0xaaa0}}, 0x14, &(0x7f0000001740)={&(0x7f0000000740)="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", 0x1000}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000017c0), r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001800), r0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001880)={0x2, &(0x7f0000001840)=[{0x3ff, 0x6, 0x81, 0x9c}, {0xda, 0x9, 0x5, 0x2}]}, 0x10) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f00000018c0)=0x6, 0x4) chmod(&(0x7f0000001900)='./file0\x00', 0x8) close(r1) shutdown(0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x800, 0x1f) ioctl$EXT4_IOC_GET_ES_CACHE(r11, 0xc020662a, &(0x7f0000001940)={0x7fffffff, 0x5, 0x0, 0x7, 0x3, [{0x800, 0x6, 0xff, '\x00', 0x406}, {0xffffffffffff6466, 0xe1f, 0x81, '\x00', 0x80}, {0x6, 0xa1b, 0x40, '\x00', 0x1}]}) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000001a40)=""/189) recvfrom(r0, &(0x7f0000001b00)=""/113, 0x71, 0x1, &(0x7f0000001b80)=@ieee802154={0x24, @none={0x0, 0xffff}}, 0x80) membarrier(0x40, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@bloom_filter={0x1e, 0x2c, 0x9, 0x401, 0x1000, r0, 0xffff, '\x00', r5, r0, 0x5, 0x4, 0x1, 0xa}, 0x48) r12 = ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$NS_GET_OWNER_UID(r12, 0xb704, &(0x7f0000001c80)) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000001cc0)=""/4096, &(0x7f0000002cc0)=0x1000) 733.247009ms ago: executing program 4 (id=1074): socket(0x1a, 0x0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0}, 0x90) r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) timer_delete(0x0) r1 = io_uring_setup(0x71e4, &(0x7f0000000340)={0x0, 0xa00, 0x10, 0x3, 0x0, 0x0, r0}) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x3}, 0x10) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0x11}, {0x4f, 0x2}}) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r3, &(0x7f0000000040)="e2", 0x12d8) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000180)={0x442}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x4, @private1={0xfc, 0x1, '\x00', 0xfd}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000840)='z', 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x2000c004, 0x0, 0xfffffffffffffd5c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) r6 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r6, 0x6) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000500)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 690.729065ms ago: executing program 4 (id=1075): socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000000)={0x3, 0x8, 0x0, 0x0, @vifc_lcl_ifindex, @broadcast}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r2, @ANYBLOB="0000000000000000340800ebffffffff18000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000540)={r1}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kfree_skb\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 666.648479ms ago: executing program 2 (id=1076): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0000d60080000000"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @mcast1}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYRES64=r0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)=@generic={&(0x7f0000000dc0)='./file0\x00'}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) ioctl$TUNSETIFF(r7, 0x5452, &(0x7f0000000200)={'rose0\x00'}) close(r7) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="11be39e8a55cbca96432a41685c4b82bec10e4aaec3aa6a2a2f4234cd3e52e81394ebbaf0cdb7d7f9d659b80fd07bceee5efffe40288634241dc15c15ef54d36ed", 0x41}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r2, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="00000000fe69d35b6c1008"], 0xb8, 0x24000001}, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x9, 0x1a, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x90b7}, {}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @map_fd={0x18, 0x3}, @map_fd={0x18, 0x9}, @alu={0x7, 0x0, 0x7, 0x0, 0x9, 0x40}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000600)='syzkaller\x00', 0x1, 0x36, &(0x7f0000000580)=""/54, 0x40f00, 0x7, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x7, 0x1000008, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x9, &(0x7f0000000740)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x1, r8], &(0x7f0000000780)=[{0x0, 0x2, 0x2, 0x5}, {0x1, 0x4, 0x6, 0x1}, {0x3, 0x1, 0x6, 0x1}, {0x1, 0x5, 0x7}, {0x1, 0x4, 0x7, 0x5}, {0x3, 0x3, 0xffffffff, 0x2}, {0x3, 0x3, 0x1, 0xa}, {0x4, 0x4, 0xf, 0xf}, {0x1, 0x3, 0xb}], 0x10, 0x9f48}, 0x90) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r9}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r11, @ANYBLOB='\b\a\x00\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) 619.677546ms ago: executing program 4 (id=1077): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000ff0000000000000000000018010000202070250000000000b28c207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x8}}, 0xfe44, 0x0) 582.311092ms ago: executing program 4 (id=1078): r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000008c0)=ANY=[], 0x4b0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x5800005, 0x12, r2, 0x0) r3 = syz_io_uring_setup(0x3a2, &(0x7f00000003c0)={0x0, 0xae54, 0x40, 0x2, 0x239}, &(0x7f0000000080), &(0x7f00000001c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x8010, r3, 0x8000000) r4 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r5 = socket$key(0xf, 0x3, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r5, 0x5, &(0x7f0000000180)={0x0, 0x2}) sendmsg$inet(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000001640)="99", 0x1}], 0x1}, 0x0) 519.972302ms ago: executing program 2 (id=1079): socket(0x40000000002, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0xfffffffffffffc84, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x0) fallocate(0xffffffffffffffff, 0x7a, 0x4, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000002800)={0x2, 'vlan0\x00', {}, 0x40}) 518.949222ms ago: executing program 3 (id=1080): memfd_secret(0x0) r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0x20000401) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000300)=@newtaction={0x4c, 0x58, 0x284f, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) 472.374478ms ago: executing program 0 (id=1081): ftruncate(0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000100)={0x38, r0, 0x5081a12d9ecd9d1b, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r1}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0xf4c7cf3b98eda2b6}]}, 0x38}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000240)=""/226, 0xe2}], 0x1, 0xf7, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8000, 0x71}}}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x73}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2b}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x8080) 430.534545ms ago: executing program 4 (id=1082): futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f00000001c0)={[{@dioread_nolock}, {@user_xattr}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@debug}, {@mblk_io_submit}, {@errors_continue}, {@usrjquota}, {@prjquota}, {@nodiscard}]}, 0xfe, 0x43a, &(0x7f00000008c0)="$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") r3 = open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001400)={&(0x7f0000000e00)=ANY=[@ANYBLOB="f4050000", @ANYRES16=0x0, @ANYBLOB="00012bbd7000fedbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="800002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c0202803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00", @ANYRES32=0x0, @ANYBLOB="b800028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004004000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400040003000403d5f6464cb10e07370002000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400030000", @ANYRES32=0x0, @ANYBLOB="b800028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="7c00028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000900000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff7f000038000100240021006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000104000008000100", @ANYRES32=0x0, @ANYBLOB="8400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040009000000080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400040000000800070000000000"], 0x5f4}, 0x1, 0x0, 0x0, 0x4}, 0x24000000) r4 = open(&(0x7f0000000040)='./bus\x00', 0x147042, 0x0) ftruncate(r4, 0x2007fff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8088e3ad122bc19a, 0x4002011, r3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r5, &(0x7f0000000080), 0xffffff1c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000680)={'ip6gre0\x00', 0x0}) io_uring_register$IORING_REGISTER_RESTRICTIONS(0xffffffffffffffff, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0xa}], 0x1) r6 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(0xffffffffffffffff, 0xc, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r6) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000007000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) perf_event_open(0x0, 0x0, 0x0, r8, 0x0) setsockopt$packet_fanout_data(r8, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x4681, 0x1, 0xcb, 0x400}]}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) 411.578038ms ago: executing program 1 (id=1083): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0009, &(0x7f0000001740)={[{@jqfmt_vfsold}, {@resgid={'resgid', 0x3d, 0xee00}}, {@bh}, {@init_itable}, {@data_err_ignore}, {@usrjquota}, {@journal_dev={'journal_dev', 0x3d, 0x800}}]}, 0xfe, 0x43e, &(0x7f00000004c0)="$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") 381.677392ms ago: executing program 3 (id=1084): inotify_init1(0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_int(r0, 0xa, 0x18, 0x0, &(0x7f00000001c0)) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 366.361545ms ago: executing program 3 (id=1085): r0 = io_uring_setup(0x6f6, &(0x7f0000005100)={0x0, 0x0, 0x0, 0x0, 0xbe}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000005500)={0x2, 0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}], &(0x7f0000000300)=[0x6]}, 0x20) syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)={0x1b, 0x0, 0x0, 0x1ff, 0x0, 0xffffffffffffffff, 0xaf4, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x14}, 0x14}}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d80)={{r3}, &(0x7f0000000d00), &(0x7f0000000d40)='%+9llu \x00'}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r3}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r3, &(0x7f0000000340)="fc", 0x0}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x5f}, './file0\x00'}) 337.324399ms ago: executing program 0 (id=1086): socket(0x1a, 0x0, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0}, 0x90) r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) timer_delete(0x0) r1 = io_uring_setup(0x71e4, &(0x7f0000000340)={0x0, 0xa00, 0x10, 0x3, 0x0, 0x0, r0}) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x3}, 0x10) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0x11}, {0x4f, 0x2}}) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r3, &(0x7f0000000040)="e2", 0x12d8) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000180)={0x442}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x2}, 0x8) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x4, @private1={0xfc, 0x1, '\x00', 0xfd}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000840)='z', 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x2000c004, 0x0, 0xfffffffffffffd5c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) r6 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r6, 0x6) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000500)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) 321.876422ms ago: executing program 3 (id=1087): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000182, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, &(0x7f0000000000)={[{@noload}, {@nombcache}], [{@smackfsdef={'smackfsdef', 0x3d, '-\x10G\xd8\xa4y\x00\x00\x00\x00\x00\x00\x00\x00'}}]}, 0x1, 0x4fa, &(0x7f0000000540)="$eJzs3U1rJGkdAPB/ddKbeYl21D2swr7grmQWne5k4+4GD7sriLcFZb2PIemEkE46pDvjJAySwQ8giOhc5+RF8AMIMh9BhAG9i4oy6Iwe5qCWVHX1xMTuSUL6BZPfD57UU6///1NJV9fLM1MBXFpvRMRHETEREW9HRKWYXipKHHRKttzTJ3eXs5JEmn7y1ySSYlq2WFKUzPVitSudQU+tvf2NpUajvlOM19qb27XW3v7N9c2ltfpafWthYf69xfcX312cG0g7s3Z98I0//eSHP/vmB7/6yvd+f+svN76f5TtdzO+2Y9A6+6Sc7YvnJiNiZxjBxmCiaE953IkAAHAq2Tn+ZyPii/n5fyUm8rO500mGmhkAAAAwKOmH0/HPJCIFAAAALqxS3gc2KVWLvgDTUSpVq50+vC/HtVKj2Wp/ebW5u7XS6Ss7E+XS6nqjPlf0qZ2JcpKNz+f1w/F3no8nR/oA/7hyNZ9fXW42VsZ32wMAAAAulevHrv//Uelc/7/AvZElBwAAAAzOzLgTAAAAAIbuf6//H4wlDwAAAGB4PP8HAACAC+1bH3+clbT7/uuV23u7G83bN1fqrY3q5u5ydbm5s11dazbXGulUxOZJ22s0m9tfja3dO7V2vdWutfb2b202d7fat9aPvAIbAAAAGKHPvP7wd0lEHHztal4yL2U/JvqsoK8AXBilsyz8x+HlAYxev6954OKbHHcCwNiUO4Nk3HkA43PSAaBv551fDz4XAABgOGY/3/v5/+ThvQHggjrT83/gQvH8Hy4vz//h8io7A4BLb/jP/9P0xG0BAABDNZ2XpFQtngVOR+lZ2hEzUU5W1xv1uYj4dET8tlKeysbn8zUT/2gAAAAAAAAAAAAAAAAAAAAAAAAAAE4pTZNIAQAAgAstovTnpHj/12zlrenj9wdeSp5V8mH+doBPfnpnqd3emc+m/62YHtG+X0x/5yx3Hrx5HAAAAIale53evY4HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgEF6+uTucreMMu7jr0fETK/4k3ElH16JckRc+3sSk92VXo9IImJiAPEP7kXEK73iJ1laMVNkcSR+RJQi4mqexdDjv5qmac/4188dHS63h9nx56Nen79SvJEPe3/+J4tyXv2Pf6Xnx7+JHvGzI8+nThnjC49+Ues9Z6ozf7L38acbP+kT/81em+yxU777nf39frmlDyJme37/JEdi1dqb27XW3v7N9c2ltfpafWthYf69xfcX312cq62uN+rFz54xfvTqL//dL/7jexHX+sSfOdr+pePtfyurlPtt+dC/Ht158rm8VkmPbSKPf+PN3r//V47GP7Jrs7+JLxXfA9n82W79oFP/b6/9/Devvaj9K33af9Lv/8bJTc+9/e0f/OGUiwIAI9Da299YajTqO0Ov3E/TdFSxsrOjUcU6d+Xl/59UDysfnmXhdGrUf2wq566M+8gEAAAM2uFJ/7gzAQAAAAAAAAAAAAAAAAAAgMtrFP+d2PGYB+NpKgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAC/0nAAD//7aj2ng=") perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0xe, &(0x7f0000000380)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@nombcache}, {@init_itable_val={'init_itable', 0x3d, 0xc5}}]}, 0x3, 0x449, &(0x7f00000006c0)="$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") 221.519147ms ago: executing program 0 (id=1088): bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) accept4$x25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='-', @ANYRESDEC], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000000), 0x2, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0xfa, 0x3, 0x4, 0x6, 0x0, 0x40, 0x61849, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_config_ext={0xf9f, 0xf6fc}, 0x18, 0x10001, 0x1, 0x6, 0x80000001, 0x3, 0x4, 0x0, 0xffff}, r0, 0x5, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xff) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000000380)={0x2, r5}) r6 = perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x7, 0x1, 0x6, 0x6, 0x0, 0x1, 0x4009, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x18e, 0x4}, 0x104400, 0x2, 0x0, 0x8, 0x9, 0x7c, 0x7, 0x0, 0xde, 0x0, 0x758e}, r5, 0x8, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x80, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, r6, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r7, 0x1, &(0x7f0000000040)=ANY=[]) 199.10722ms ago: executing program 1 (id=1089): r0 = socket$inet(0x2, 0x0, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @broadcast}, @timestamp_reply={0x11}}}}}, 0x0) 5.292029ms ago: executing program 3 (id=1090): ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'gre0\x00', 0x0}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x10040) 0s ago: executing program 1 (id=1091): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0000d60080000000"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(r0, &(0x7f0000002c00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @mcast1}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYRES64=r0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e00)=@generic={&(0x7f0000000dc0)='./file0\x00'}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x80841, 0x0) ioctl$TUNSETIFF(r7, 0x5452, &(0x7f0000000200)={'rose0\x00'}) close(r7) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000b40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000c40)=[{&(0x7f0000000bc0)="11be39e8a55cbca96432a41685c4b82bec10e4aaec3aa6a2a2f4234cd3e52e81394ebbaf0cdb7d7f9d659b80fd07bceee5efffe40288634241dc15c15ef54d36ed", 0x41}], 0x1, &(0x7f0000000900)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESHEX=r2, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYBLOB="00000000fe69d35b6c1008"], 0xb8, 0x24000001}, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f00000006c0)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x9, 0x1a, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x90b7}, {}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @map_fd={0x18, 0x3}, @map_fd={0x18, 0x9}, @alu={0x7, 0x0, 0x7, 0x0, 0x9, 0x40}, @func={0x85, 0x0, 0x1, 0x0, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000600)='syzkaller\x00', 0x1, 0x36, &(0x7f0000000580)=""/54, 0x40f00, 0x7, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0x7, 0x1000008, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x9, &(0x7f0000000740)=[r3, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x1, r8], &(0x7f0000000780)=[{0x0, 0x2, 0x2, 0x5}, {0x1, 0x4, 0x6, 0x1}, {0x3, 0x1, 0x6, 0x1}, {0x1, 0x5, 0x7}, {0x1, 0x4, 0x7, 0x5}, {0x3, 0x3, 0xffffffff, 0x2}, {0x3, 0x3, 0x1, 0xa}, {0x4, 0x4, 0xf, 0xf}, {0x1, 0x3, 0xb}], 0x10, 0x9f48}, 0x90) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r9}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) r12 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r11, @ANYBLOB='\b\a\x00\x00', @ANYRES32=r11, @ANYBLOB], 0x44}}, 0x0) kernel console output (not intermixed with test programs): 49.688346][ T5871] loop4: p3 size 134217728 extends beyond EOD, truncated [ 49.809190][ T3078] syz_tun (unregistering): left promiscuous mode [ 49.833564][ T5887] loop4: detected capacity change from 2048 to 0 [ 49.840378][ C0] I/O error, dev loop4, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 50.095742][ T7] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.166739][ T7] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.192902][ T5950] loop4: detected capacity change from 0 to 1764 [ 50.209340][ T7] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.229524][ T5891] chnl_net:caif_netlink_parms(): no params data found [ 50.260251][ T5950] netlink: 'syz.4.372': attribute type 16 has an invalid length. [ 50.268090][ T5950] netlink: 'syz.4.372': attribute type 3 has an invalid length. [ 50.276203][ T5950] netlink: 43898 bytes leftover after parsing attributes in process `syz.4.372'. [ 50.313576][ T7] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.337814][ T5996] sctp: [Deprecated]: syz.4.376 (pid 5996) Use of int in maxseg socket option. [ 50.337814][ T5996] Use struct sctp_assoc_value instead [ 50.375043][ T5998] loop1: detected capacity change from 0 to 512 [ 50.385964][ T7] bridge_slave_1: left allmulticast mode [ 50.391644][ T7] bridge_slave_1: left promiscuous mode [ 50.397380][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.407163][ T7] bridge_slave_0: left allmulticast mode [ 50.412859][ T7] bridge_slave_0: left promiscuous mode [ 50.418545][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.432243][ T5998] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.375: bg 0: block 393: padding at end of block bitmap is not set [ 50.488227][ T5998] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 50.506886][ T5998] EXT4-fs (loop1): 2 truncates cleaned up [ 50.513226][ T5998] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.546222][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 50.557794][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.569843][ T7] bond0 (unregistering): (slave team0): Releasing backup interface [ 50.579661][ T7] bond0 (unregistering): Released all slaves [ 50.597841][ T5998] 9pnet_fd: Insufficient options for proto=fd [ 50.618363][ T5891] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.625566][ T5891] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.635139][ T5891] bridge_slave_0: entered allmulticast mode [ 50.641963][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.642163][ T5891] bridge_slave_0: entered promiscuous mode [ 50.660987][ T6041] bond0: entered promiscuous mode [ 50.666104][ T6041] bond_slave_0: entered promiscuous mode [ 50.672430][ T6041] bond_slave_1: entered promiscuous mode [ 50.678175][ T6041] team0: entered promiscuous mode [ 50.683238][ T6041] team_slave_0: entered promiscuous mode [ 50.689007][ T6041] team_slave_1: entered promiscuous mode [ 50.704091][ T7] tipc: Disabling bearer [ 50.709834][ T7] tipc: Left network mode [ 50.722929][ T5891] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.730019][ T5891] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.738836][ T5891] bridge_slave_1: entered allmulticast mode [ 50.748018][ T5891] bridge_slave_1: entered promiscuous mode [ 50.768362][ T7] batadv_slave_0: left promiscuous mode [ 50.777602][ T7] hsr_slave_0: left promiscuous mode [ 50.783371][ T7] hsr_slave_1: left promiscuous mode [ 50.789167][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.796626][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.805921][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.813330][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.824733][ T7] veth1_macvtap: left promiscuous mode [ 50.830243][ T7] veth0_macvtap: left promiscuous mode [ 50.835864][ T7] veth1_vlan: left promiscuous mode [ 50.841086][ T7] veth0_vlan: left promiscuous mode [ 51.049708][ T7] team0 (unregistering): Port device team_slave_1 removed [ 51.060061][ T7] team0 (unregistering): Port device team_slave_0 removed [ 51.115332][ T5891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.131677][ T5891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.161169][ T6123] netlink: 32 bytes leftover after parsing attributes in process `syz.4.382'. [ 51.185514][ T5891] team0: Port device team_slave_0 added [ 51.213334][ T5891] team0: Port device team_slave_1 added [ 51.257549][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 51.257563][ T29] audit: type=1400 audit(1719341196.375:512): avc: denied { write } for pid=6128 comm="syz.3.386" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.320786][ T5891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.327796][ T5891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.353818][ T5891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.365177][ T5891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.372207][ T5891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.387123][ T29] audit: type=1400 audit(1719341196.405:513): avc: denied { map } for pid=6128 comm="syz.3.386" path="socket:[8759]" dev="sockfs" ino=8759 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.398369][ T5891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.421526][ T29] audit: type=1400 audit(1719341196.405:514): avc: denied { read } for pid=6128 comm="syz.3.386" path="socket:[8759]" dev="sockfs" ino=8759 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 51.512106][ T5891] hsr_slave_0: entered promiscuous mode [ 51.519917][ T5891] hsr_slave_1: entered promiscuous mode [ 51.527106][ T5891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.536208][ T5891] Cannot create hsr debugfs directory [ 51.597971][ T6138] netlink: 'syz.3.389': attribute type 1 has an invalid length. [ 51.605761][ T6138] netlink: 'syz.3.389': attribute type 2 has an invalid length. [ 51.729852][ T6140] syz_tun: entered promiscuous mode [ 51.740783][ T6140] batadv_slave_0: entered promiscuous mode [ 51.801640][ C0] hrtimer: interrupt took 34600 ns [ 51.857783][ T6145] loop3: detected capacity change from 0 to 512 [ 51.877443][ T6145] ext4: Unknown parameter 'smackfsdef' [ 51.951584][ T5891] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 51.966121][ T5891] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 51.987173][ T5891] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 52.000703][ T5891] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 52.045976][ T6145] loop3: detected capacity change from 0 to 512 [ 52.062043][ T6145] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 52.081982][ T5891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.085443][ T6145] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.391: bg 0: block 264: padding at end of block bitmap is not set [ 52.107311][ T5891] 8021q: adding VLAN 0 to HW filter on device team0 [ 52.119684][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.119724][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.121165][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.147841][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.173584][ T6145] EXT4-fs (loop3): 1 truncate cleaned up [ 52.186124][ T6145] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.206499][ T5891] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 52.216989][ T5891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 52.276605][ T5578] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.285968][ T5891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 52.313140][ T6167] loop1: detected capacity change from 0 to 2048 [ 52.374251][ T6167] loop1: p1 < > p3 [ 52.378607][ T6167] loop1: p3 size 134217728 extends beyond EOD, truncated [ 52.397578][ T6174] loop3: detected capacity change from 0 to 1764 [ 52.409028][ T5891] veth0_vlan: entered promiscuous mode [ 52.419380][ T5891] veth1_vlan: entered promiscuous mode [ 52.479820][ T5891] veth0_macvtap: entered promiscuous mode [ 52.487488][ T5891] veth1_macvtap: entered promiscuous mode [ 52.493543][ T6177] loop1: detected capacity change from 2048 to 0 [ 52.498473][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.510520][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.513620][ C1] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 52.520467][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.539965][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.549774][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.560203][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.570019][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.580459][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.582635][ T6180] loop3: detected capacity change from 0 to 2048 [ 52.590255][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.590272][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.590286][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.627564][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.639407][ T5891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.647751][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.658233][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.668168][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.678614][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.688505][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.698927][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.708797][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.719218][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.729030][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.739480][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.749466][ T29] audit: type=1400 audit(1719341197.865:515): avc: denied { ioctl } for pid=6181 comm="syz.4.402" path="/dev/input/event0" dev="devtmpfs" ino=217 ioctlcmd=0x4592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 52.775687][ T5891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.786153][ T5891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.798180][ T5891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.805277][ T29] audit: type=1400 audit(1719341197.915:516): avc: denied { wake_alarm } for pid=6181 comm="syz.4.402" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 52.809934][ T5891] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.835232][ T5891] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.843988][ T5891] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.852705][ T5891] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.867375][ T29] audit: type=1326 audit(1719341197.955:517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 52.890621][ T29] audit: type=1326 audit(1719341197.955:518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 52.914179][ T29] audit: type=1326 audit(1719341197.955:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 52.937473][ T29] audit: type=1326 audit(1719341197.955:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 52.960709][ T29] audit: type=1326 audit(1719341197.955:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6179 comm="syz.3.400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 53.046726][ T6192] netlink: 192 bytes leftover after parsing attributes in process `syz.2.369'. [ 53.055733][ T6192] netlink: 8 bytes leftover after parsing attributes in process `syz.2.369'. [ 53.064628][ T6192] netlink: 16 bytes leftover after parsing attributes in process `syz.2.369'. [ 53.111257][ T6192] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 53.235786][ T6225] netlink: 32 bytes leftover after parsing attributes in process `syz.1.401'. [ 53.302017][ T6228] loop4: detected capacity change from 0 to 512 [ 53.342318][ T6228] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.365400][ T6228] EXT4-fs (loop4): orphan cleanup on readonly fs [ 53.375466][ T6228] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.409: bg 0: block 248: padding at end of block bitmap is not set [ 53.404677][ T6228] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz.4.409: Failed to acquire dquot type 1 [ 53.418691][ T6228] EXT4-fs (loop4): 1 truncate cleaned up [ 53.429382][ T6228] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.015883][ T6241] loop1: detected capacity change from 0 to 128 [ 54.023137][ T3075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.036431][ T6243] netlink: 192 bytes leftover after parsing attributes in process `syz.2.419'. [ 54.040895][ T6241] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 54.045453][ T6243] netlink: 8 bytes leftover after parsing attributes in process `syz.2.419'. [ 54.063274][ T6243] netlink: 16 bytes leftover after parsing attributes in process `syz.2.419'. [ 54.067271][ T6241] syz.1.417: attempt to access beyond end of device [ 54.067271][ T6241] loop1: rw=2051, sector=104, nr_sectors = 937 limit=128 [ 54.105577][ T6243] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 54.144142][ T6245] syz_tun: entered promiscuous mode [ 54.150332][ T6245] batadv_slave_0: entered promiscuous mode [ 54.157875][ T6245] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 54.169387][ T6245] Cannot create hsr debugfs directory [ 54.197568][ T11] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 54.260373][ T6263] loop1: detected capacity change from 0 to 512 [ 54.269868][ T6263] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.291273][ T6263] EXT4-fs (loop1): 1 orphan inode deleted [ 54.297133][ T6263] EXT4-fs (loop1): 1 truncate cleaned up [ 54.305519][ T6268] netlink: 192 bytes leftover after parsing attributes in process `syz.2.430'. [ 54.314519][ T6268] netlink: 8 bytes leftover after parsing attributes in process `syz.2.430'. [ 54.323534][ T6268] netlink: 16 bytes leftover after parsing attributes in process `syz.2.430'. [ 54.336042][ T6263] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.353925][ T6263] netlink: 'syz.1.424': attribute type 10 has an invalid length. [ 54.368360][ T6268] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 54.389309][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.414068][ T6282] loop0: detected capacity change from 0 to 512 [ 54.444175][ T6282] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.480819][ T6282] EXT4-fs (loop0): orphan cleanup on readonly fs [ 54.497149][ T6282] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.429: bg 0: block 248: padding at end of block bitmap is not set [ 54.544642][ T6295] netlink: 'syz.2.433': attribute type 27 has an invalid length. [ 54.562570][ T6282] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz.0.429: Failed to acquire dquot type 1 [ 54.595915][ T6282] EXT4-fs (loop0): 1 truncate cleaned up [ 54.604851][ T6282] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.111032][ T4491] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.283982][ T6337] loop4: detected capacity change from 0 to 128 [ 55.303385][ T6337] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 55.312610][ T6337] FAT-fs (loop4): Filesystem has been set read-only [ 55.330120][ T6337] tc_dump_action: action bad kind [ 55.366525][ T6347] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 55.456925][ T6376] loop0: detected capacity change from 0 to 128 [ 55.602225][ T6389] loop4: detected capacity change from 0 to 1024 [ 55.610171][ T6389] EXT4-fs: Ignoring removed nomblk_io_submit option [ 55.627535][ T6389] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.724277][ T11] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 236 with max blocks 8 with error 28 [ 55.736778][ T11] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.736778][ T11] [ 55.746408][ T11] EXT4-fs (loop4): Total free blocks count 0 [ 55.752377][ T11] EXT4-fs (loop4): Free/Dirty block details [ 55.758311][ T11] EXT4-fs (loop4): free_blocks=0 [ 55.763246][ T11] EXT4-fs (loop4): dirty_blocks=0 [ 55.768272][ T11] EXT4-fs (loop4): Block reservation details [ 55.774266][ T11] EXT4-fs (loop4): i_reserved_data_blocks=0 [ 55.815831][ T3075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.957599][ T6398] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 56.367841][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 56.367853][ T29] audit: type=1326 audit(1719341201.485:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.4.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fe8bd39 code=0x7ffc0000 [ 56.401459][ T29] audit: type=1326 audit(1719341201.485:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.4.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fe8bd39 code=0x7ffc0000 [ 56.424782][ T29] audit: type=1326 audit(1719341201.515:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.4.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f693fe8bd39 code=0x7ffc0000 [ 56.448836][ T29] audit: type=1326 audit(1719341201.515:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.4.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fe8bd39 code=0x7ffc0000 [ 56.472176][ T29] audit: type=1326 audit(1719341201.515:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.4.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fe8bd39 code=0x7ffc0000 [ 56.488845][ T6424] loop2: detected capacity change from 0 to 128 [ 56.495396][ T29] audit: type=1326 audit(1719341201.515:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.4.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=99 compat=0 ip=0x7f693fe8bd39 code=0x7ffc0000 [ 56.517645][ T5891] FAT-fs (loop2): error, invalid access to FAT (entry 0xffff0000) [ 56.525070][ T29] audit: type=1326 audit(1719341201.515:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.4.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fe8bd39 code=0x7ffc0000 [ 56.532551][ T5891] FAT-fs (loop2): Filesystem has been set read-only [ 56.562661][ T29] audit: type=1326 audit(1719341201.515:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6421 comm="syz.4.477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fe8bd39 code=0x7ffc0000 [ 56.587480][ T5891] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 56.595323][ T5891] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 56.618921][ T5891] syz_tun (unregistering): left promiscuous mode [ 56.626104][ T6428] loop0: detected capacity change from 0 to 2048 [ 56.658073][ T6432] netlink: 'syz.3.483': attribute type 10 has an invalid length. [ 56.668810][ T6428] loop0: p1 < > p3 [ 56.673474][ T6428] loop0: p3 size 134217728 extends beyond EOD, truncated [ 56.733225][ T6439] 9pnet_fd: Insufficient options for proto=fd [ 56.749747][ T6439] loop4: detected capacity change from 0 to 2048 [ 56.793445][ T6440] loop0: detected capacity change from 2048 to 0 [ 56.793577][ T6439] loop4: p2 < > p3 p4 < > [ 56.804319][ T6439] loop4: partition table partially beyond EOD, truncated [ 56.811457][ T6439] loop4: p2 start 4294902784 is beyond EOD, truncated [ 56.818288][ T6439] loop4: p3 start 4278191616 is beyond EOD, truncated [ 56.890148][ T6450] loop1: detected capacity change from 0 to 512 [ 56.899207][ T6450] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.909742][ T6450] EXT4-fs (loop1): orphan cleanup on readonly fs [ 56.917421][ T6450] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.488: bg 0: block 248: padding at end of block bitmap is not set [ 56.932940][ T6450] Quota error (device loop1): write_blk: dquota write failed [ 56.940490][ T6450] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 56.950466][ T6450] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.488: Failed to acquire dquot type 1 [ 56.973684][ T6450] EXT4-fs (loop1): 1 truncate cleaned up [ 56.980428][ T6450] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.530825][ T6461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=6461 comm=syz.0.494 [ 57.579145][ T6467] loop0: detected capacity change from 0 to 1764 [ 57.595936][ T6467] netlink: 'syz.0.497': attribute type 16 has an invalid length. [ 57.603795][ T6467] netlink: 'syz.0.497': attribute type 3 has an invalid length. [ 57.625371][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.630059][ T6469] loop4: detected capacity change from 0 to 512 [ 57.647693][ T6469] ext4: Unknown parameter 'smackfsdef' [ 57.728649][ T6469] loop4: detected capacity change from 0 to 512 [ 57.738376][ T6469] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.752723][ T6469] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.498: bg 0: block 264: padding at end of block bitmap is not set [ 57.771516][ T6469] EXT4-fs (loop4): 1 truncate cleaned up [ 57.778776][ T6469] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.817960][ T3075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.885035][ T6481] loop1: detected capacity change from 0 to 8192 [ 57.893216][ T6481] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 57.929096][ T6486] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 58.020172][ T6501] SELinux: Context system_u:object_r:newrole_exec_t:s0 is not valid (left unmapped). [ 58.060903][ T6501] syz_tun (unregistering): left promiscuous mode [ 58.115578][ T6510] netlink: 'syz.3.510': attribute type 16 has an invalid length. [ 58.123452][ T6510] netlink: 'syz.3.510': attribute type 3 has an invalid length. [ 58.131072][ T6510] __nla_validate_parse: 10 callbacks suppressed [ 58.131079][ T6510] netlink: 43898 bytes leftover after parsing attributes in process `syz.3.510'. [ 58.431266][ T6523] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 58.475040][ T6529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6529 comm=syz.4.518 [ 58.556960][ T6540] syz_tun: entered promiscuous mode [ 58.562900][ T6540] batadv_slave_0: entered promiscuous mode [ 58.569489][ T6540] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 58.578311][ T6540] Cannot create hsr debugfs directory [ 58.601964][ T6542] loop1: detected capacity change from 0 to 2048 [ 58.634168][ T6542] loop1: p1 < > p3 [ 58.638796][ T6542] loop1: p3 size 134217728 extends beyond EOD, truncated [ 58.648934][ T6553] loop0: detected capacity change from 0 to 512 [ 58.783217][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.871136][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.938715][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.947032][ T6575] loop1: detected capacity change from 0 to 512 [ 58.956906][ T6575] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.968767][ T6575] EXT4-fs (loop1): 1 orphan inode deleted [ 58.974530][ T6575] EXT4-fs (loop1): 1 truncate cleaned up [ 58.980448][ T6575] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.000464][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.015170][ T6575] netlink: 'syz.1.535': attribute type 10 has an invalid length. [ 59.030137][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.058119][ T6563] chnl_net:caif_netlink_parms(): no params data found [ 59.105367][ T11] bridge_slave_1: left allmulticast mode [ 59.111075][ T11] bridge_slave_1: left promiscuous mode [ 59.116902][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.124950][ T11] bridge_slave_0: left allmulticast mode [ 59.130608][ T11] bridge_slave_0: left promiscuous mode [ 59.136468][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.228648][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 59.238789][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 59.249083][ T11] bond0 (unregistering): Released all slaves [ 59.257616][ T6563] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.264687][ T6563] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.271821][ T6563] bridge_slave_0: entered allmulticast mode [ 59.280152][ T6563] bridge_slave_0: entered promiscuous mode [ 59.287861][ T6563] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.295005][ T6563] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.304853][ T6563] bridge_slave_1: entered allmulticast mode [ 59.315488][ T6563] bridge_slave_1: entered promiscuous mode [ 59.348511][ T6563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.361743][ T6563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.387249][ T6563] team0: Port device team_slave_0 added [ 59.396000][ T6563] team0: Port device team_slave_1 added [ 59.418711][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.425713][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.451620][ T6563] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.465818][ T6563] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.472763][ T6563] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.498751][ T6563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.544152][ T6563] hsr_slave_0: entered promiscuous mode [ 59.550579][ T6563] hsr_slave_1: entered promiscuous mode [ 59.559345][ T6563] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.566962][ T6563] Cannot create hsr debugfs directory [ 59.580069][ T11] batadv_slave_0: left promiscuous mode [ 59.587822][ T11] hsr_slave_0: left promiscuous mode [ 59.593695][ T11] hsr_slave_1: left promiscuous mode [ 59.599394][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.606826][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.616053][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.623505][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.632332][ T11] veth1_macvtap: left promiscuous mode [ 59.637809][ T11] veth0_macvtap: left promiscuous mode [ 59.643312][ T11] veth1_vlan: left promiscuous mode [ 59.648590][ T11] veth0_vlan: left promiscuous mode [ 59.720982][ T11] team0 (unregistering): Port device team_slave_1 removed [ 59.731353][ T11] team0 (unregistering): Port device team_slave_0 removed [ 60.008914][ T6563] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.017577][ T6563] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.027287][ T6563] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.036576][ T6563] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.094233][ T6563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.112820][ T6563] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.123023][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.130100][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.149202][ T6563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 60.149418][ T6611] loop1: detected capacity change from 0 to 512 [ 60.159586][ T6563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.178213][ T967] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.180674][ T6611] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 60.185280][ T967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.218553][ T6611] EXT4-fs (loop1): 1 orphan inode deleted [ 60.224476][ T6611] EXT4-fs (loop1): 1 truncate cleaned up [ 60.230683][ T6563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.243897][ T6611] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.261391][ T6611] netlink: 'syz.1.545': attribute type 10 has an invalid length. [ 60.289111][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.331882][ T6563] veth0_vlan: entered promiscuous mode [ 60.340615][ T6563] veth1_vlan: entered promiscuous mode [ 60.340643][ T6626] loop1: detected capacity change from 0 to 512 [ 60.355346][ T6626] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 60.364465][ T6626] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 60.372688][ T6626] EXT4-fs (loop1): fragment/cluster size (4096) != block size (1024) [ 60.386934][ T6563] veth0_macvtap: entered promiscuous mode [ 60.394602][ T6563] veth1_macvtap: entered promiscuous mode [ 60.405331][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.415835][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.426086][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.436735][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.446528][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.456966][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.466770][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.477246][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.487057][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.497569][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.507446][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.517938][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.530283][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.538864][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.539188][ T6626] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 60.549402][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.549414][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.580568][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.590397][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.600827][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.610616][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.621086][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.630911][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.641339][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.651169][ T6563] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.661648][ T6563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.673616][ T6563] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.694826][ T6563] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.703595][ T6563] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.712383][ T6563] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.721107][ T6563] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.798138][ T6651] loop1: detected capacity change from 0 to 512 [ 60.805980][ T6651] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 60.826035][ T6651] EXT4-fs (loop1): 1 orphan inode deleted [ 60.831788][ T6651] EXT4-fs (loop1): 1 truncate cleaned up [ 60.838674][ T6651] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.864209][ T6651] netlink: 'syz.1.555': attribute type 10 has an invalid length. [ 60.876998][ T6661] loop2: detected capacity change from 0 to 1024 [ 60.886267][ T6661] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 60.896346][ T6661] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 60.897488][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.917938][ T6661] EXT4-fs error (device loop2): ext4_get_journal_inode:5752: inode #32: comm syz.2.559: iget: special inode unallocated [ 60.946432][ T6661] EXT4-fs (loop2): no journal found [ 60.951673][ T6661] EXT4-fs (loop2): can't get journal size [ 60.959641][ T6670] loop4: detected capacity change from 0 to 512 [ 60.967644][ T6670] EXT4-fs: Mount option(s) incompatible with ext2 [ 60.976659][ T6661] EXT4-fs error (device loop2): ext4_protect_reserved_inode:160: inode #32: comm syz.2.559: iget: special inode unallocated [ 60.990841][ T6661] EXT4-fs (loop2): failed to initialize system zone (-117) [ 60.999929][ T6661] EXT4-fs (loop2): mount failed [ 61.095652][ T6689] loop1: detected capacity change from 0 to 512 [ 61.106826][ T6689] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.111012][ T6691] netlink: 'syz.3.571': attribute type 16 has an invalid length. [ 61.124681][ T6691] netlink: 'syz.3.571': attribute type 3 has an invalid length. [ 61.126542][ T6689] EXT4-fs (loop1): 1 orphan inode deleted [ 61.132293][ T6691] netlink: 64066 bytes leftover after parsing attributes in process `syz.3.571'. [ 61.138010][ T6689] EXT4-fs (loop1): 1 truncate cleaned up [ 61.138396][ T6689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.175094][ T6689] netlink: 'syz.1.570': attribute type 10 has an invalid length. [ 61.190903][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.214923][ T6700] loop2: detected capacity change from 0 to 512 [ 61.222090][ T6700] ext4: Unknown parameter 'smackfsdef' [ 61.269215][ T6700] loop2: detected capacity change from 0 to 512 [ 61.276185][ T6700] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.287486][ T6700] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.576: bg 0: block 264: padding at end of block bitmap is not set [ 61.302427][ T6700] EXT4-fs (loop2): 1 truncate cleaned up [ 61.309148][ T6700] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.328548][ T6563] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.396534][ T6715] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 61.448312][ T6720] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 61.570826][ T6722] netlink: 'syz.2.583': attribute type 16 has an invalid length. [ 61.578670][ T6722] netlink: 'syz.2.583': attribute type 3 has an invalid length. [ 61.586422][ T6722] netlink: 64066 bytes leftover after parsing attributes in process `syz.2.583'. [ 61.615143][ T6726] loop1: detected capacity change from 0 to 512 [ 61.622666][ T6726] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.636156][ T6726] EXT4-fs (loop1): 1 orphan inode deleted [ 61.641904][ T6726] EXT4-fs (loop1): 1 truncate cleaned up [ 61.648289][ T6726] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.663902][ T6726] netlink: 'syz.1.585': attribute type 10 has an invalid length. [ 61.678523][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.709993][ T6734] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 61.781249][ T6748] loop2: detected capacity change from 0 to 1764 [ 61.796400][ T6748] netlink: 'syz.2.594': attribute type 16 has an invalid length. [ 61.804169][ T6748] netlink: 'syz.2.594': attribute type 3 has an invalid length. [ 61.811818][ T6748] netlink: 43898 bytes leftover after parsing attributes in process `syz.2.594'. [ 61.865844][ T6750] Invalid option length (1048039) for dns_resolver key [ 61.876318][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 61.876329][ T29] audit: type=1400 audit(1719341206.995:622): avc: denied { write } for pid=6749 comm="syz.1.595" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 61.937561][ T6759] loop2: detected capacity change from 0 to 1764 [ 61.959452][ T29] audit: type=1400 audit(1719341207.075:623): avc: denied { bind } for pid=6758 comm="syz.2.599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 62.018445][ T29] audit: type=1326 audit(1719341207.135:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3691b6d39 code=0x7ffc0000 [ 62.041783][ T29] audit: type=1326 audit(1719341207.135:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3691b6d39 code=0x7ffc0000 [ 62.065057][ T29] audit: type=1326 audit(1719341207.135:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3691b6d39 code=0x7ffc0000 [ 62.088351][ T29] audit: type=1326 audit(1719341207.135:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3691b6d39 code=0x7ffc0000 [ 62.111675][ T29] audit: type=1326 audit(1719341207.135:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3691b6d39 code=0x7ffc0000 [ 62.134897][ T29] audit: type=1326 audit(1719341207.135:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3691b6d39 code=0x7ffc0000 [ 62.141003][ T6777] loop2: detected capacity change from 0 to 2048 [ 62.158191][ T29] audit: type=1326 audit(1719341207.135:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3691b6d39 code=0x7ffc0000 [ 62.158218][ T29] audit: type=1326 audit(1719341207.135:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6772 comm="syz.1.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3691b6d39 code=0x7ffc0000 [ 62.225130][ T6784] loop1: detected capacity change from 0 to 128 [ 62.244225][ T6777] loop2: p1 < > p4 [ 62.249004][ T6777] loop2: p4 size 8388608 extends beyond EOD, truncated [ 62.362223][ T6799] loop1: detected capacity change from 0 to 512 [ 62.371236][ T6799] EXT4-fs (loop1): orphan cleanup on readonly fs [ 62.379293][ T6799] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.614: Failed to acquire dquot type 0 [ 62.390956][ T6799] EXT4-fs (loop1): 1 truncate cleaned up [ 62.398238][ T6799] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 62.412677][ T6804] loop2: detected capacity change from 0 to 512 [ 62.419334][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.420728][ T6804] ext4: Unknown parameter 'smackfsdef' [ 62.493060][ T6804] loop2: detected capacity change from 0 to 512 [ 62.506674][ T6804] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.514390][ T6806] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 62.518034][ T6804] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.617: bg 0: block 264: padding at end of block bitmap is not set [ 62.527032][ T6811] loop1: detected capacity change from 0 to 256 [ 62.538203][ T6806] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 62.546575][ T6804] EXT4-fs (loop2): 1 truncate cleaned up [ 62.557891][ T6811] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 62.560352][ T6804] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.568825][ T6811] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 62.595044][ T6811] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 62.605248][ T6811] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 62.615433][ T6811] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 62.626094][ T6563] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.635277][ T6811] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 62.772905][ T6831] loop4: detected capacity change from 0 to 2048 [ 62.793813][ T6831] loop4: p1 < > p3 [ 62.798279][ T6831] loop4: p3 size 134217728 extends beyond EOD, truncated [ 62.851336][ T6836] tipc: Enabled bearer , priority 0 [ 62.858036][ T6836] netlink: 4 bytes leftover after parsing attributes in process `syz.1.628'. [ 62.867023][ T6836] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.874471][ T6836] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.879080][ T6840] loop4: detected capacity change from 0 to 512 [ 62.888599][ T6836] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.889133][ T6840] ext4: Unknown parameter 'smackfsdef' [ 62.896142][ T6836] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.909379][ T6836] tipc: Resetting bearer [ 62.919518][ T6836] tipc: Disabling bearer [ 62.922425][ T6840] loop4: detected capacity change from 0 to 512 [ 62.932473][ T6840] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.943675][ T6840] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.630: bg 0: block 264: padding at end of block bitmap is not set [ 62.958532][ T6840] EXT4-fs (loop4): 1 truncate cleaned up [ 62.964657][ T6840] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.009335][ T3075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.109893][ T6856] loop1: detected capacity change from 0 to 512 [ 63.120114][ T6856] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz.1.636: casefold flag without casefold feature [ 63.133124][ T6856] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.636: couldn't read orphan inode 15 (err -117) [ 63.145601][ T6856] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 63.763991][ T6871] loop2: detected capacity change from 0 to 512 [ 63.771604][ T6871] EXT4-fs: Ignoring removed nobh option [ 63.777645][ T6871] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 63.789125][ T6871] EXT4-fs (loop2): 1 truncate cleaned up [ 63.795086][ T6871] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.920870][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.958223][ T6875] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 63.968942][ T6875] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 63.977501][ T6875] gretap1: entered promiscuous mode [ 63.982744][ T6875] gretap1: entered allmulticast mode [ 64.125540][ T6887] loop4: detected capacity change from 0 to 512 [ 64.143049][ T6887] ext4: Unknown parameter 'smackfsdef' [ 64.152419][ T6889] loop1: detected capacity change from 0 to 512 [ 64.159871][ T6889] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 64.171853][ T6889] EXT4-fs (loop1): 1 orphan inode deleted [ 64.177606][ T6889] EXT4-fs (loop1): 1 truncate cleaned up [ 64.183724][ T6889] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.199990][ T6887] loop4: detected capacity change from 0 to 512 [ 64.207812][ T6887] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 64.218607][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.228860][ T6887] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.643: bg 0: block 264: padding at end of block bitmap is not set [ 64.243851][ T6887] EXT4-fs (loop4): 1 truncate cleaned up [ 64.252896][ T6887] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.294952][ T6893] netlink: 28 bytes leftover after parsing attributes in process `syz.1.646'. [ 64.662323][ T6869] syz.2.639 (6869) used greatest stack depth: 8208 bytes left [ 64.703971][ T6909] tap0: tun_chr_ioctl cmd 1074025678 [ 64.709297][ T6909] tap0: group set to 0 [ 64.992192][ T6919] loop1: detected capacity change from 0 to 1764 [ 65.001053][ T6919] netlink: 9910 bytes leftover after parsing attributes in process `syz.1.655'. [ 65.083256][ T6924] loop1: detected capacity change from 0 to 512 [ 65.090590][ T6924] ext4: Unknown parameter 'smackfsdef' [ 65.136895][ T6924] loop1: detected capacity change from 0 to 512 [ 65.143978][ T6924] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.154926][ T6924] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.657: bg 0: block 264: padding at end of block bitmap is not set [ 65.169501][ T6924] EXT4-fs (loop1): 1 truncate cleaned up [ 65.208871][ T6928] loop4: detected capacity change from 0 to 256 [ 65.216874][ T6928] FAT-fs (loop4): Unrecognized mount option "sho" or missing value [ 65.248325][ T6928] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6928 comm=syz.4.659 [ 65.275270][ T6928] netlink: 16 bytes leftover after parsing attributes in process `syz.4.659'. [ 65.309390][ T6938] bridge_slave_1: left allmulticast mode [ 65.315090][ T6938] bridge_slave_1: left promiscuous mode [ 65.315140][ T6942] loop4: detected capacity change from 0 to 512 [ 65.320845][ T6938] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.328282][ T6942] EXT4-fs (loop4): bad geometry: block count 50331904 exceeds size of device (256 blocks) [ 65.380270][ T6944] loop1: detected capacity change from 0 to 2048 [ 65.396540][ T6942] loop4: detected capacity change from 0 to 512 [ 65.403270][ T6942] EXT4-fs (loop4): bad geometry: block count 50331904 exceeds size of device (256 blocks) [ 65.423665][ T6944] loop1: p1 < > p3 [ 65.427955][ T6944] loop1: p3 size 134217728 extends beyond EOD, truncated [ 65.483530][ T6944] loop1: detected capacity change from 2048 to 0 [ 65.542987][ T6956] loop4: detected capacity change from 0 to 512 [ 65.551361][ T6956] ext4: Unknown parameter 'smackfsdef' [ 65.606094][ T6956] loop4: detected capacity change from 0 to 512 [ 65.613447][ T6956] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.626651][ T6956] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.669: bg 0: block 264: padding at end of block bitmap is not set [ 65.641874][ T6956] EXT4-fs (loop4): 1 truncate cleaned up [ 65.835428][ T7000] loop1: detected capacity change from 0 to 512 [ 65.844118][ T7000] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 65.935152][ T7000] EXT4-fs (loop1): orphan cleanup on readonly fs [ 65.942472][ T7000] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.681: bg 0: block 248: padding at end of block bitmap is not set [ 65.957486][ T7000] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.681: Failed to acquire dquot type 1 [ 65.970202][ T7000] EXT4-fs (loop1): 1 truncate cleaned up [ 65.980109][ T7002] tap0: tun_chr_ioctl cmd 1074025678 [ 65.985433][ T7002] tap0: group set to 0 [ 66.632443][ T7009] loop1: detected capacity change from 0 to 512 [ 66.649480][ T7009] ext4: Unknown parameter 'smackfsdef' [ 66.713518][ T7018] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 66.749046][ T7009] loop1: detected capacity change from 0 to 512 [ 66.758858][ T7009] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 66.784108][ T7009] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.690: bg 0: block 264: padding at end of block bitmap is not set [ 66.821124][ T7009] EXT4-fs (loop1): 1 truncate cleaned up [ 66.903582][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 66.903596][ T29] audit: type=1326 audit(1719341212.015:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7039 comm="syz.1.700" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3691b6d39 code=0x0 [ 66.956959][ T7044] block device autoloading is deprecated and will be removed. [ 66.965933][ T29] audit: type=1400 audit(1719341212.085:656): avc: denied { create } for pid=7041 comm="syz.4.703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 66.995438][ T7046] validate_nla: 3 callbacks suppressed [ 66.995453][ T7046] netlink: 'syz.3.704': attribute type 16 has an invalid length. [ 67.008833][ T7046] netlink: 9910 bytes leftover after parsing attributes in process `syz.3.704'. [ 67.019556][ T29] audit: type=1400 audit(1719341212.135:657): avc: denied { create } for pid=7039 comm="syz.1.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 67.053150][ T7051] block device autoloading is deprecated and will be removed. [ 67.061670][ T7051] syz.1.700: attempt to access beyond end of device [ 67.061670][ T7051] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 67.083034][ T7062] tap0: tun_chr_ioctl cmd 1074025678 [ 67.088578][ T7062] tap0: group set to 0 [ 67.100478][ T7065] loop4: detected capacity change from 0 to 512 [ 67.108451][ T7065] ext4: Unknown parameter 'smackfsdef' [ 67.157576][ T7065] loop4: detected capacity change from 0 to 512 [ 67.164342][ T7065] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 67.175368][ T7065] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.711: bg 0: block 264: padding at end of block bitmap is not set [ 67.189905][ T7065] EXT4-fs (loop4): 1 truncate cleaned up [ 67.220349][ T7070] loop2: detected capacity change from 0 to 1024 [ 67.229056][ T7070] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 67.239484][ T7070] JBD2: no valid journal superblock found [ 67.245290][ T7070] EXT4-fs (loop2): Could not load journal inode [ 67.285236][ T7074] syz.4.715[7074] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.285321][ T7074] syz.4.715[7074] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.437346][ T7086] loop2: detected capacity change from 0 to 2048 [ 67.460138][ T7084] loop4: detected capacity change from 0 to 1764 [ 67.472338][ T7084] netlink: 'syz.4.719': attribute type 16 has an invalid length. [ 67.480165][ T7084] netlink: 9910 bytes leftover after parsing attributes in process `syz.4.719'. [ 67.653607][ T29] audit: type=1400 audit(1719341212.745:658): avc: denied { bind } for pid=7091 comm="syz.4.722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 67.727240][ T29] audit: type=1400 audit(1719341212.845:659): avc: denied { mount } for pid=7093 comm="syz.4.723" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 67.750090][ T29] audit: type=1400 audit(1719341212.845:660): avc: denied { mounton } for pid=7093 comm="syz.4.723" path="/root/syzkaller.Bx7oX6/183/file0" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 67.774223][ T29] audit: type=1400 audit(1719341212.845:661): avc: denied { watch watch_reads } for pid=7093 comm="syz.4.723" path="/root/syzkaller.Bx7oX6/183/file0" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 67.800087][ T29] audit: type=1400 audit(1719341212.895:662): avc: denied { unmount } for pid=3075 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 67.801180][ T7104] netlink: 'syz.1.726': attribute type 6 has an invalid length. [ 67.850164][ T7106] loop1: detected capacity change from 0 to 512 [ 67.863265][ T7106] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz.1.727: corrupted in-inode xattr: invalid ea_ino [ 67.878787][ T7106] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.727: couldn't read orphan inode 15 (err -117) [ 67.891257][ T7106] EXT4-fs mount: 12 callbacks suppressed [ 67.891344][ T7106] EXT4-fs (loop1): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.922006][ T29] audit: type=1400 audit(1719341213.035:663): avc: denied { bind } for pid=7117 comm="syz.4.730" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.939344][ T7118] netlink: 68 bytes leftover after parsing attributes in process `syz.4.730'. [ 67.943761][ T29] audit: type=1400 audit(1719341213.055:664): avc: denied { write } for pid=7117 comm="syz.4.730" path="socket:[13039]" dev="sockfs" ino=13039 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 67.977131][ T3080] EXT4-fs (loop1): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 68.003279][ T7124] vxcan0: tx drop: invalid da for name 0x0000000000000003 [ 68.028647][ T7126] netlink: 28 bytes leftover after parsing attributes in process `syz.3.734'. [ 68.063155][ T7131] netlink: 4 bytes leftover after parsing attributes in process `syz.4.733'. [ 68.087148][ T7133] 9pnet_fd: Insufficient options for proto=fd [ 68.193526][ T7146] netlink: 88 bytes leftover after parsing attributes in process `syz.2.739'. [ 68.302423][ T7149] mmap: syz.2.741 (7149) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 68.316594][ T7152] can0: slcan on ttyS3. [ 68.403611][ T7151] can0 (unregistered): slcan off ttyS3. [ 68.418955][ T7158] loop2: detected capacity change from 0 to 1024 [ 68.426655][ T7158] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 68.437164][ T7158] JBD2: no valid journal superblock found [ 68.442865][ T7158] EXT4-fs (loop2): Could not load journal inode [ 68.884732][ T4491] syz_tun (unregistering): left promiscuous mode [ 68.904372][ T7168] netlink: 88 bytes leftover after parsing attributes in process `syz.3.751'. [ 69.087928][ T7169] chnl_net:caif_netlink_parms(): no params data found [ 69.119578][ T7169] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.126745][ T7169] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.134133][ T7169] bridge_slave_0: entered allmulticast mode [ 69.140428][ T7169] bridge_slave_0: entered promiscuous mode [ 69.147231][ T7169] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.154284][ T7169] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.161491][ T7169] bridge_slave_1: entered allmulticast mode [ 69.167950][ T7169] bridge_slave_1: entered promiscuous mode [ 69.187166][ T7169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.197899][ T7169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.225273][ T7169] team0: Port device team_slave_0 added [ 69.232069][ T7169] team0: Port device team_slave_1 added [ 69.275022][ T7169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.282017][ T7169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.307997][ T7169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.320548][ T7169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.327538][ T7169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.353513][ T7169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.398037][ T7169] hsr_slave_0: entered promiscuous mode [ 69.420820][ T7169] hsr_slave_1: entered promiscuous mode [ 69.427707][ T7169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.438064][ T7169] Cannot create hsr debugfs directory [ 69.526634][ T7213] loop2: detected capacity change from 0 to 256 [ 69.545877][ T7213] FAT-fs (loop2): bogus logical sector size 0 [ 69.551975][ T7213] FAT-fs (loop2): Can't find a valid FAT filesystem [ 69.571391][ T7169] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.599857][ T7236] loop1: detected capacity change from 0 to 512 [ 69.608542][ T7236] ext4: Unknown parameter 'smackfsdef' [ 69.638778][ T7169] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.671067][ T7236] loop1: detected capacity change from 0 to 512 [ 69.678694][ T7236] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 69.700509][ T7236] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.764: bg 0: block 264: padding at end of block bitmap is not set [ 69.721105][ T7169] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.723783][ T7236] EXT4-fs (loop1): 1 truncate cleaned up [ 69.737436][ T7236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.789911][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.802140][ T7169] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.833118][ T7250] loop4: detected capacity change from 0 to 256 [ 69.896119][ T7169] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 69.917672][ T7169] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 69.931072][ T7169] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 69.951087][ T7169] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 69.967112][ T7250] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 69.978753][ T7169] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.985942][ T7169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.993239][ T7169] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.000367][ T7169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.065498][ T7260] loop1: detected capacity change from 0 to 512 [ 70.074452][ T7260] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.150177][ T7260] EXT4-fs (loop1): orphan cleanup on readonly fs [ 70.158408][ T7260] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.771: bg 0: block 248: padding at end of block bitmap is not set [ 70.174337][ T7260] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.771: Failed to acquire dquot type 1 [ 70.187148][ T7260] EXT4-fs (loop1): 1 truncate cleaned up [ 70.194899][ T7169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.256944][ T7169] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.388776][ T7260] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.441526][ T7169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.502504][ T7283] loop2: detected capacity change from 0 to 512 [ 70.510617][ T7283] ext4: Unknown parameter 'smackfsdef' [ 70.541448][ T7169] veth0_vlan: entered promiscuous mode [ 70.551419][ T7169] veth1_vlan: entered promiscuous mode [ 70.568360][ T7283] loop2: detected capacity change from 0 to 512 [ 70.577168][ T7169] veth0_macvtap: entered promiscuous mode [ 70.584438][ T7283] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 70.595931][ T7169] veth1_macvtap: entered promiscuous mode [ 70.611941][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.622493][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.632486][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.643002][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.652882][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.663308][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.673324][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.683777][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.693598][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.704036][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.714001][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.724434][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.737717][ T7169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.738488][ T7283] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.778: bg 0: block 264: padding at end of block bitmap is not set [ 70.746076][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.769694][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.779569][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.790199][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.800085][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.810572][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.820389][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.830910][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.840740][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.851247][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.861061][ T7169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.871479][ T7169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.894507][ T7169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.906334][ T7169] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.906595][ T7283] EXT4-fs (loop2): 1 truncate cleaned up [ 70.915089][ T7169] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.921292][ T7283] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.929514][ T7169] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.950111][ T7169] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.959650][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.020141][ T7304] syz_tun: entered promiscuous mode [ 71.031611][ T6563] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.042562][ T7304] batadv_slave_0: entered promiscuous mode [ 71.053455][ T7304] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 71.067483][ T7304] Cannot create hsr debugfs directory [ 71.079169][ T7305] netlink: 32 bytes leftover after parsing attributes in process `syz.3.777'. [ 71.205516][ T7319] loop2: detected capacity change from 0 to 1764 [ 71.246591][ T7319] netlink: 'syz.2.786': attribute type 16 has an invalid length. [ 71.254470][ T7319] netlink: 9910 bytes leftover after parsing attributes in process `syz.2.786'. [ 71.455116][ T7339] loop1: detected capacity change from 0 to 1024 [ 71.473165][ T7339] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.504182][ T7342] loop2: detected capacity change from 0 to 256 [ 71.522675][ T7334] loop0: detected capacity change from 0 to 8192 [ 71.539939][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.550343][ T7334] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 71.680193][ T7342] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 71.910191][ T7363] loop2: detected capacity change from 0 to 1764 [ 71.919227][ T7363] netlink: 'syz.2.803': attribute type 16 has an invalid length. [ 71.926979][ T7363] netlink: 9910 bytes leftover after parsing attributes in process `syz.2.803'. [ 72.134403][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 72.134418][ T29] audit: type=1326 audit(1719341217.245:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.163894][ T29] audit: type=1326 audit(1719341217.245:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.187120][ T29] audit: type=1326 audit(1719341217.245:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.210398][ T29] audit: type=1326 audit(1719341217.245:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.233649][ T29] audit: type=1326 audit(1719341217.245:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.256864][ T29] audit: type=1326 audit(1719341217.245:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.280293][ T29] audit: type=1326 audit(1719341217.245:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.303508][ T29] audit: type=1326 audit(1719341217.245:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.326800][ T29] audit: type=1326 audit(1719341217.245:692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.350036][ T29] audit: type=1326 audit(1719341217.245:693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7328 comm="syz.0.791" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f104f77fd39 code=0x7fc00000 [ 72.452026][ T7417] loop0: detected capacity change from 0 to 128 [ 72.467392][ T7417] syz.0.807: attempt to access beyond end of device [ 72.467392][ T7417] loop0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 72.480590][ T7417] FAT-fs (loop0): unable to read boot sector [ 72.572488][ T7441] tap0: tun_chr_ioctl cmd 1074025678 [ 72.577832][ T7441] tap0: group set to 0 [ 72.589380][ T7441] 9pnet_fd: Insufficient options for proto=fd [ 72.598505][ T7443] netlink: 28 bytes leftover after parsing attributes in process `syz.1.813'. [ 72.617022][ T7448] loop0: detected capacity change from 0 to 1764 [ 72.632099][ T7448] netlink: 'syz.0.814': attribute type 16 has an invalid length. [ 72.640017][ T7448] netlink: 9910 bytes leftover after parsing attributes in process `syz.0.814'. [ 72.651756][ T7454] netlink: 32 bytes leftover after parsing attributes in process `syz.4.808'. [ 72.785556][ T7466] loop0: detected capacity change from 0 to 512 [ 72.818322][ T7466] ext4: Unknown parameter 'smackfsdef' [ 72.922996][ T7466] loop0: detected capacity change from 0 to 512 [ 73.087302][ T7466] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 73.130464][ T7466] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.815: bg 0: block 264: padding at end of block bitmap is not set [ 73.154527][ T7466] EXT4-fs (loop0): 1 truncate cleaned up [ 73.161690][ T7466] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.211809][ T7169] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.622276][ T7534] netlink: 'syz.3.826': attribute type 16 has an invalid length. [ 73.630209][ T7534] netlink: 10050 bytes leftover after parsing attributes in process `syz.3.826'. [ 74.318201][ T7683] loop0: detected capacity change from 0 to 2048 [ 74.345280][ T7683] loop0: p1 < > p4 [ 74.352390][ T7683] loop0: p4 size 8388608 extends beyond EOD, truncated [ 74.443451][ T7698] netlink: 12 bytes leftover after parsing attributes in process `syz.1.833'. [ 74.808389][ T7716] netlink: 232 bytes leftover after parsing attributes in process `syz.1.837'. [ 74.817486][ T7716] netlink: 16 bytes leftover after parsing attributes in process `syz.1.837'. [ 74.908513][ T7716] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 75.006342][ T7720] netlink: 'syz.1.839': attribute type 10 has an invalid length. [ 75.014583][ T7720] hsr0: entered promiscuous mode [ 75.021806][ T7720] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 75.033908][ T7720] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 75.044025][ T7720] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 75.056506][ T7720] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 75.319807][ T7733] loop1: detected capacity change from 0 to 512 [ 75.328905][ T7733] EXT4-fs (loop1): orphan cleanup on readonly fs [ 75.336975][ T7733] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz.1.842: bad orphan inode 15 [ 75.365978][ T7733] ext4_test_bit(bit=14, block=18) = 1 [ 75.371400][ T7733] is_bad_inode(inode)=0 [ 75.375642][ T7733] NEXT_ORPHAN(inode)=1023 [ 75.379973][ T7733] max_ino=32 [ 75.383198][ T7733] i_nlink=0 [ 75.393419][ T7733] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2972: inode #15: comm syz.1.842: corrupted xattr block 19: e_value size too large [ 75.407841][ T7733] EXT4-fs warning (device loop1): ext4_evict_inode:271: xattr delete (err -117) [ 75.417559][ T7733] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 75.995715][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.117795][ T7823] loop1: detected capacity change from 0 to 2048 [ 76.184415][ T7823] loop1: p1 < > p3 [ 76.188738][ T7823] loop1: p3 size 134217728 extends beyond EOD, truncated [ 76.217167][ T7851] loop2: detected capacity change from 0 to 512 [ 76.224719][ T7851] ext4: Unknown parameter 'smackfsdef' [ 76.270322][ T7851] loop2: detected capacity change from 0 to 512 [ 76.279976][ T7851] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.290124][ T7861] loop1: detected capacity change from 2048 to 0 [ 76.297500][ C1] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 76.311228][ T7851] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.856: bg 0: block 264: padding at end of block bitmap is not set [ 76.331453][ T7851] EXT4-fs (loop2): 1 truncate cleaned up [ 76.339001][ T7851] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.370610][ T6563] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.475844][ T7864] __nla_validate_parse: 1 callbacks suppressed [ 76.475860][ T7864] netlink: 64 bytes leftover after parsing attributes in process `syz.3.858'. [ 76.774875][ T7942] loop0: detected capacity change from 0 to 128 [ 76.782181][ T7942] ext4: Unknown parameter 'euid>00000000000000000000' [ 76.805503][ T7942] tipc: Can't bind to reserved service type 0 [ 76.815842][ T7943] netlink: 28 bytes leftover after parsing attributes in process `syz.3.867'. [ 76.830786][ T7945] loop4: detected capacity change from 0 to 2048 [ 76.853990][ T7945] loop4: p1 < > p3 [ 76.858685][ T7945] loop4: p3 size 134217728 extends beyond EOD, truncated [ 76.953471][ T7947] loop4: detected capacity change from 2048 to 0 [ 76.960366][ C1] I/O error, dev loop4, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 77.577119][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 77.577149][ T29] audit: type=1326 audit(1719341222.695:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.622266][ T29] audit: type=1326 audit(1719341222.725:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.645892][ T29] audit: type=1326 audit(1719341222.725:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.669129][ T29] audit: type=1326 audit(1719341222.725:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.669199][ T29] audit: type=1326 audit(1719341222.725:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.669219][ T29] audit: type=1326 audit(1719341222.725:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.669239][ T29] audit: type=1326 audit(1719341222.725:721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.669280][ T29] audit: type=1326 audit(1719341222.725:722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.669301][ T29] audit: type=1326 audit(1719341222.725:723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.669321][ T29] audit: type=1326 audit(1719341222.725:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8033 comm="syz.3.874" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7b8d14ed39 code=0x7ffc0000 [ 77.822990][ T8052] netlink: 232 bytes leftover after parsing attributes in process `syz.3.876'. [ 77.942693][ T8045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.970961][ T8092] loop0: detected capacity change from 0 to 1764 [ 77.981284][ T8092] netlink: 'syz.0.882': attribute type 16 has an invalid length. [ 77.989068][ T8092] netlink: 43898 bytes leftover after parsing attributes in process `syz.0.882'. [ 78.058838][ T8106] syz_tun: entered promiscuous mode [ 78.066056][ T8106] batadv_slave_0: entered promiscuous mode [ 78.072828][ T8106] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 78.081141][ T8106] Cannot create hsr debugfs directory [ 78.222356][ T8126] loop2: detected capacity change from 0 to 512 [ 78.267322][ T8126] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.286967][ T8129] netlink: 32 bytes leftover after parsing attributes in process `syz.4.881'. [ 78.346628][ T8126] EXT4-fs (loop2): orphan cleanup on readonly fs [ 78.354588][ T8126] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.886: bg 0: block 248: padding at end of block bitmap is not set [ 78.369143][ T8126] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz.2.886: Failed to acquire dquot type 1 [ 78.381037][ T8126] EXT4-fs (loop2): 1 truncate cleaned up [ 78.563263][ T8126] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 78.616007][ T8138] loop0: detected capacity change from 0 to 512 [ 78.625911][ T8138] ext4: Unknown parameter 'smackfsdef' [ 78.689870][ T8138] loop0: detected capacity change from 0 to 512 [ 78.699092][ T8138] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 78.712456][ T8138] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.894: bg 0: block 264: padding at end of block bitmap is not set [ 78.729389][ T8138] EXT4-fs (loop0): 1 truncate cleaned up [ 78.741086][ T8138] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.789131][ T7169] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.877542][ T8150] netlink: 8 bytes leftover after parsing attributes in process `syz.0.899'. [ 78.886387][ T8150] netlink: 4 bytes leftover after parsing attributes in process `syz.0.899'. [ 78.899274][ T8150] wireguard0: entered promiscuous mode [ 78.904934][ T8150] wireguard0: entered allmulticast mode [ 78.948261][ T8160] loop4: detected capacity change from 0 to 1024 [ 78.956614][ T8160] EXT4-fs (loop4): stripe (2047) is not aligned with cluster size (16), stripe is disabled [ 78.967125][ T6563] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.986236][ T8160] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.021796][ T8168] netlink: 220 bytes leftover after parsing attributes in process `syz.3.905'. [ 79.030799][ T8168] netlink: 8 bytes leftover after parsing attributes in process `syz.3.905'. [ 79.048458][ T8168] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 79.058713][ T8174] loop0: detected capacity change from 0 to 128 [ 79.106023][ T3075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.244241][ T8188] loop2: detected capacity change from 0 to 512 [ 79.253742][ T8188] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.912: corrupted in-inode xattr: invalid ea_ino [ 79.267600][ T8188] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.912: couldn't read orphan inode 15 (err -117) [ 79.280937][ T8188] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.349658][ T8201] loop0: detected capacity change from 0 to 512 [ 79.365222][ T8201] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.388600][ T8188] EXT4-fs error (device loop2): ext4_find_dest_de:2111: inode #2: block 13: comm syz.2.912: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 79.411588][ T8201] EXT4-fs (loop0): orphan cleanup on readonly fs [ 79.650466][ T8201] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.914: bg 0: block 248: padding at end of block bitmap is not set [ 79.675010][ T8201] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz.0.914: Failed to acquire dquot type 1 [ 79.688117][ T8201] EXT4-fs (loop0): 1 truncate cleaned up [ 79.698942][ T8201] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.738179][ T6563] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.080847][ T7169] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.081075][ T8229] tipc: Invalid UDP bearer configuration [ 80.089868][ T8229] tipc: Enabling of bearer rejected, failed to enable media [ 80.129071][ T8231] loop4: detected capacity change from 0 to 2048 [ 80.170901][ T8236] netlink: 52 bytes leftover after parsing attributes in process `syz.2.927'. [ 80.182144][ T8231] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.197289][ T8231] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 80.212847][ T8231] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 80.225255][ T8231] EXT4-fs (loop4): This should not happen!! Data will be lost [ 80.225255][ T8231] [ 80.234980][ T8231] EXT4-fs (loop4): Total free blocks count 0 [ 80.241146][ T8231] EXT4-fs (loop4): Free/Dirty block details [ 80.247091][ T8231] EXT4-fs (loop4): free_blocks=2415919104 [ 80.252816][ T8231] EXT4-fs (loop4): dirty_blocks=16 [ 80.257925][ T8231] EXT4-fs (loop4): Block reservation details [ 80.264130][ T8231] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 80.271073][ T8243] EXT4-fs (loop4): Delayed block allocation failed for inode 16 at logical offset 16 with max blocks 16 with error 28 [ 80.364734][ T6184] syz_tun (unregistering): left promiscuous mode [ 80.373352][ T8261] loop4: detected capacity change from 0 to 2048 [ 80.393941][ T8261] loop4: p1 < > p3 [ 80.398441][ T8261] loop4: p3 size 134217728 extends beyond EOD, truncated [ 80.438537][ T8267] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 80.493707][ T8270] loop4: detected capacity change from 2048 to 0 [ 80.500348][ C0] I/O error, dev loop4, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 80.724121][ T4250] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.772976][ T8301] loop1: detected capacity change from 0 to 512 [ 80.790937][ T4250] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.812727][ T8299] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 80.874065][ T4250] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.926152][ T8314] loop1: detected capacity change from 0 to 2048 [ 80.938675][ T4250] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.960801][ T8314] loop1: p1 < > p3 [ 80.965999][ T8292] chnl_net:caif_netlink_parms(): no params data found [ 80.981964][ T8314] loop1: p3 size 134217728 extends beyond EOD, truncated [ 80.991832][ T8324] loop4: detected capacity change from 0 to 136 [ 81.000553][ T8324] ISOFS: unable to read i-node block [ 81.023052][ T8327] loop0: detected capacity change from 0 to 164 [ 81.039106][ T4250] bridge_slave_1: left allmulticast mode [ 81.044893][ T4250] bridge_slave_1: left promiscuous mode [ 81.050547][ T4250] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.059665][ T4250] bridge_slave_0: left allmulticast mode [ 81.065368][ T4250] bridge_slave_0: left promiscuous mode [ 81.071016][ T4250] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.090285][ T8334] loop4: detected capacity change from 0 to 128 [ 81.103546][ T8332] loop1: detected capacity change from 2048 to 0 [ 81.111523][ C0] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 81.173560][ T4250] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.184319][ T4250] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.196772][ T4250] bond0 (unregistering): (slave team0): Releasing backup interface [ 81.205649][ T4250] bond0 (unregistering): Released all slaves [ 81.220626][ T8292] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.227878][ T8292] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.246177][ T8292] bridge_slave_0: entered allmulticast mode [ 81.257585][ T8292] bridge_slave_0: entered promiscuous mode [ 81.351105][ T8292] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.358326][ T8292] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.365291][ T8367] loop4: detected capacity change from 0 to 512 [ 81.367490][ T8292] bridge_slave_1: entered allmulticast mode [ 81.372815][ T8367] ext4: Unknown parameter 'smackfsdef' [ 81.383894][ T8292] bridge_slave_1: entered promiscuous mode [ 81.406543][ T4250] batadv_slave_0: left promiscuous mode [ 81.438512][ T4250] hsr_slave_0: left promiscuous mode [ 81.448352][ T8367] loop4: detected capacity change from 0 to 512 [ 81.462647][ T4250] hsr_slave_1: left promiscuous mode [ 81.466126][ T8377] loop1: detected capacity change from 0 to 512 [ 81.477080][ T4250] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.484528][ T8367] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 81.484616][ T4250] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 81.496982][ T8377] ext4: Unknown parameter 'smackfsdef' [ 81.510831][ T4250] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.518281][ T4250] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 81.527748][ T8367] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.967: bg 0: block 264: padding at end of block bitmap is not set [ 81.542139][ T4250] veth1_macvtap: left promiscuous mode [ 81.545961][ T8367] EXT4-fs (loop4): 1 truncate cleaned up [ 81.547968][ T4250] veth0_macvtap: left promiscuous mode [ 81.558827][ T4250] veth1_vlan: left promiscuous mode [ 81.564074][ T4250] veth0_vlan: left promiscuous mode [ 81.567237][ T8367] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.592478][ T8377] loop1: detected capacity change from 0 to 512 [ 81.604750][ T8377] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 81.622623][ T3075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.671019][ T8377] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.969: bg 0: block 264: padding at end of block bitmap is not set [ 81.691683][ T8398] loop0: detected capacity change from 0 to 512 [ 81.700710][ T8398] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.713351][ T8398] EXT4-fs (loop0): orphan cleanup on readonly fs [ 81.721015][ T8398] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.970: bg 0: block 248: padding at end of block bitmap is not set [ 81.737235][ T8398] EXT4-fs error (device loop0): ext4_acquire_dquot:6860: comm syz.0.970: Failed to acquire dquot type 1 [ 81.749218][ T8398] EXT4-fs (loop0): 1 truncate cleaned up [ 81.755932][ T8398] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.771076][ T8377] EXT4-fs (loop1): 1 truncate cleaned up [ 81.778052][ T8377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.837533][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.895164][ T4250] team0 (unregistering): Port device team_slave_1 removed [ 81.925474][ T4250] team0 (unregistering): Port device team_slave_0 removed [ 82.149348][ T8292] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.173257][ T8450] loop1: detected capacity change from 0 to 2048 [ 82.181855][ T8292] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.206725][ T8292] team0: Port device team_slave_0 added [ 82.218661][ T8292] team0: Port device team_slave_1 added [ 82.219433][ T8456] __nla_validate_parse: 9 callbacks suppressed [ 82.219445][ T8456] netlink: 192 bytes leftover after parsing attributes in process `syz.4.974'. [ 82.239356][ T8456] netlink: 8 bytes leftover after parsing attributes in process `syz.4.974'. [ 82.239706][ T8450] loop1: p1 < > p3 [ 82.254040][ T8450] loop1: p3 size 134217728 extends beyond EOD, truncated [ 82.262971][ T8292] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.270101][ T8292] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.296105][ T8292] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.315069][ T8456] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.330665][ T8292] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.337632][ T8292] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.363675][ T8292] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.395297][ T8292] hsr_slave_0: entered promiscuous mode [ 82.401655][ T8292] hsr_slave_1: entered promiscuous mode [ 82.407771][ T8292] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.428156][ T7169] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.437188][ T8292] Cannot create hsr debugfs directory [ 82.449432][ T8465] loop1: detected capacity change from 2048 to 0 [ 82.458593][ C1] I/O error, dev loop1, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 82.652626][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 82.652638][ T29] audit: type=1400 audit(1719341227.765:806): avc: denied { connect } for pid=8480 comm="syz.0.983" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 82.722510][ T8493] loop0: detected capacity change from 0 to 1764 [ 82.745159][ T8493] netlink: 'syz.0.987': attribute type 16 has an invalid length. [ 82.752909][ T8493] netlink: 9910 bytes leftover after parsing attributes in process `syz.0.987'. [ 82.790298][ T8292] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 82.800173][ T8292] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 82.825756][ T8498] loop1: detected capacity change from 0 to 512 [ 82.837701][ T8498] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.850228][ T8292] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 82.878144][ T8292] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 82.976970][ T8498] EXT4-fs (loop1): orphan cleanup on readonly fs [ 83.010377][ T8498] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.988: bg 0: block 248: padding at end of block bitmap is not set [ 83.026726][ T8498] Quota error (device loop1): write_blk: dquota write failed [ 83.034133][ T8498] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 83.044062][ T8498] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.988: Failed to acquire dquot type 1 [ 83.057569][ T8498] EXT4-fs (loop1): 1 truncate cleaned up [ 83.064702][ T8498] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 83.099062][ T8497] loop4: detected capacity change from 0 to 2048 [ 83.119954][ T8503] loop0: detected capacity change from 0 to 512 [ 83.153798][ T8503] ext4: Unknown parameter '' [ 83.160301][ T8292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.172553][ T8292] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.175346][ T8497] loop4: p1 < > p3 [ 83.184982][ T8497] loop4: p3 size 134217728 extends beyond EOD, truncated [ 83.205617][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.212807][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.233300][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.240446][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.403634][ T8292] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.547826][ T8292] veth0_vlan: entered promiscuous mode [ 83.562435][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.564410][ T8292] veth1_vlan: entered promiscuous mode [ 83.597169][ T8292] veth0_macvtap: entered promiscuous mode [ 83.605373][ T8292] veth1_macvtap: entered promiscuous mode [ 83.626548][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.637189][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.647058][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.657520][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.667344][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.677774][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.687640][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.698148][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.708095][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.718542][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.728389][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.738908][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.750450][ T8292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.770049][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.780499][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.785412][ T8560] loop0: detected capacity change from 0 to 512 [ 83.790372][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.807059][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.816891][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.819650][ T8560] ext4: Unknown parameter 'smackfsdef' [ 83.827461][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.842848][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.853358][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.862612][ T8563] loop4: detected capacity change from 0 to 1024 [ 83.863168][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.871139][ T8563] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 83.879880][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.879899][ T8292] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.892092][ T8563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.898390][ T8292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.900393][ T8292] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.941079][ T8292] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.949824][ T8292] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.958559][ T8292] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.967320][ T8292] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.980749][ T8560] loop0: detected capacity change from 0 to 512 [ 83.988564][ T8560] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 84.005853][ T8560] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1005: bg 0: block 264: padding at end of block bitmap is not set [ 84.021584][ T8560] EXT4-fs (loop0): 1 truncate cleaned up [ 84.038426][ T8560] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.102249][ T7169] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.206485][ T8599] loop3: detected capacity change from 0 to 512 [ 84.236468][ T8599] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.262728][ T8599] ext4 filesystem being mounted at /root/syzkaller.OdKbtA/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.281838][ T8292] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.329374][ T8614] loop0: detected capacity change from 0 to 1024 [ 84.346279][ T8614] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.362502][ T29] audit: type=1400 audit(1719341229.475:807): avc: denied { remove_name } for pid=8612 comm="syz.0.1014" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 84.385212][ T29] audit: type=1400 audit(1719341229.475:808): avc: denied { rename } for pid=8612 comm="syz.0.1014" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 84.423998][ T29] audit: type=1400 audit(1719341229.545:809): avc: denied { rmdir } for pid=7169 comm="syz-executor" name="lost+found" dev="loop0" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 84.448567][ T29] audit: type=1400 audit(1719341229.565:810): avc: denied { unlink } for pid=7169 comm="syz-executor" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 84.471518][ T7169] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor: deleted inode referenced: 11 [ 84.489225][ T7169] EXT4-fs error (device loop0): ext4_lookup:1858: inode #2: comm syz-executor: deleted inode referenced: 11 [ 84.498822][ T29] audit: type=1400 audit(1719341229.585:811): avc: denied { unlink } for pid=7169 comm="syz-executor" name="file1" dev="loop0" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 84.544746][ T7169] syz_tun (unregistering): left promiscuous mode [ 84.586228][ T8638] loop1: detected capacity change from 0 to 1764 [ 84.597481][ T8638] netlink: 'syz.1.1017': attribute type 16 has an invalid length. [ 84.605411][ T8638] netlink: 9910 bytes leftover after parsing attributes in process `syz.1.1017'. [ 84.789904][ T3075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.815793][ T7169] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.929485][ T4072] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.972875][ T29] audit: type=1400 audit(1719341230.085:812): avc: denied { connect } for pid=8710 comm="syz.3.1022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 85.117830][ T4072] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.142865][ T8747] netlink: 'syz.4.1026': attribute type 1 has an invalid length. [ 85.150784][ T8747] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1026'. [ 85.197996][ T4072] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.277908][ T4072] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.352039][ T4072] bridge_slave_1: left allmulticast mode [ 85.357916][ T4072] bridge_slave_1: left promiscuous mode [ 85.363648][ T4072] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.372178][ T4072] bridge_slave_0: left allmulticast mode [ 85.377898][ T4072] bridge_slave_0: left promiscuous mode [ 85.384849][ T4072] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.465697][ T4072] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.476392][ T4072] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.486464][ T4072] bond0 (unregistering): Released all slaves [ 85.494892][ T4072] bond1 (unregistering): Released all slaves [ 85.550775][ T8793] loop1: detected capacity change from 0 to 512 [ 85.553103][ T8790] netlink: 192 bytes leftover after parsing attributes in process `syz.4.1033'. [ 85.566230][ T8790] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1033'. [ 85.575085][ T8790] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1033'. [ 85.578611][ T8793] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 85.595918][ T8764] chnl_net:caif_netlink_parms(): no params data found [ 85.607735][ T4072] batadv_slave_0: left promiscuous mode [ 85.615148][ T4072] hsr_slave_0: left promiscuous mode [ 85.620946][ T4072] hsr_slave_1: left promiscuous mode [ 85.626954][ T4072] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.634405][ T4072] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.637142][ T29] audit: type=1400 audit(1719341230.755:813): avc: denied { mount } for pid=8791 comm="syz.1.1034" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 85.664601][ T4072] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.671997][ T4072] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.681706][ T4072] veth1_macvtap: left promiscuous mode [ 85.687190][ T4072] veth0_macvtap: left promiscuous mode [ 85.692771][ T4072] veth1_vlan: left promiscuous mode [ 85.698015][ T4072] veth0_vlan: left promiscuous mode [ 85.788144][ T4072] team0 (unregistering): Port device team_slave_1 removed [ 85.798406][ T4072] team0 (unregistering): Port device team_slave_0 removed [ 85.841901][ T8790] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 85.894690][ T8764] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.901780][ T8764] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.909252][ T8764] bridge_slave_0: entered allmulticast mode [ 85.915938][ T8764] bridge_slave_0: entered promiscuous mode [ 85.922851][ T8764] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.930037][ T8764] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.937293][ T8764] bridge_slave_1: entered allmulticast mode [ 85.943640][ T8764] bridge_slave_1: entered promiscuous mode [ 85.963179][ T8764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.986092][ T8764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.008186][ T8764] team0: Port device team_slave_0 added [ 86.014996][ T8764] team0: Port device team_slave_1 added [ 86.032938][ T8764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.039949][ T8764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.066045][ T8764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.077457][ T8764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.084475][ T8764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.110476][ T8764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.130536][ T8822] loop3: detected capacity change from 0 to 512 [ 86.137872][ T8822] EXT4-fs: Ignoring removed mblk_io_submit option [ 86.165356][ T8764] hsr_slave_0: entered promiscuous mode [ 86.172268][ T8764] hsr_slave_1: entered promiscuous mode [ 86.179007][ T8764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.194012][ T8822] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 86.201991][ T8822] System zones: 1-12 [ 86.207511][ T8822] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz.3.1040: casefold flag without casefold feature [ 86.220483][ T8822] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.1040: couldn't read orphan inode 15 (err -117) [ 86.233340][ T8822] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.258322][ T8764] Cannot create hsr debugfs directory [ 86.408803][ T8836] loop2: detected capacity change from 0 to 1764 [ 86.418909][ T8836] netlink: 'syz.2.1046': attribute type 16 has an invalid length. [ 86.426872][ T8836] netlink: 9910 bytes leftover after parsing attributes in process `syz.2.1046'. [ 86.550529][ T8841] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1048'. [ 86.569114][ T8841] loop2: detected capacity change from 0 to 512 [ 86.587972][ T8841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.613427][ T8841] ext4 filesystem being mounted at /root/syzkaller.t2DyZ2/98/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.636198][ T8764] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 86.647290][ T8764] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 86.656903][ T8764] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 86.669504][ T8764] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 86.722553][ T8764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.739182][ T8764] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.751449][ T6036] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.758535][ T6036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.783211][ T8764] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 86.793769][ T8764] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.807175][ T6036] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.814363][ T6036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.875931][ T8292] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.904733][ T8764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.989113][ T8866] netlink: 'syz.3.1049': attribute type 2 has an invalid length. [ 86.997031][ T8866] netlink: 'syz.3.1049': attribute type 2 has an invalid length. [ 87.007277][ T8764] veth0_vlan: entered promiscuous mode [ 87.017064][ T8764] veth1_vlan: entered promiscuous mode [ 87.040757][ T8764] veth0_macvtap: entered promiscuous mode [ 87.049247][ T8764] veth1_macvtap: entered promiscuous mode [ 87.066432][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.076955][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.086775][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.097228][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.107064][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.117565][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.127406][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.137842][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.146807][ T8872] loop3: detected capacity change from 0 to 128 [ 87.147687][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.164268][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.174078][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.184491][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.196564][ T8764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.214872][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.225406][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.235315][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.245790][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.255670][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.266134][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.276000][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.286499][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.296320][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.307049][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.311260][ T8877] loop1: detected capacity change from 0 to 512 [ 87.316987][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.333593][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.345344][ T8764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.355743][ T8877] ext4: Unknown parameter 'smackfsdef' [ 87.363675][ T6563] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.381956][ T8764] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.390784][ T8764] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.399601][ T8764] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.408469][ T8764] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.421461][ T8877] loop1: detected capacity change from 0 to 512 [ 87.429251][ T8877] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 87.447031][ T8877] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1056: bg 0: block 264: padding at end of block bitmap is not set [ 87.477123][ T8877] EXT4-fs (loop1): 1 truncate cleaned up [ 87.488253][ T8877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.517870][ T8889] loop3: detected capacity change from 0 to 2048 [ 87.528313][ T3080] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.578009][ T8889] loop3: p1 < > p3 [ 87.582347][ T8889] loop3: p3 size 134217728 extends beyond EOD, truncated [ 87.610601][ T8901] loop4: detected capacity change from 0 to 512 [ 87.618082][ T8901] EXT4-fs: Ignoring removed mblk_io_submit option [ 87.643482][ T8889] loop3: detected capacity change from 2048 to 0 [ 87.651681][ T8904] __nla_validate_parse: 1 callbacks suppressed [ 87.651694][ T8904] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1062'. [ 87.680968][ T8901] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 87.689466][ T8901] System zones: 1-12 [ 87.694750][ T8901] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.1059: casefold flag without casefold feature [ 87.708060][ T8901] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.1059: couldn't read orphan inode 15 (err -117) [ 87.720531][ T8901] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.823165][ T8915] loop0: detected capacity change from 0 to 512 [ 87.830949][ T8915] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 87.842355][ T8915] EXT4-fs (loop0): 1 orphan inode deleted [ 87.848141][ T8915] EXT4-fs (loop0): 1 truncate cleaned up [ 87.855004][ T8915] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.914820][ T8924] loop3: detected capacity change from 0 to 512 [ 87.923856][ T8924] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 87.949278][ T8915] netlink: 'syz.0.1065': attribute type 10 has an invalid length. [ 87.981226][ T8924] EXT4-fs (loop3): orphan cleanup on readonly fs [ 87.988914][ T8924] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1066: bg 0: block 248: padding at end of block bitmap is not set [ 88.003671][ T8924] __quota_error: 1 callbacks suppressed [ 88.003686][ T8924] Quota error (device loop3): write_blk: dquota write failed [ 88.016660][ T8924] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 88.026720][ T8924] EXT4-fs error (device loop3): ext4_acquire_dquot:6860: comm syz.3.1066: Failed to acquire dquot type 1 [ 88.038944][ T8924] EXT4-fs (loop3): 1 truncate cleaned up [ 88.065724][ T8915] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.094179][ T8915] bond0: (slave team0): Enslaving as an active interface with an up link [ 88.160753][ T8764] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.268998][ T8924] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.368099][ T3075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.491915][ T8979] loop0: detected capacity change from 0 to 2048 [ 88.511949][ T8979] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.535494][ T8979] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.595798][ T8996] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1076'. [ 88.638366][ T8979] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1072: bg 0: block 234: padding at end of block bitmap is not set [ 88.653143][ T8979] EXT4-fs (loop0): Remounting filesystem read-only [ 88.662603][ T8292] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.732142][ T8764] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.807220][ T9056] loop1: detected capacity change from 0 to 512 [ 88.818317][ T9056] EXT4-fs: Ignoring removed bh option [ 88.826523][ T9056] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 88.841987][ T9056] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 88.852933][ T9056] EXT4-fs (loop1): failed to open journal device unknown-block(8,0) -16 [ 88.917652][ T9068] loop3: detected capacity change from 0 to 512 [ 88.929393][ T9069] loop4: detected capacity change from 0 to 512 [ 88.936826][ T9069] EXT4-fs: Ignoring removed mblk_io_submit option [ 88.959464][ T9068] ext4: Unknown parameter 'smackfsdef' [ 89.013892][ T9069] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 89.021940][ T9069] System zones: 1-12 [ 89.026667][ T9069] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz.4.1082: casefold flag without casefold feature [ 89.039580][ T9069] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.1082: couldn't read orphan inode 15 (err -117) [ 89.051900][ T9069] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.090538][ T9068] loop3: detected capacity change from 0 to 512 [ 89.104197][ T9068] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 89.124412][ T9068] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1087: bg 0: block 264: padding at end of block bitmap is not set [ 89.148737][ T9068] EXT4-fs (loop3): 1 truncate cleaned up [ 89.156675][ T9068] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.199379][ T8292] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.213572][ T9063] ================================================================== [ 89.221665][ T9063] BUG: KCSAN: data-race in inode_update_timestamps / inode_update_timestamps [ 89.230449][ T9063] [ 89.232760][ T9063] write to 0xffff8881078fd878 of 8 bytes by task 9081 on cpu 1: [ 89.240372][ T9063] inode_update_timestamps+0xb5/0x280 [ 89.245742][ T9063] file_update_time+0x22f/0x2c0 [ 89.250586][ T9063] ext4_page_mkwrite+0x1a4/0xb70 [ 89.255514][ T9063] do_wp_page+0xc69/0x22b0 [ 89.259921][ T9063] handle_mm_fault+0xb9b/0x2a80 [ 89.264762][ T9063] exc_page_fault+0x296/0x650 [ 89.269423][ T9063] asm_exc_page_fault+0x26/0x30 [ 89.274260][ T9063] rep_stos_alternative+0x40/0x80 [ 89.279270][ T9063] iov_iter_zero+0xf6/0xa30 [ 89.283766][ T9063] read_iter_zero+0x5e/0x1e0 [ 89.288342][ T9063] vfs_read+0x5e6/0x6e0 [ 89.292483][ T9063] ksys_read+0xeb/0x1b0 [ 89.296630][ T9063] __x64_sys_read+0x42/0x50 [ 89.301122][ T9063] x64_sys_call+0x27e5/0x2d70 [ 89.305789][ T9063] do_syscall_64+0xc9/0x1c0 [ 89.310280][ T9063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.316161][ T9063] [ 89.318470][ T9063] read to 0xffff8881078fd878 of 8 bytes by task 9063 on cpu 0: [ 89.326004][ T9063] inode_update_timestamps+0x59/0x280 [ 89.331371][ T9063] file_update_time+0x22f/0x2c0 [ 89.336213][ T9063] ext4_page_mkwrite+0x1a4/0xb70 [ 89.341138][ T9063] do_wp_page+0xc69/0x22b0 [ 89.345546][ T9063] handle_mm_fault+0xb9b/0x2a80 [ 89.350387][ T9063] exc_page_fault+0x296/0x650 [ 89.355051][ T9063] asm_exc_page_fault+0x26/0x30 [ 89.359896][ T9063] __put_user_nocheck_4+0x7/0x20 [ 89.364825][ T9063] ____sys_recvmsg+0x1a3/0x280 [ 89.369577][ T9063] do_recvmmsg+0x2eb/0x720 [ 89.373980][ T9063] __x64_sys_recvmmsg+0xe2/0x170 [ 89.378905][ T9063] x64_sys_call+0x271d/0x2d70 [ 89.383572][ T9063] do_syscall_64+0xc9/0x1c0 [ 89.388067][ T9063] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.393951][ T9063] [ 89.396261][ T9063] value changed: 0x0000000013650412 -> 0x0000000013fd9a92 [ 89.403353][ T9063] [ 89.405658][ T9063] Reported by Kernel Concurrency Sanitizer on: [ 89.411806][ T9063] CPU: 0 PID: 9063 Comm: syz.4.1082 Not tainted 6.10.0-rc5-syzkaller-00018-g55027e689933 #0 [ 89.421948][ T9063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 89.431986][ T9063] ================================================================== [ 89.462539][ T9084] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1091'. [ 89.661205][ T3075] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.