last executing test programs: 5.555425565s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = socket$inet(0x2, 0x0, 0x4) setsockopt$inet_msfilter(r2, 0x0, 0x23, &(0x7f0000004b00)=ANY=[@ANYBLOB="e0000808ac14"], 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) (async) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001b40), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000001c40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000014}, 0x0) socket(0x22, 0x80003, 0x0) (async) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) (async) pipe(0x0) (async) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) syz_genetlink_get_family_id$nfc(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r3, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003500)={&(0x7f0000003480)={0x4c, r4, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan0\x00'}, @NL802154_ATTR_EXTENDED_ADDR={0xc, 0x17, {0xaaaaaaaaaaaa0302}}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x21}, 0x4c000) (async, rerun: 32) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) (async, rerun: 32) pipe(&(0x7f0000000080)) (async) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000d10ffc)=0xfffffffa, 0x4) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_delrule={0x30, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}]}, 0x30}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001180)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020701200000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b7030000000000", @ANYRESHEX=r5, @ANYRESHEX=r5], &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket(0x11, 0x3, 0x0) (async) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r8) sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r7], 0x1c}}, 0x0) (async) writev(r6, &(0x7f0000001840)=[{&(0x7f0000000300)='r', 0x1}, {&(0x7f0000000400)}, {&(0x7f0000000480)="454d221929c5c5f9d9e2957f4056c3b52bd685c7f2e18d781d3f1c59dceff29fb3da06a7b1424491b549d1dbe76eeff3e594a8b12591f33328f3b799ae04840642b438329e5860e1adf539a896d7631aadf5f40b594c6edc3e9f2200", 0x5c}], 0x3) 5.531202089s ago: executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000806050000000000fffff000049ccf000000000500"/36], 0x24}}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'veth1_to_batadv\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x200000, &(0x7f0000000200)={[], [{@flag='sync'}]}, 0x1, 0x53c, &(0x7f00000025c0)="$eJzs3c9vI1cdAPDvTH52mzZb6AEqYBcoLGi19sbbrqpe2r2AUFUJUXFAHLYh8UZh7XWIndKESKR/A0ggcYI/gQMSB6SeOHDjyA0hlQPSAhFog0SF0YwnqZvYjWkcm8afjzQ7P178vu/FO/Oe38TzAphYVyNiLyJmI+L1iFgsjifFEi93luznHu3vrhzs767Ef9rt1/6W5OnZseh6TebxIs/5iPjGVyO+k5yM29zeub9cq1U3i/1yq75Rbm7v3FivL69V16oPKpXbS7dvvnDr+crQ6nql/suHX1l/5Zu/+fWn3/n93pd/kBVroUjrrscwdao+cxQnMx0Rr5xHsDGYKtazYy4HH04aER+LiM/l5/9iTOX/OwGAi6zdXoz2Yvc+AHDRpfkYWJKWirGAhUjTUqkzhvd0XEprjWbr+r3G1oPVzljZ5ZhJ54q+wvfyf2eSe+u16lKelqfn+5Vj+7ci4qmI+PHcY/l+aaVRWx1PlwcAJt7jx9r/f8512v8B9LirBwB8ZMyPuwAAwMhp/wFg8mj/AWDyDND+Fzf79869LADAaPj8DwCTR/sPAJNH+w8AE+Xrr76aLe2D4vnXq29sb91vvHFjtdq8X6pvrZRWGpsbpbVGYy1/Zk/9tPxqjcbG0nOx9Wa5VW22ys3tnbv1xtaD1t38ud53qzMjqRUA8EGeuvL2H5KI2HvxsXwJcznAxEjHXQBgbKbGXQBgbMz2BZNr8PH4351rOYDx6fkw7/mem+/30/8hiL8zgv8r1z7Zf/z/eN/AfQG4WIz/w+T6cOP/Lw29HMDo9Rr/18+HydBuJ8fn/J89SgIALqQzfB+v/cNhdUKAsTptMu+h3P8HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAC2YhIr4bSVoq5gJfiDQtlSKeiIjLMZPcW69Vb0bEk3ElImbmsv2lcRcaADij9C9JMf/XtcVnF46nzib/motiTvDv/+y1n7y53GptLmXH/350fO5w+rDKe687w7yCAMCQ5e13pVh3fZB/tL+7criMsjwP78S7xVTEKwf7u/nSSZmO6Xw9n/clLv0jKfY7c5E+ExFTQ4i/91ZEfOKo/sm77XYRP8nHRi4XM592x48i9hPDj9/1+z8eP31f/DRP66yzztfHj+WbDqFscNG9fSciXu51/qVxNV/3Pv/n8yvU2T2808ns8Np30BX/8Po31SN+ds5fHTTGc7/92omD7cVO2lsRz0z3ip8cxU/6xH92wPh//NRnfvRSn7T2zyOuRe/43bHKrfpGubm9c2O9vrxWXas+qFRuL92++cKt5yvlfIy6fDhSfdJfX7z+ZL+yZfW/1Cf+fM/6zx699gsD1v8X/37925/9gPhf+nzv9//pnvE7sjbxiwPGX770q77Td2fxV/vU/7T3//qA8d/5887qgD8KAIxAc3vn/nKtVt0800b2aXMY+ZzYyIo41AxP2fhTjC7WqRsz5/VbPfeN6aO+4nBz/laW44irkw69FmfaeDSqWOO9LgHn772TftwlAQAAAAAAAAAAAAAA+hnFV5fGXUcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAurv8GAAD//5S5ywU=") r2 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_misc(r3, &(0x7f00000001c0)=ANY=[], 0xed) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000080), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$USBDEVFS_IOCTL(r2, 0x80045518, &(0x7f0000000040)=@usbdevfs_connect) clock_gettime(0x0, 0x0) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x3) 1.985264941s ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0xfffffffffffffffe, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000100)={0x40000030, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2, 0xa, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}]}, 0x28}}, 0x0) 1.968195684s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000340)="926c242c391961a74a4626bed1b678801a4f54a272558f396d554863d5a949304f37326d148810e5a7512673db03638176e60294570d475dde", 0x39}], 0x1) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}}) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 1.318790055s ago: executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002ac0)=@delchain={0x7e4, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb}, {0x40, 0x2, [@TCA_FLOWER_KEY_ARP_OP={0x5}, @TCA_FLOWER_KEY_ICMPV6_CODE={0x5}, @TCA_FLOWER_KEY_TCP_DST_MASK={0x6}, @TCA_FLOWER_KEY_ENC_IPV6_SRC_MASK={0x14}, @TCA_FLOWER_KEY_UDP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_ICMPV6_TYPE={0x5}]}}, @filter_kind_options=@f_route={{0xa}, {0x750, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_POLICE={0x470, 0x5, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_ACT={0x2c4, 0x6, [@m_ctinfo={0x38, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}]}, {0x4}, {0xc}, {0xc}}}, @m_ife={0xf8, 0x0, 0x0, 0x0, {{0x8}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x38, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_PRIO={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_PRIO={0x8}]}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_PARMS={0x1c}]}, {0x65, 0x6, "68f33c84b776915719434abe46a9ad66388de7f727e754e0482910d008dee0199b585271d39abe13f7c59928211ea2eea798182b0caf370760e543f9c63a2fafb29bde21d4a4166ea1d1c4e6f61174108c064b3b9a7cf04e9b165a21eef5e591bb"}, {0xc}, {0xc}}}, @m_nat={0xf8, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @loopback}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @broadcast}}]}, {0x7d, 0x6, "ef93daeef78df7f9a037a0d7a2f92a1cc341deabba437fc636cbf66a843bc4e0304e79be1f16cfa199b042be92c52b0490cb3ccc8a115bd7fba1ddd4a3ea8aa011548c0a44af30d92f016d58b7280bd34278777199f7793bcc30f7c7b74cd6eded8934fa327e1541339075fdc86a745c472c9477faee71092d"}, {0xc}, {0xc}}}, @m_bpf={0x50, 0x0, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{}, {}, {}]}]}, {0x4}, {0xc}, {0xc}}}, @m_ctinfo={0x48, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x11, 0x6, "41be356e964e7745f9a57571dc"}, {0xc}, {0xc}}}]}]}}]}, 0x7e4}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={0x0}}, 0x48040) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x924}, {&(0x7f00000007c0)=""/154, 0xc8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0x74}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 1.304081397s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f45"], 0x69) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f0000000300)={0x20071026}, &(0x7f0000000340)) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'syz_tun\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}}) ioctl$TIOCL_SETSEL(r2, 0x560b, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="2b10", 0x2}], 0x1, 0x0, 0x0, 0x2c}, 0x88698f6d98fe912b) 1.289684939s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioperm(0x0, 0x2, 0x1fe) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24048080}, 0x4000000) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x0, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000faffffffb703000008400000b70600000000fe"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r1, 0x4030582b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x10000000101, 0x91, 0xf0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = getpid() syz_pidfd_open(r2, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_io_uring_setup(0x2b14, &(0x7f0000000080)={0x0, 0x0, 0x80, 0x1, 0x1aa}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)) syz_io_uring_submit(r4, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r3, 0x6256, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x8, &(0x7f00000001c0), 0x0) setreuid(0xee00, 0x0) mlockall(0x3) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r5 = getuid() setreuid(0xee00, r5) mlockall(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0xfc, 0x80000000}]}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.116814066s ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x78, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x50, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}, {0x2c, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xcc}}, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000180)='=', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r2, 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0xa, 0xff9, &(0x7f0000002300)=""/4089, 0x0, 0x0, '\x00', r5}, 0x90) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xb8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_LOC_ID={0x5}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x81}]}, 0x90}, 0x1, 0x0, 0x0, 0x14}, 0x41) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'pimreg0\x00'}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x3ef, 0x0) 1.099744469s ago: executing program 2: creat(&(0x7f00000015c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2000029e) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa7004f5b3752786dd6075689900083a19fe800000000000000000005c4d0000bbfec2"], 0x0) 1.062295344s ago: executing program 2: r0 = syz_open_procfs(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x10) io_uring_setup(0x1de0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(0xffffffffffffffff, 0x15, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) fchdir(r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) syz_io_uring_setup(0x5c6b, &(0x7f0000000280)={0x0, 0x0, 0x80, 0xfff, 0x103, 0x0, r0}, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000c51000/0x2000)=nil) 1.026370811s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702", @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = add_key$keyring(&(0x7f0000000340), &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000500)=@chain={'key_or_keyring:', r4}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4}, 0xe) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={r6}, 0xc) epoll_create1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r9 = dup(r8) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r10, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000300000000000000000000001801000020a0702500000000008000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000000400000006000000180100002020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_elf64(r9, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r9}, 0x2c, {[{@dfltuid}, {@nodevmap}, {@access_any}, {@access_uid}, {@version_u}], [], 0x6b}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 973.156819ms ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) 826.682711ms ago: executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = syz_io_uring_setup(0x24ff, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f00000003c0)=0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x1, r1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}) r6 = mmap$IORING_OFF_SQES(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x300000b, 0x30, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r3, r6, &(0x7f0000000140)=@IORING_OP_WRITE={0x17, 0x0, 0x2000, @fd=r0, 0x2, &(0x7f0000000240)="a2a0c0350f7f466bb6eb30ce50456338a72a4f5e518f755690d35cacf1ab0d49e1fda3660f1c7eab8625f17ea13e6dacaa446139167af44f76e09ae6895d6e055057b9c9af01817481f2777743ffff5a99fe1753615c6e81c604a73cadd5e19be8c1cf9e9926a91a034ee9fcac4b3c90", 0x70, 0x4, 0x1}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300000e000000000000000000000005000600000000000a000000000000000000000000000000000000000000000100000000000000000200010000000000000000060000000005000500000000000a"], 0x70}, 0x1, 0x7}, 0x0) (async, rerun: 32) socket$key(0xf, 0x3, 0x2) (rerun: 32) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r8, 0x0) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r9, 0x29, 0x4d, &(0x7f0000000200)=ANY=[@ANYBLOB="96"], 0x8) (async) r10 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r10, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) (async) recvmsg(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=""/4135, 0x1027}, 0x40000122) (async) sendto$inet6(r10, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[], 0x28}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r12 = memfd_create(&(0x7f0000000800)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r12, 0x0, 0x0, 0x0, 0x0) 753.706883ms ago: executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x6256, 0x40000, 0x0, 0x0, 0x0) 713.582929ms ago: executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000180), 0x4) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000240)={'erspan0\x00', 0x4}) sendto$inet6(0xffffffffffffffff, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10020, &(0x7f0000001340)={0xa, 0x4e20, 0x1936e1a0, @empty, 0x3}, 0x1c) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000340)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000a80)=""/57, 0x39}, {&(0x7f0000000ac0)=""/220, 0xdc}, {&(0x7f0000000c40)=""/89, 0x59}, {&(0x7f0000000cc0)=""/98, 0x62}, {&(0x7f0000000d40)=""/18, 0x12}, {&(0x7f0000000d80)=""/227, 0xe3}], 0x6, &(0x7f0000000f00)=""/208, 0xd0}, 0x1}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1}, 0x7f}, {{&(0x7f00000010c0)=@nfc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000001140)=""/133, 0x85}, {&(0x7f0000001380)=""/209, 0xd1}, {&(0x7f0000001280)=""/46, 0x2e}], 0x3, &(0x7f0000001480)=""/37, 0x25}}], 0x3, 0x40010163, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001980)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000640)={r5, 0x9, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xe2, 0x4, 0x0, 0x0, 0x8, 0x5, 0x0, 0x0, 0xa0, 0x1000000000, 0x14, 0x5, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x8, 0x3, 0x0, 0x0, 0x5, 0x0, 0x800, 0x0, 0xfffffffffffffffd]}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000001e80)={r5, "6afbaeb308877313225ff8c934a34a5e"}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000880)={0xb, 0x5e3844bd5ef35053, {0x5, @struct={0x2, 0x3}, r5, 0x7, 0x0, 0xffff, 0x8000, 0x5, 0xa8, @struct={0x20, 0x32}, 0x6, 0x5, [0x4, 0x7, 0x0, 0x5, 0x4]}, {0x0, @usage=0x5, 0x0, 0xffffffffffffffff, 0x100000001, 0x2, 0x134, 0x80000000000000, 0x80, @usage=0x1ffffffff, 0x0, 0xff, [0x80000000, 0x6, 0x5, 0x9, 0x3, 0x1]}, {0x3, @usage=0x1ff, 0x0, 0x400, 0x20, 0x4, 0x7f, 0x7f, 0x20, @usage=0x2, 0x1a0d, 0x4939afa6, [0x8, 0x3, 0x4, 0x1, 0x8, 0x124b05a9]}, {0xffffffff, 0x9, 0x100}}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={r5, 0xffffffff, 0x1, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f00000002c0)={0x0, "68b1a9dd085af8281f1f036492620255"}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f00000012c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000016c0)={0x1, 0x5, {0x3, @usage, r5, 0x8, 0x4, 0x3, 0x401, 0x7, 0x90, @usage=0xfffffffffffffffb, 0x9, 0xffffae02, [0x1, 0x0, 0x6, 0xc9f7, 0x9, 0x5]}, {0x5bd, @struct={0x4, 0x40}, r6, 0x0, 0x10000, 0x7, 0x1f, 0x75f, 0x409, @struct={0x1, 0xfffffffd}, 0x0, 0x401, [0x1, 0x8, 0xb416, 0xfff, 0xd74, 0xc7]}, {0x800, @usage=0x7, r7, 0x3, 0x6, 0x1000, 0x800, 0x7ff, 0x418, @struct={0x3, 0x7}, 0x8, 0x0, [0x1, 0x2, 0x6, 0x5, 0xec32, 0x6]}, {0x0, 0x3, 0x7}}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x14) 677.327274ms ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000340)="926c242c391961a74a4626bed1b678801a4f54a272558f396d554863d5a949304f37326d148810e5a7512673db03638176e60294570d475dde", 0x39}], 0x1) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r4}}) write$P9_RLERRORu(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$binfmt_elf64(r5, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 660.513637ms ago: executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xe, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0xb, 0x9, 0x0, 0x1, 0x81020000}, {0x65}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14, 0x0, 0x0, 0x80000006}}], {{0x7, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) fcntl$getflags(0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x15}]}, 0x10) (async, rerun: 32) r2 = socket$inet_sctp(0x2, 0x1, 0x84) (rerun: 32) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000940)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01000000000000000000040000001c000180150001006774683a76657468305f8e6744d571e146"], 0x30}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000340)=0x10) 610.480215ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x6f) 490.192944ms ago: executing program 4: creat(&(0x7f00000015c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2000029e) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa7004f5b3752786dd6075689900083a19fe800000000000000000005c4d0000bbfec2"], 0x0) 378.536071ms ago: executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) chdir(&(0x7f0000000000)='./file0\x00') r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000400)=ANY=[@ANYRES16=r0], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={&(0x7f0000000040)='./file0\x00', r3}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000000)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[@ANYRES8=0x0, @ANYRES16=0x0, @ANYRES64], 0x0, 0x38c, &(0x7f0000000180)="$eJzs3cGLG1UcwPFfstlssqWbHKSiIPtDL3oZdlfPapAWxAXLthFbQZh2ZzVkTJZMWEkRd3vyKt78BwRLjwUPBfUf2Iu3evHiyb0IghYRR+bNvGwmmWy6MaW73e8Huvll3vvlzWsm4fcCeTl4/8tPmluBs+V2JV9SyYmIPBSpSl6sXHxTjP6EFUnZk1fO/fHghSvXrr9TW1+/uKF6qXb11TVVXVr+/tPPykm3+wuyX/3wQEq/7l/Yf+7g36sfNwJtBNpqd9XVG+1fuu4N39PNRtB0VC/7nht42mgFXidub8ftW357e7unbmvz/OJ2xwsCdVs9bXo97ba12+mp+5HbaKnjOHp+Uc6W0hQ59TsbG25tygFvTpmHWfs7DMMjmjudmjsn4pRHWup3Hut5AQCAE2mo/v/a1ghVyfcLylyyFiiauJjKj+p/G5v6P1osHNb/d1/8sXvuvXtLSf1/v5hV/7/2c5yfqv+j0VuBd2FRZHb1/7dD90crolNv9zid/1f9j5NhOf2K/O1wxZ6I6v/o1dBf0d/+4O6KCaj/AQAAAAAAAAAAAAAAAAAAAAA4DR6GYSUMw4q9tf8Ov0KQ3Lf3jvqiMU6dcc//QrKjQP96wFPpyrXrUjJf3Cssifhf7NR36vFt0m47rkhF/jHXQyLecGLPNGqkKj/4uzv1+SRhzvytiaj44smqVKSayjfxpbfXL65qLM434+/u1HOFxSh/Sxomf00q8kx2/lpmflFefmkg35GK/HRT2uLLZvI+ZvM/X1V96931ofyy6Zfljcf7lAAAAAAAMHOOailZPlfT6994/e44qlnt0VpeBtfno58P9NfXK5nr80Ll+cKTnTsAAAAAAGdFULzVdH3f6wS9sUFZRpqC9JGFZCfdofSCTHjkKCiMabo9LuuBCeaPeuS5gRkePboJ8iLiFpNf0JjUeSCQR+iTDv5ckNH/zN6tpt3CNdVkN2A+3hA2sPN/hM6lY87C6wT548/d6wTL0fnoVNMZCOzHRuP6yOVpH3lcYHfO7R+Zz35Snv3qm7+mGyKX7NprjhTji/b1e6UJMzVBbujI3oSL9vcwnHg+89nvFt9N8yMzAAAAAE4IW/SXA3vkzSd7QgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnEEz3SZtTGAG4kfzAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPkvAAD//0VS8ks=") prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x3, &(0x7f0000000540)=0x1) 260.59956ms ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socket$nl_route(0x10, 0x3, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0), 0xd4ba0ff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x78, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x50, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8}]}}}, {0x2c, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_DREG={0x8}, @NFTA_BITWISE_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xcc}}, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000180)='=', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r2, 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0xa, 0xff9, &(0x7f0000002300)=""/4089, 0x0, 0x0, '\x00', r5}, 0x90) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xb8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_LOC_ID={0x5}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x81}]}, 0x90}, 0x1, 0x0, 0x0, 0x14}, 0x41) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'pimreg0\x00'}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a"], 0x38}}, 0x0) sendmmsg(r6, &(0x7f0000000180), 0x3ef, 0x0) 239.647323ms ago: executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000003880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x2}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0xca90}, @IFLA_GRE_TOS={0x5, 0x9, 0xf5}, @IFLA_GRE_TTL={0x5}]}}}]}, 0x50}}, 0x4000) socket(0x10, 0x803, 0x0) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) readv(r3, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ptrace(0x10, 0x1) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$peeksig(0x4209, r6, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_io_uring_setup(0x3d81, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000040)={0x3ff}, 0x0, 0x0) ioctl$TIOCVHANGUP(r4, 0x5437, 0x2) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) 222.050896ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x583, &(0x7f0000000680)="$eJzs3V1rHNUbAPBnNknf//+kUIp6IYFeWKndNIkvFYTWS9FiQS+FuiTTULLpluymNLHQ9sLeeCNFELEgfgDvvSx+AT9FQQtFSlDEm8hsZpttspvXbTZ1fz+Y9pyZ2Zx5duacfc7OLhtAzxrO/ilEvBwRXycRg03b+iPfOLy83+KTmxPZksTS0id/JJHk6xr7J/n/h/PKSxHxy5cRpwpr263OL0yXyuV0Nq+P1GaujVTnF05fmSlNpVPp1bHx8bNvjY+9+87bnQr13OsX//ru4wcfnP3qxOK3Pz06ei+J83Ek39gcxw7cbq4Mx3D+nAzE+VU7jnagsb0k6fYBsC19eT8fiGwMGIy+vNcD/323ImIJ6FHJuv1/cPcOBNhljTygMbfv0Dz4hfH4/eUJ0Nr4+5ffG4kD9bnRocXkmZlRNt8d6kD7WRs//37/XrbEBu9D3OpAewANt+9ExJn+/rXjX5KPf9t3pv7m8fpWt9Frrz/QTQ+y/OeNVvlP4Wn+Ey3yn8Mt+u52bNz/C4860ExbWf73Xsv89+nQNdSX1/5Xz/kGkstXyumZiPh/RJyMgf1Zfb37OWcXHy6129ac/2VL1n4jF8yP41H//mcfM1mqlXYSc7PHdyJeWcl/k1gz/h+o57qrz3/2fFzcZBvH0/uvttu2cfzNOp8BL/0Y8VrL879yRytZ//7kSP16GGlcFWv9eff4r+3a31r8nZed/0Prxz+UNN+vrW69jR8O/JO227bd639f8mm9vC9fd6NUq82ORuxLPlq7fmzlsY16Y/8s/pMn1h//Wl3/ByPi803Gf/fY3ba7ro7/71Xz8ucti39yS+d/64WHH37xfbv2N3f+36yXTuZrNjP+bfYAd/LcAQAAAAAAwF5TiIgjkRSKT8uFQrG4/PmOY3GoUK5Ua6cuV+auTkb9u7JDMVBo3OkebPo8xGj+edhGfWxVfTwijkbEN30H6/XiRKU82e3gAQAAAAAAAAAAAAAAAAAAYI843Ob7/5nf+rp9dMBz5ye/oXdt2P878UtPwJ7k9R96l/4Pvatl//9s948D2H1e/6F36f/Qu/R/6F36P/Qu/R8AAAAAAAAAAAAAAAAAAAAAAAAAAAA66uKFC9mytPjk5kRWn7w+PzdduX56Mq1OF2fmJooTldlrxalKZaqcFicqMxv9vXKlcm10LOZujNTSam2kOr9waaYyd7V26cpMaSq9lA7sSlQAAAAAAAAAAAAAAAAAAADwYqnOL0yXyuV0VqFt4Vzs6OEHI6KrUSQbneVz+cWwrSb698ppUuhoocsDEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0+TcAAP//80Y0PA==") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001280)=ANY=[], 0x835, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x8, 0x0) 191.16239ms ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) 165.244935ms ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x583, &(0x7f0000000680)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001280)=ANY=[], 0x835, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'bond0\x00', &(0x7f0000000040)=@ethtool_sfeatures}) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file1\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x8, 0x0) 147.840087ms ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xa, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) 51.729162ms ago: executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@link_local={0x2}, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x0, 0x0, [0x0]}, {0x0, 0x0, 0x0, 0x0, 0x11}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0]}}}}}}, 0x0) 32.894205ms ago: executing program 2: rt_sigaction(0x19, &(0x7f0000000340)={0xfffffffffffffffc, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000440)) r0 = memfd_create(&(0x7f00000006c0)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\xf2\xed\x04\x00\x00\x00\xd4N\x12\x9b\x1f\t\xd1Z+\x86T\x16\xf8\x01\x00\x00\x00\x9f+\x8d!\x0fG\xab\xc2\xdc\xa3\xb3\xae8\x9f9?\xefo\xa4k\x01\xb2>\xa1\x9c\x86xm\xe6\x9bZ4\x91\x1a\xdb\xdd\x89\xb9\xc0LF;\xd6\x84\x195\x06\x00\x00\x00~\xf3S\x12\"p^\xc1jP\x8a\xc6[\xbd\xe7q]\xdd\r\x1aZS\x01*\x1b\xfd\xbcMA\xdcq\xa1\x00\xb3\xf9\x91r\x7f\xdc\xf1\xc3G,\xdb\xccS\x15\x95b\x17\xab\xe4?\x96\x95\xa4kP\x99YO\xb8V\xd5p\x90X\xaaf', 0x4) fallocate(r0, 0x0, 0x400000000000000, 0x7) socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000c", 0x4d}], 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace', 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x8}, 0x48) getresuid(&(0x7f00000003c0), &(0x7f0000000400), 0xfffffffffffffffd) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000280)) socket$pppl2tp(0x18, 0x1, 0x1) 1.31315ms ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000400)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="010000000000000000000c000000"], 0x14}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) msgsnd(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x401, 0x0) 0s ago: executing program 3: creat(&(0x7f00000015c0)='./file0\x00', 0x0) inotify_init1(0x0) syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa7004f5b3752786dd6075689900083a19fe800000000000000000005c4d0000bbfec2"], 0x0) kernel console output (not intermixed with test programs): [ 17.789868][ T29] audit: type=1400 audit(1718832821.022:81): avc: denied { read } for pid=2765 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.124' (ED25519) to the list of known hosts. 2024/06/19 21:33:43 fuzzer started 2024/06/19 21:33:43 dialing manager at 10.128.0.163:30030 [ 20.385289][ T29] audit: type=1400 audit(1718832823.622:82): avc: denied { node_bind } for pid=3070 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 20.405855][ T29] audit: type=1400 audit(1718832823.622:83): avc: denied { name_bind } for pid=3070 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 20.441100][ T29] audit: type=1400 audit(1718832823.672:84): avc: denied { mounton } for pid=3079 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.442512][ T3078] cgroup: Unknown subsys name 'net' [ 20.465907][ T29] audit: type=1400 audit(1718832823.672:85): avc: denied { mount } for pid=3079 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.500132][ T29] audit: type=1400 audit(1718832823.672:86): avc: denied { mounton } for pid=3078 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.522921][ T29] audit: type=1400 audit(1718832823.672:87): avc: denied { mount } for pid=3078 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.545165][ T29] audit: type=1400 audit(1718832823.712:88): avc: denied { unmount } for pid=3078 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.552422][ T3087] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.565299][ T29] audit: type=1400 audit(1718832823.712:89): avc: denied { create } for pid=3081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.594439][ T29] audit: type=1400 audit(1718832823.712:90): avc: denied { write } for pid=3081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.614997][ T29] audit: type=1400 audit(1718832823.712:91): avc: denied { read } for pid=3081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.662322][ T3083] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.726620][ T3078] cgroup: Unknown subsys name 'rlimit' 2024/06/19 21:33:44 suppressing KCSAN reports in functions: 'jbd2_journal_dirty_metadata' 'jbd2_journal_stop' 'xas_find_marked' '__xa_clear_mark' 'process_scheduled_works' 'filemap_splice_read' 'ext4_free_inodes_count' '_prb_read_valid' '__tmigr_cpu_activate' 'dentry_unlink_inode' 'exit_mm' 'do_sys_poll' 'ext4_mark_iloc_dirty' 'ext4_do_writepages' 'do_select' 'xas_clear_mark' 'd_instantiate_new' 'ondemand_readahead' 'ext4_fill_raw_inode' 'jbd2_journal_file_inode' 'call_rcu' 'pcpu_alloc_noprof' 'vfs_fsync_range' 2024/06/19 21:33:44 starting 5 executor processes [ 21.560043][ T3095] chnl_net:caif_netlink_parms(): no params data found [ 21.695841][ T3095] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.703081][ T3095] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.710300][ T3095] bridge_slave_0: entered allmulticast mode [ 21.716827][ T3095] bridge_slave_0: entered promiscuous mode [ 21.732385][ T3105] chnl_net:caif_netlink_parms(): no params data found [ 21.740967][ T3095] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.748077][ T3095] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.755387][ T3095] bridge_slave_1: entered allmulticast mode [ 21.761846][ T3095] bridge_slave_1: entered promiscuous mode [ 21.786177][ T3100] chnl_net:caif_netlink_parms(): no params data found [ 21.799666][ T3095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 21.813153][ T3113] chnl_net:caif_netlink_parms(): no params data found [ 21.825146][ T3095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 21.862270][ T3095] team0: Port device team_slave_0 added [ 21.884479][ T3095] team0: Port device team_slave_1 added [ 21.900425][ T3105] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.907534][ T3105] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.914912][ T3105] bridge_slave_0: entered allmulticast mode [ 21.921147][ T3105] bridge_slave_0: entered promiscuous mode [ 21.941913][ T3100] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.949012][ T3100] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.956170][ T3100] bridge_slave_0: entered allmulticast mode [ 21.962753][ T3100] bridge_slave_0: entered promiscuous mode [ 21.970968][ T3105] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.978046][ T3105] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.985187][ T3105] bridge_slave_1: entered allmulticast mode [ 21.991456][ T3105] bridge_slave_1: entered promiscuous mode [ 22.001748][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.008719][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.034627][ T3095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.045389][ T3100] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.052475][ T3100] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.059724][ T3100] bridge_slave_1: entered allmulticast mode [ 22.066147][ T3100] bridge_slave_1: entered promiscuous mode [ 22.091853][ T3095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.098886][ T3095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.124867][ T3095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.146219][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.153271][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.160482][ T3113] bridge_slave_0: entered allmulticast mode [ 22.166965][ T3113] bridge_slave_0: entered promiscuous mode [ 22.174057][ T3105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.190435][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.197648][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.205752][ T3113] bridge_slave_1: entered allmulticast mode [ 22.212214][ T3113] bridge_slave_1: entered promiscuous mode [ 22.219151][ T3105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.234174][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.246087][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.268870][ T3112] chnl_net:caif_netlink_parms(): no params data found [ 22.287217][ T3113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.300618][ T3105] team0: Port device team_slave_0 added [ 22.307191][ T3105] team0: Port device team_slave_1 added [ 22.326797][ T3100] team0: Port device team_slave_0 added [ 22.333501][ T3113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.348144][ T3095] hsr_slave_0: entered promiscuous mode [ 22.354170][ T3095] hsr_slave_1: entered promiscuous mode [ 22.366485][ T3100] team0: Port device team_slave_1 added [ 22.376846][ T3113] team0: Port device team_slave_0 added [ 22.397631][ T3113] team0: Port device team_slave_1 added [ 22.403473][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.410526][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.436436][ T3100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.451953][ T3105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.458920][ T3105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.484884][ T3105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.497761][ T3105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.504800][ T3105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.530775][ T3105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.546850][ T3100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.554054][ T3100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.580052][ T3100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.610439][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.617454][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.643678][ T3113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.654344][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.661383][ T3112] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.668779][ T3112] bridge_slave_0: entered allmulticast mode [ 22.675143][ T3112] bridge_slave_0: entered promiscuous mode [ 22.694000][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.700948][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.726914][ T3113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.739817][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.746938][ T3112] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.754078][ T3112] bridge_slave_1: entered allmulticast mode [ 22.760389][ T3112] bridge_slave_1: entered promiscuous mode [ 22.785558][ T3105] hsr_slave_0: entered promiscuous mode [ 22.791412][ T3105] hsr_slave_1: entered promiscuous mode [ 22.797423][ T3105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.805009][ T3105] Cannot create hsr debugfs directory [ 22.822486][ T3100] hsr_slave_0: entered promiscuous mode [ 22.828498][ T3100] hsr_slave_1: entered promiscuous mode [ 22.834543][ T3100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.842078][ T3100] Cannot create hsr debugfs directory [ 22.861270][ T3113] hsr_slave_0: entered promiscuous mode [ 22.867203][ T3113] hsr_slave_1: entered promiscuous mode [ 22.872976][ T3113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.880579][ T3113] Cannot create hsr debugfs directory [ 22.891840][ T3112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.909145][ T3112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.952832][ T3112] team0: Port device team_slave_0 added [ 22.961493][ T3112] team0: Port device team_slave_1 added [ 22.999616][ T3112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.006593][ T3112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.032594][ T3112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.047447][ T3112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.054476][ T3112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.080373][ T3112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.143838][ T3095] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 23.169517][ T3095] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 23.179387][ T3112] hsr_slave_0: entered promiscuous mode [ 23.185401][ T3112] hsr_slave_1: entered promiscuous mode [ 23.191195][ T3112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.198765][ T3112] Cannot create hsr debugfs directory [ 23.210484][ T3095] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 23.219242][ T3095] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 23.244973][ T3105] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 23.256661][ T3105] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 23.265075][ T3105] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 23.282588][ T3105] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 23.308478][ T3113] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 23.318066][ T3113] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 23.328467][ T3113] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 23.337958][ T3113] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 23.384425][ T3100] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 23.392878][ T3100] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 23.403631][ T3100] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 23.412338][ T3100] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 23.452742][ T3112] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 23.462227][ T3112] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 23.470760][ T3112] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 23.480194][ T3112] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 23.522893][ T3105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.536030][ T3112] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.543123][ T3112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.550419][ T3112] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.557525][ T3112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.573571][ T3095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.585280][ T3113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.593434][ T965] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.601445][ T965] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.614414][ T3105] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.627283][ T3095] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.637003][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.644062][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.654912][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.661994][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.677329][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.684447][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.702049][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.709142][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.725697][ T3113] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.739457][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.760662][ T3182] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.767725][ T3182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.776649][ T3182] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.783672][ T3182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.817027][ T3100] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.829566][ T3112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.845980][ T3113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 23.889287][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.896428][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.907868][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.914958][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.930599][ T3112] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.945195][ T3105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 23.966828][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.973911][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.982885][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.989964][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.010130][ T3112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.020585][ T3112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.043844][ T3113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.055330][ T3095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.148030][ T3100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.179526][ T3112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.219965][ T3105] veth0_vlan: entered promiscuous mode [ 24.232742][ T3113] veth0_vlan: entered promiscuous mode [ 24.258406][ T3113] veth1_vlan: entered promiscuous mode [ 24.269107][ T3105] veth1_vlan: entered promiscuous mode [ 24.282832][ T3113] veth0_macvtap: entered promiscuous mode [ 24.309661][ T3105] veth0_macvtap: entered promiscuous mode [ 24.323465][ T3113] veth1_macvtap: entered promiscuous mode [ 24.335819][ T3100] veth0_vlan: entered promiscuous mode [ 24.351721][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.359606][ T3105] veth1_macvtap: entered promiscuous mode [ 24.375547][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.386145][ T3100] veth1_vlan: entered promiscuous mode [ 24.397212][ T3112] veth0_vlan: entered promiscuous mode [ 24.404092][ T3105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.414661][ T3105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.425442][ T3105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.434952][ T3095] veth0_vlan: entered promiscuous mode [ 24.441622][ T3113] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.450502][ T3113] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.459208][ T3113] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.467897][ T3113] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.481341][ T3105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.491817][ T3105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.502503][ T3105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.511214][ T3112] veth1_vlan: entered promiscuous mode [ 24.526142][ T3105] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.534993][ T3105] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.543662][ T3105] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.552443][ T3105] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 24.562616][ T3095] veth1_vlan: entered promiscuous mode [ 24.591717][ T3095] veth0_macvtap: entered promiscuous mode [ 24.600715][ T3112] veth0_macvtap: entered promiscuous mode [ 24.607944][ T3112] veth1_macvtap: entered promiscuous mode [ 24.616756][ T3095] veth1_macvtap: entered promiscuous mode [ 24.654610][ T3100] veth0_macvtap: entered promiscuous mode [ 24.669040][ T3100] veth1_macvtap: entered promiscuous mode [ 24.673086][ T3243] loop0: detected capacity change from 0 to 2048 [ 24.693067][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.703566][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.713436][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.723987][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.735527][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.736875][ T3243] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 24.755746][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.766288][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.776120][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.786600][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.796426][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 24.806845][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.817743][ T3112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 24.826247][ T3253] macsec0: entered promiscuous mode [ 24.831488][ T3253] macsec0: entered allmulticast mode [ 24.836920][ T3253] veth1_macvtap: entered allmulticast mode [ 24.842980][ T3254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=3254 comm=syz-executor.0 [ 24.847801][ T3253] pim6reg: entered allmulticast mode [ 24.866545][ T3249] veth1_macvtap: left allmulticast mode [ 24.872193][ T3249] veth1_macvtap: left promiscuous mode [ 24.877683][ T3249] macsec0: left promiscuous mode [ 24.882647][ T3249] macsec0: left allmulticast mode [ 24.890717][ T3243] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 24.903439][ T3243] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 24.913077][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.923682][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.933552][ T3095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.944165][ T3095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.954692][ T3095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 24.962859][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.973487][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 24.983487][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 24.993917][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.003779][ T3112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.014220][ T3112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.024983][ T3112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.036561][ T3095] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.039466][ T3243] syz-executor.0 (3243) used greatest stack depth: 11192 bytes left [ 25.045432][ T3095] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.062213][ T3095] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.071089][ T3095] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.080870][ T3113] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 25.082195][ T3249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 25.106363][ T3112] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.115209][ T3112] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.123988][ T3112] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.132954][ T3112] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.154340][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.164943][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.174892][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.185390][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.195209][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.205685][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.215519][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.226040][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.239285][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.254916][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.265401][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.275346][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.285764][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.295603][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.306046][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.315906][ T3100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.326350][ T3100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.359810][ T3267] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 25.362364][ C1] hrtimer: interrupt took 43675 ns [ 25.374994][ T3100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.390236][ T3267] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 25.402190][ T3100] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.410959][ T3100] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.419737][ T3100] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.428471][ T3100] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.434310][ T29] kauditd_printk_skb: 50 callbacks suppressed [ 25.434322][ T29] audit: type=1400 audit(1718832828.662:142): avc: denied { write } for pid=3265 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 25.462799][ T29] audit: type=1400 audit(1718832828.662:143): avc: denied { create } for pid=3265 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 25.482634][ T29] audit: type=1400 audit(1718832828.662:144): avc: denied { connect } for pid=3265 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 25.491392][ T3264] loop0: detected capacity change from 0 to 512 [ 25.506356][ T3266] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 25.525965][ T3264] ext4: Unknown parameter 'smackfsdef' [ 25.586068][ T29] audit: type=1400 audit(1718832828.812:145): avc: denied { create } for pid=3258 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.618717][ T29] audit: type=1400 audit(1718832828.852:146): avc: denied { create } for pid=3272 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 25.663941][ T29] audit: type=1400 audit(1718832828.872:147): avc: denied { setopt } for pid=3272 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 25.678769][ T3279] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 25.692028][ T3259] loop0: detected capacity change from 0 to 512 [ 25.721874][ T29] audit: type=1400 audit(1718832828.912:148): avc: denied { create } for pid=3277 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 25.742810][ T29] audit: type=1400 audit(1718832828.932:149): avc: denied { setopt } for pid=3277 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.762810][ T29] audit: type=1400 audit(1718832828.932:150): avc: denied { write } for pid=3277 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.772685][ T3259] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 25.782628][ T29] audit: type=1400 audit(1718832828.942:151): avc: denied { bind } for pid=3277 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.817705][ T3259] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 25.833972][ T3284] loop2: detected capacity change from 0 to 512 [ 25.850028][ T3259] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 264: padding at end of block bitmap is not set [ 25.871259][ T3259] EXT4-fs (loop0): Remounting filesystem read-only [ 25.881289][ T3259] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 25.898798][ T3259] EXT4-fs (loop0): 1 truncate cleaned up [ 25.910297][ T3259] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 25.929126][ T3259] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 25.942841][ T3259] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 25.951597][ T3284] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 25.965472][ T3284] ext4 filesystem being mounted at /root/syzkaller-testdir84319562/syzkaller.u8VJaX/2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 26.000206][ T3291] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 26.029233][ T3289] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.036431][ T3289] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.041659][ T3112] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.057391][ T3289] bridge_slave_1: left allmulticast mode [ 26.063082][ T3289] bridge_slave_1: left promiscuous mode [ 26.068813][ T3289] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.092585][ T3289] bridge_slave_0: left allmulticast mode [ 26.098400][ T3289] bridge_slave_0: left promiscuous mode [ 26.104092][ T3289] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.112731][ T3259] syz-executor.0 (3259) used greatest stack depth: 10488 bytes left [ 26.229366][ T3307] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 26.237616][ T3307] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 26.253311][ T3308] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 26.316366][ T3313] loop0: detected capacity change from 0 to 512 [ 26.323432][ T3313] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 26.378317][ T3303] loop1: detected capacity change from 0 to 2048 [ 26.394924][ T3303] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #2: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 26.413678][ T3303] EXT4-fs (loop1): get root inode failed [ 26.415604][ T3179] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 26.419385][ T3303] EXT4-fs (loop1): mount failed [ 26.426872][ T3179] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 26.441966][ T3179] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 26.461864][ T3313] loop0: detected capacity change from 0 to 1024 [ 26.469514][ T3313] EXT4-fs: Ignoring removed nomblk_io_submit option [ 26.485505][ T3313] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a043c018, mo2=0002] [ 26.495015][ T3313] System zones: 0-1, 3-12 [ 26.500076][ T3313] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.545618][ T3113] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.692975][ T3330] loop0: detected capacity change from 0 to 512 [ 26.718773][ T3330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 26.735197][ T3330] ext4 filesystem being mounted at /root/syzkaller-testdir2893784964/syzkaller.2c14jU/8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 26.778820][ T3113] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.841161][ T3338] loop4: detected capacity change from 0 to 128 [ 26.885267][ T3084] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 26.888378][ T3338] loop4: detected capacity change from 0 to 128 [ 26.894882][ T3084] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 26.910259][ T3084] Buffer I/O error on dev loop4, logical block 0, async page read [ 27.036313][ T3347] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 27.201682][ T3355] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 27.248051][ T3363] loop4: detected capacity change from 0 to 512 [ 27.258232][ T3365] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(6) [ 27.264756][ T3365] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 27.272421][ T3364] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(8) [ 27.278915][ T3364] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 27.286616][ T3365] vhci_hcd vhci_hcd.0: Device attached [ 27.286613][ T3364] vhci_hcd vhci_hcd.0: Device attached [ 27.293492][ T3363] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.310648][ T3364] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 27.311344][ T3363] ext4 filesystem being mounted at /root/syzkaller-testdir3867804172/syzkaller.sPzw2O/7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 27.349928][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.603908][ T3179] usb 6-1: SetAddress Request (2) to port 0 [ 27.609902][ T3179] usb 6-1: new SuperSpeed USB device number 2 using vhci_hcd [ 27.695290][ T3385] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 27.703497][ T3385] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 27.713239][ T3385] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 27.835868][ T3367] vhci_hcd: connection reset by peer [ 27.841213][ T3368] vhci_hcd: connection closed [ 27.841527][ T28] vhci_hcd: stop threads [ 27.850625][ T28] vhci_hcd: release socket [ 27.855079][ T28] vhci_hcd: disconnect device [ 27.861342][ T28] vhci_hcd: stop threads [ 27.865750][ T28] vhci_hcd: release socket [ 27.870345][ T28] vhci_hcd: disconnect device [ 27.872597][ T3393] loop2: detected capacity change from 0 to 1024 [ 27.882557][ T3393] EXT4-fs: Ignoring removed orlov option [ 27.888335][ T3393] EXT4-fs: Ignoring removed nomblk_io_submit option [ 27.911628][ T3395] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 27.916248][ T3393] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 1056964608 [ 27.934512][ T3393] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.982475][ T3112] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.076272][ T3402] loop1: detected capacity change from 0 to 512 [ 28.086790][ T3406] loop2: detected capacity change from 0 to 512 [ 28.115676][ T3402] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 28.131180][ T3402] EXT4-fs (loop1): mount failed [ 28.139173][ T3406] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.152048][ T3406] ext4 filesystem being mounted at /root/syzkaller-testdir84319562/syzkaller.u8VJaX/9/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 28.188446][ T3409] loop0: detected capacity change from 0 to 512 [ 28.200389][ T3112] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.211633][ T3409] ext4: Unknown parameter 'smackfsdef' [ 28.278818][ T3417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 28.307726][ T3404] loop0: detected capacity change from 0 to 512 [ 28.332693][ T3404] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 28.381775][ T3404] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 264: padding at end of block bitmap is not set [ 28.435602][ T3404] EXT4-fs (loop0): Remounting filesystem read-only [ 28.443679][ T3404] EXT4-fs (loop0): 1 truncate cleaned up [ 28.475161][ T3404] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.507947][ T3404] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 28.539687][ T3404] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.651399][ T3439] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 28.690621][ T3443] loop1: detected capacity change from 0 to 512 [ 28.716664][ T3443] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.742870][ T3443] ext4 filesystem being mounted at /root/syzkaller-testdir68647922/syzkaller.RSYdb0/13/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 28.807211][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.942395][ T3449] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 28.951671][ T3449] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 28.959930][ T3449] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 28.986138][ T3449] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 28.994907][ T3449] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 29.003604][ T3449] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 29.012332][ T3449] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 29.021563][ T3449] vxlan0: entered promiscuous mode [ 29.456865][ T3455] loop3: detected capacity change from 0 to 512 [ 29.481712][ T3455] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.503852][ T3455] ext4 filesystem being mounted at /root/syzkaller-testdir215076638/syzkaller.mK1rgD/3/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.554788][ T3455] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 29.578616][ T3463] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3463 comm=syz-executor.0 [ 29.623547][ T3100] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.667887][ T3466] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.675168][ T3466] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.723197][ T3466] bridge_slave_1: left allmulticast mode [ 29.729198][ T3466] bridge_slave_1: left promiscuous mode [ 29.735021][ T3466] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.738615][ T3478] loop0: detected capacity change from 0 to 512 [ 29.749816][ T3449] syz-executor.1 (3449) used greatest stack depth: 10440 bytes left [ 29.785864][ T3466] bridge_slave_0: left allmulticast mode [ 29.791522][ T3466] bridge_slave_0: left promiscuous mode [ 29.797273][ T3466] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.828625][ T3478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.854039][ T3478] ext4 filesystem being mounted at /root/syzkaller-testdir2893784964/syzkaller.2c14jU/20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 29.943040][ T3113] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.023085][ T3495] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 30.095603][ T3503] loop0: detected capacity change from 0 to 512 [ 30.103445][ T3503] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 30.115891][ T3503] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 30.125140][ T3503] System zones: 1-12 [ 30.129313][ T3503] EXT4-fs (loop0): orphan cleanup on readonly fs [ 30.137016][ T3503] EXT4-fs error (device loop0): ext4_read_inode_bitmap:168: comm syz-executor.0: Inode bitmap for bg 0 marked uninitialized [ 30.151227][ T3503] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 30.170254][ T3503] EXT4-fs error (device loop0): __ext4_remount:6503: comm syz-executor.0: Abort forced by user [ 30.181105][ T3503] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 30.191957][ T3503] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 0 != root limit 125 [ 30.204249][ T3503] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 30.218627][ T3503] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 0 != root limit 125 [ 30.230777][ T3503] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 30.244778][ T3503] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 0 != root limit 125 [ 30.256982][ T3503] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 30.270740][ T3503] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 5: comm syz-executor.0: path /root/syzkaller-testdir2893784964/syzkaller.2c14jU/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 30.306043][ T3113] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.696599][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 30.696612][ T29] audit: type=1326 audit(1718832833.932:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.733925][ T29] audit: type=1326 audit(1718832833.932:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.757886][ T29] audit: type=1326 audit(1718832833.932:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.781824][ T29] audit: type=1326 audit(1718832833.932:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.805768][ T29] audit: type=1326 audit(1718832833.932:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.829599][ T29] audit: type=1326 audit(1718832833.932:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.853943][ T29] audit: type=1326 audit(1718832833.932:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.877945][ T29] audit: type=1326 audit(1718832833.932:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.901716][ T29] audit: type=1326 audit(1718832833.932:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.925983][ T29] audit: type=1326 audit(1718832833.932:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3512 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdad14f2f29 code=0x7ffc0000 [ 30.986993][ T3521] loop4: detected capacity change from 0 to 512 [ 31.007720][ T3521] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.022393][ T3521] ext4 filesystem being mounted at /root/syzkaller-testdir3867804172/syzkaller.sPzw2O/18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.056453][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.178970][ T3530] loop3: detected capacity change from 0 to 1024 [ 31.187918][ T3530] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 31.210079][ T3530] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.268477][ T3530] Invalid option length (303) for dns_resolver key [ 31.284278][ T3535] Zero length message leads to an empty skb [ 31.321013][ T3535] loop0: detected capacity change from 0 to 256 [ 31.424987][ T3543] __nla_validate_parse: 1 callbacks suppressed [ 31.425011][ T3543] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 31.456914][ T3548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.469193][ T3543] loop0: detected capacity change from 0 to 128 [ 31.483886][ T3543] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 31.507002][ T3548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.533887][ T3548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.692232][ T3571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.705696][ T3573] loop0: detected capacity change from 0 to 2048 [ 31.717927][ T3571] loop2: detected capacity change from 0 to 512 [ 31.727576][ T3573] EXT4-fs: Ignoring removed orlov option [ 31.741202][ T3571] ======================================================= [ 31.741202][ T3571] WARNING: The mand mount option has been deprecated and [ 31.741202][ T3571] and is ignored by this kernel. Remove the mand [ 31.741202][ T3571] option from the mount to silence this warning. [ 31.741202][ T3571] ======================================================= [ 31.784879][ T3571] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 31.788293][ T3573] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.800188][ T3571] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 4278190080 (level 0) [ 31.833211][ T3113] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.837571][ T3571] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 1 (level 1) [ 31.857170][ T3571] EXT4-fs (loop2): 1 truncate cleaned up [ 31.863414][ T3571] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.934154][ T3112] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.967866][ T3580] loop1: detected capacity change from 0 to 1024 [ 31.975820][ T3100] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.997522][ T3580] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 32.036302][ T3596] loop3: detected capacity change from 0 to 1024 [ 32.055870][ T3596] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 32.072362][ T3580] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.091664][ T3580] Invalid option length (303) for dns_resolver key [ 32.169980][ T3607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 32.210754][ T3611] dccp_invalid_packet: P.Data Offset(0) too small [ 32.368780][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.382509][ T3621] loop4: detected capacity change from 0 to 1024 [ 32.390119][ T3621] EXT4-fs: Ignoring removed orlov option [ 32.395932][ T3621] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.409513][ T3621] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 1056964608 [ 32.423403][ T3621] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.429941][ T3626] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 32.468753][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.540054][ T3643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 32.578506][ T3646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=784 sclass=netlink_route_socket pid=3646 comm=syz-executor.4 [ 32.602375][ T3649] loop1: detected capacity change from 0 to 764 [ 32.635156][ T3084] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 32.686011][ T3179] usb 6-1: device descriptor read/8, error -110 [ 32.698556][ T3658] loop1: detected capacity change from 0 to 1024 [ 32.707030][ T3658] EXT4-fs: Ignoring removed orlov option [ 32.712873][ T3658] EXT4-fs: Ignoring removed nomblk_io_submit option [ 32.725147][ T3658] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 1056964608 [ 32.736764][ T3658] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.770938][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.803745][ T3179] usb 6-1: new SuperSpeed USB device number 2 using vhci_hcd [ 32.833739][ T3179] usb 6-1: enqueue for inactive port 0 [ 32.839436][ T3179] usb 6-1: enqueue for inactive port 0 [ 32.845036][ T3179] usb 6-1: enqueue for inactive port 0 [ 33.027541][ T3677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 33.030036][ T3678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 33.046046][ T3678] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 33.056425][ T3678] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 33.065265][ T3678] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 33.074211][ T3678] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 33.082939][ T3678] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 33.091703][ T3678] vxlan0: entered promiscuous mode [ 33.166587][ T3684] serio: Serial port pts0 [ 33.284994][ T3707] loop2: detected capacity change from 0 to 8192 [ 33.293437][ T3707] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 33.328700][ T3707] Process accounting resumed [ 33.333313][ T3707] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 33.341212][ T3707] FAT-fs (loop2): Filesystem has been set read-only [ 33.348075][ T3707] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 33.356976][ T3112] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 33.365213][ T3112] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 33.462087][ T3719] loop2: detected capacity change from 0 to 512 [ 33.476770][ T3719] EXT4-fs (loop2): orphan cleanup on readonly fs [ 33.484608][ T3719] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 33.491766][ T3722] loop4: detected capacity change from 0 to 128 [ 33.500298][ T3719] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 1 [ 33.520540][ T3719] EXT4-fs (loop2): 1 truncate cleaned up [ 33.526908][ T3719] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.544050][ T3719] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 33.567163][ T3719] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 33.585743][ T3725] 9pnet_fd: Insufficient options for proto=fd [ 33.641373][ T3719] syz-executor.2 (3719) used greatest stack depth: 9400 bytes left [ 33.652418][ T3112] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.737390][ T3738] loop2: detected capacity change from 0 to 256 [ 33.765196][ T3738] FAT-fs (loop2): codepage cp855 not found [ 33.788753][ T3746] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 33.815763][ T3738] loop2: detected capacity change from 0 to 128 [ 33.873779][ T3759] loop0: detected capacity change from 0 to 128 [ 33.888245][ T3761] loop1: detected capacity change from 0 to 512 [ 33.907765][ T3761] EXT4-fs (loop1): orphan cleanup on readonly fs [ 33.924817][ T3179] usb usb6-port1: attempt power cycle [ 33.937713][ T3761] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 33.985236][ T3761] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 34.005553][ T3761] EXT4-fs (loop1): 1 truncate cleaned up [ 34.022795][ T3761] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.049540][ T3771] bond1 (unregistering): Released all slaves [ 34.095660][ T3761] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 34.124444][ T3761] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 34.213226][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.281331][ T3812] loop3: detected capacity change from 0 to 1024 [ 34.319937][ T3812] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.398830][ T3100] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.511734][ T3838] loop4: detected capacity change from 0 to 512 [ 34.525119][ T3838] EXT4-fs (loop4): orphan cleanup on readonly fs [ 34.531934][ T3838] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 34.547195][ T3838] EXT4-fs error (device loop4): ext4_acquire_dquot:6860: comm syz-executor.4: Failed to acquire dquot type 1 [ 34.561498][ T3838] EXT4-fs (loop4): 1 truncate cleaned up [ 34.568463][ T3838] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.595096][ T3838] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 34.595646][ T3840] can0: slcan on ptm0. [ 34.627354][ T3847] loop1: detected capacity change from 0 to 1024 [ 34.643986][ T3838] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 34.660688][ T3847] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.687720][ T3853] loop0: detected capacity change from 0 to 512 [ 34.698450][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.720583][ T3853] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz-executor.0: corrupted xattr block 255: invalid header [ 34.744750][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.756805][ T3853] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 34.765788][ T3853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.778376][ T3853] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #2: comm syz-executor.0: corrupted xattr block 255: invalid header [ 34.793634][ T3853] SELinux: (dev loop0, type ext4) getxattr errno 117 [ 34.812424][ T3853] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.858315][ T3879] loop2: detected capacity change from 0 to 2048 [ 34.864835][ T3853] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.872063][ T3853] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.875518][ T3879] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.897383][ T3853] bridge_slave_1: left allmulticast mode [ 34.903114][ T3853] bridge_slave_1: left promiscuous mode [ 34.908816][ T3853] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.916687][ T3853] bridge_slave_0: left allmulticast mode [ 34.922460][ T3853] bridge_slave_0: left promiscuous mode [ 34.928248][ T3853] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.383932][ T3835] can0 (unregistered): slcan off ptm0. [ 35.505946][ T3923] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.744765][ T3112] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.868197][ T3955] loop4: detected capacity change from 0 to 1024 [ 35.878335][ T3955] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 35.886835][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 35.886848][ T29] audit: type=1400 audit(1718832839.122:446): avc: denied { connect } for pid=3958 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 35.895120][ T3955] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.913375][ T29] audit: type=1400 audit(1718832839.122:447): avc: denied { read } for pid=3958 comm="syz-executor.2" path="socket:[5652]" dev="sockfs" ino=5652 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 35.930512][ T3955] Invalid option length (303) for dns_resolver key [ 35.957175][ T29] audit: type=1400 audit(1718832839.202:448): avc: denied { setopt } for pid=3958 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.957466][ T3179] usb usb6-port1: unable to enumerate USB device [ 35.977008][ T29] audit: type=1400 audit(1718832839.202:449): avc: denied { read } for pid=3958 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.202217][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.274513][ T3968] loop4: detected capacity change from 0 to 1024 [ 36.283336][ T3968] EXT4-fs: Ignoring removed orlov option [ 36.289187][ T3968] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.305474][ T3968] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 1056964608 [ 36.317077][ T3968] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.334040][ T3971] bond0: (slave bond_slave_0): Releasing backup interface [ 36.350297][ T3971] bond0: (slave bond_slave_1): Releasing backup interface [ 36.365483][ T3971] team0: Port device team_slave_0 removed [ 36.375264][ T3971] team0: Port device team_slave_1 removed [ 36.382434][ T3971] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.384032][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.390006][ T3971] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.407836][ T3971] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.415616][ T3971] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.450390][ T3975] loop4: detected capacity change from 0 to 128 [ 36.584146][ T3993] __nla_validate_parse: 6 callbacks suppressed [ 36.584162][ T3993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 36.643421][ T29] audit: type=1400 audit(1718832839.872:450): avc: denied { read } for pid=3997 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.666515][ T29] audit: type=1400 audit(1718832839.872:451): avc: denied { open } for pid=3997 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.666728][ T3994] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.704234][ T3998] loop1: detected capacity change from 0 to 2048 [ 36.724765][ T3998] EXT4-fs (loop1): can't mount with commit=116, fs mounted w/o journal [ 36.737833][ T3994] loop3: detected capacity change from 0 to 2048 [ 36.740114][ T29] audit: type=1400 audit(1718832839.932:452): avc: denied { ioctl } for pid=3997 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.748353][ T4002] loop2: detected capacity change from 0 to 1024 [ 36.779617][ T4002] EXT4-fs: Ignoring removed orlov option [ 36.785368][ T4002] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.791650][ T4003] loop4: detected capacity change from 0 to 1024 [ 36.798955][ T3994] loop3: p1 p2 < > p3 p4 < p5 > [ 36.803938][ T3994] loop3: partition table partially beyond EOD, truncated [ 36.811947][ T3994] loop3: p1 start 2305 is beyond EOD, truncated [ 36.818283][ T3994] loop3: p2 start 4294902784 is beyond EOD, truncated [ 36.819090][ T4003] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.825054][ T3994] loop3: p3 start 4278191616 is beyond EOD, truncated [ 36.835647][ T4002] EXT4-fs error (device loop2): ext4_orphan_get:1420: comm syz-executor.2: bad orphan inode 1056964608 [ 36.842330][ T3994] loop3: p5 start 2305 is beyond EOD, truncated [ 36.855453][ T4002] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.871460][ T4003] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.885433][ T2783] loop3: p1 p2 < > p3 p4 < p5 > [ 36.890370][ T3999] Invalid option length (303) for dns_resolver key [ 36.896951][ T2783] loop3: partition table partially beyond EOD, truncated [ 36.904686][ T2783] loop3: p1 start 2305 is beyond EOD, truncated [ 36.910995][ T2783] loop3: p2 start 4294902784 is beyond EOD, truncated [ 36.917799][ T2783] loop3: p3 start 4278191616 is beyond EOD, truncated [ 36.925999][ T2783] loop3: p5 start 2305 is beyond EOD, truncated [ 36.951798][ T3112] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.031721][ T4013] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.049841][ T4015] loop2: detected capacity change from 0 to 512 [ 37.067062][ T29] audit: type=1400 audit(1718832840.292:453): avc: denied { getopt } for pid=4012 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.096754][ T4017] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 37.305294][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.389659][ T4033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 37.398041][ T4034] loop2: detected capacity change from 0 to 512 [ 37.426325][ T4034] ext4: Unknown parameter 'smackfsdef' [ 37.447657][ T29] audit: type=1400 audit(1718832840.682:454): avc: denied { ioctl } for pid=4035 comm="syz-executor.4" path="socket:[6212]" dev="sockfs" ino=6212 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 37.505904][ T4038] loop2: detected capacity change from 0 to 2048 [ 37.514046][ T29] audit: type=1326 audit(1718832840.742:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4039 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1c1c7fbf29 code=0x0 [ 37.554864][ T4038] EXT4-fs (loop2): can't mount with commit=116, fs mounted w/o journal [ 37.792572][ T4057] loop2: detected capacity change from 0 to 512 [ 37.835267][ T3084] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 37.878439][ T4058] loop4: detected capacity change from 0 to 1024 [ 37.887904][ T4058] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.913214][ T4058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.914690][ T4064] loop1: detected capacity change from 0 to 512 [ 37.940945][ T4063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 37.943938][ T4058] Invalid option length (303) for dns_resolver key [ 37.959856][ T4064] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.981086][ T4068] serio: Serial port pts0 [ 37.981725][ T4064] ext4 filesystem being mounted at /root/syzkaller-testdir68647922/syzkaller.RSYdb0/48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 38.026816][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.192133][ T4075] loop1: detected capacity change from 0 to 1024 [ 38.202281][ T4075] EXT4-fs: Ignoring removed orlov option [ 38.203022][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.208050][ T4075] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.235655][ T4075] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 1056964608 [ 38.247325][ T4075] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.292921][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.426949][ T4089] bridge0: entered promiscuous mode [ 38.432293][ T4089] vlan2: entered promiscuous mode [ 38.465511][ T4095] loop3: detected capacity change from 0 to 256 [ 38.555512][ T4099] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4099 comm=syz-executor.4 [ 38.609613][ T4103] loop1: detected capacity change from 0 to 2048 [ 38.612952][ T4108] loop4: detected capacity change from 0 to 1024 [ 38.625213][ T4108] EXT4-fs: Ignoring removed orlov option [ 38.630900][ T4108] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.645084][ T4103] Alternate GPT is invalid, using primary GPT. [ 38.646259][ T4108] EXT4-fs error (device loop4): ext4_orphan_get:1420: comm syz-executor.4: bad orphan inode 1056964608 [ 38.651299][ T4103] loop1: p1 p2 p3 [ 38.663105][ T4108] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.679283][ T4115] sctp: [Deprecated]: syz-executor.3 (pid 4115) Use of struct sctp_assoc_value in delayed_ack socket option. [ 38.679283][ T4115] Use struct sctp_sack_info instead [ 38.731737][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.732318][ T4115] loop3: detected capacity change from 0 to 512 [ 38.750847][ T4115] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.759968][ T4115] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 38.775177][ T4115] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 38.785236][ T4115] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 38.793260][ T4115] System zones: 0-2, 18-18, 34-34 [ 38.798817][ T4115] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 38.823193][ T4115] EXT4-fs (loop3): 1 truncate cleaned up [ 38.831370][ T4115] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.874448][ T4122] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 38.922603][ T3100] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.419774][ T4151] loop1: detected capacity change from 0 to 1024 [ 39.431583][ T4151] EXT4-fs: Ignoring removed orlov option [ 39.437318][ T4151] EXT4-fs: Ignoring removed nomblk_io_submit option [ 39.454582][ T4151] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 1056964608 [ 39.466636][ T4151] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.512043][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.679838][ T4175] loop1: detected capacity change from 0 to 2048 [ 39.725774][ T4175] Alternate GPT is invalid, using primary GPT. [ 39.732095][ T4175] loop1: p1 p2 p3 [ 40.313357][ T4186] loop3: detected capacity change from 0 to 512 [ 40.325593][ T4186] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.339191][ T4186] ext4 filesystem being mounted at /root/syzkaller-testdir215076638/syzkaller.mK1rgD/39/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.370550][ T3100] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.537162][ T4198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 40.597075][ T4208] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 40.607041][ T4208] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 40.618392][ T4208] loop0: detected capacity change from 0 to 128 [ 40.628850][ T4208] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.642292][ T4208] ext4 filesystem being mounted at /root/syzkaller-testdir2893784964/syzkaller.2c14jU/59/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.700648][ T4214] all: renamed from lo [ 40.717430][ T3113] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.736391][ T4219] loop3: detected capacity change from 0 to 512 [ 40.743248][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.759010][ T4219] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.773628][ T4219] ext4 filesystem being mounted at /root/syzkaller-testdir215076638/syzkaller.mK1rgD/42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.805130][ T4229] loop0: detected capacity change from 0 to 1024 [ 40.818635][ T4229] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 40.829569][ T4229] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 40.843625][ T3100] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.857221][ T4229] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 40.868427][ T4229] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #3: comm syz-executor.0: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 40.886890][ T4229] EXT4-fs (loop0): no journal found [ 40.892102][ T4229] EXT4-fs (loop0): can't get journal size [ 40.901932][ T4229] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.918930][ T4229] kernel profiling enabled (shift: 33) [ 40.924590][ T4229] profiling shift: 33 too large [ 40.985971][ T3113] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.996649][ T4235] loop3: detected capacity change from 0 to 1024 [ 41.009265][ T4235] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 41.020469][ T4235] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.036692][ T4235] Invalid option length (303) for dns_resolver key [ 41.075423][ T29] kauditd_printk_skb: 5995 callbacks suppressed [ 41.075439][ T29] audit: type=1400 audit(1718832844.302:6451): avc: denied { connect } for pid=4238 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.259701][ T4251] sch_tbf: burst 0 is lower than device bridge0 mtu (1514) ! [ 41.289767][ T29] audit: type=1400 audit(1718832844.522:6452): avc: denied { override_creds } for pid=4253 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 41.306179][ T4256] all: renamed from lo (while UP) [ 41.430196][ T3100] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.492096][ T4268] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 41.499530][ T4268] macsec1: entered allmulticast mode [ 41.504939][ T4268] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 41.515593][ T4268] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 41.522817][ T4268] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 42.301254][ T4297] loop2: detected capacity change from 0 to 1024 [ 42.311130][ T4295] loop1: detected capacity change from 0 to 1024 [ 42.319785][ T4295] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.330214][ T4297] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 42.332723][ T4295] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.341199][ T4297] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 42.343018][ T4297] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 42.358982][ T4295] Invalid option length (303) for dns_resolver key [ 42.364134][ T4297] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #3: comm syz-executor.2: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 42.398398][ T4297] EXT4-fs (loop2): no journal found [ 42.403635][ T4297] EXT4-fs (loop2): can't get journal size [ 42.410468][ T4297] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.428594][ T4297] kernel profiling enabled (shift: 33) [ 42.434132][ T4297] profiling shift: 33 too large [ 42.447756][ T3112] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.709012][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.020863][ T29] audit: type=1400 audit(1718832846.252:6453): avc: denied { write } for pid=4340 comm="syz-executor.4" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 43.044681][ T29] audit: type=1400 audit(1718832846.252:6454): avc: denied { ioctl } for pid=4340 comm="syz-executor.4" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 43.069745][ T4341] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 43.087192][ T29] audit: type=1326 audit(1718832846.292:6455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c1c7fbf29 code=0x7ffc0000 [ 43.111210][ T29] audit: type=1326 audit(1718832846.292:6456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c1c7fbf29 code=0x7ffc0000 [ 43.135176][ T29] audit: type=1326 audit(1718832846.292:6457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c1c7fbf29 code=0x7ffc0000 [ 43.159186][ T29] audit: type=1326 audit(1718832846.292:6458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c1c7fbf29 code=0x7ffc0000 [ 43.183245][ T29] audit: type=1326 audit(1718832846.292:6459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c1c7fbf29 code=0x7ffc0000 [ 43.207424][ T29] audit: type=1326 audit(1718832846.292:6460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c1c7fbf29 code=0x7ffc0000 [ 43.215159][ T4352] loop4: detected capacity change from 0 to 1024 [ 43.245233][ T4352] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 43.256198][ T4352] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 43.267243][ T4352] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 43.282262][ T4352] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz-executor.4: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 43.301985][ T4352] EXT4-fs (loop4): no journal found [ 43.307311][ T4352] EXT4-fs (loop4): can't get journal size [ 43.313991][ T4352] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.329123][ T4352] kernel profiling enabled (shift: 33) [ 43.334721][ T4352] profiling shift: 33 too large [ 43.345074][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.630083][ T4372] bond1: entered promiscuous mode [ 43.635196][ T4372] bond1: entered allmulticast mode [ 43.641586][ T4372] 8021q: adding VLAN 0 to HW filter on device bond1 [ 43.727626][ T4375] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.734871][ T4375] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.770963][ T4380] bridge_slave_1: left allmulticast mode [ 43.776732][ T4380] bridge_slave_1: left promiscuous mode [ 43.782427][ T4380] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.828725][ T4380] bridge_slave_0: left allmulticast mode [ 43.834429][ T4380] bridge_slave_0: left promiscuous mode [ 43.840092][ T4380] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.874625][ T4379] __nla_validate_parse: 4 callbacks suppressed [ 43.874635][ T4379] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 44.079914][ T4396] tun0: tun_chr_ioctl cmd 1074812117 [ 44.125680][ T4403] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 44.271760][ T4419] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 44.308808][ T4423] loop3: detected capacity change from 0 to 128 [ 44.334346][ T4423] 9pnet_fd: Insufficient options for proto=fd [ 44.489937][ T4435] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 44.592695][ T4447] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.4'. [ 44.788767][ T4466] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 44.800545][ T4466] loop1: detected capacity change from 0 to 512 [ 44.815135][ T4466] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.828121][ T4466] ext4 filesystem being mounted at /root/syzkaller-testdir68647922/syzkaller.RSYdb0/82/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.996114][ T4472] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 45.026474][ T4478] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 45.034184][ T4478] sch_fq: defrate 0 ignored. [ 45.529370][ T4503] process 'syz-executor.3' launched './file1' with NULL argv: empty string added [ 45.801572][ T4516] loop4: detected capacity change from 0 to 512 [ 45.826099][ T4516] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.838805][ T4516] ext4 filesystem being mounted at /root/syzkaller-testdir3867804172/syzkaller.sPzw2O/94/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.900243][ T4516] syz-executor.4 invoked oom-killer: gfp_mask=0x402dc0(GFP_KERNEL_ACCOUNT|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 45.913595][ T4516] CPU: 0 PID: 4516 Comm: syz-executor.4 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 45.924040][ T4516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 45.934085][ T4516] Call Trace: [ 45.937365][ T4516] [ 45.940411][ T4516] dump_stack_lvl+0xf2/0x150 [ 45.945034][ T4516] dump_stack+0x15/0x20 [ 45.949229][ T4516] dump_header+0x83/0x2d0 [ 45.953606][ T4516] oom_kill_process+0x33e/0x4c0 [ 45.958527][ T4516] out_of_memory+0x9af/0xbe0 [ 45.963138][ T4516] mem_cgroup_out_of_memory+0x13e/0x190 [ 45.968687][ T4516] try_charge_memcg+0x745/0xcd0 [ 45.973622][ T4516] ? get_page_from_freelist+0x1a2a/0x1a70 [ 45.979346][ T4516] obj_cgroup_charge_pages+0xbd/0x1d0 [ 45.984757][ T4516] __memcg_kmem_charge_page+0x9d/0x170 [ 45.990440][ T4516] __alloc_pages_noprof+0x1bc/0x360 [ 45.995639][ T4516] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 46.001078][ T4516] alloc_pages_noprof+0xe1/0x100 [ 46.006029][ T4516] io_pages_map+0x263/0x4e0 [ 46.010553][ T4516] io_allocate_scq_urings+0x283/0x300 [ 46.016030][ T4516] io_uring_create+0x51f/0x920 [ 46.020883][ T4516] __se_sys_io_uring_setup+0x1d2/0x1e0 [ 46.026340][ T4516] __x64_sys_io_uring_setup+0x31/0x40 [ 46.031760][ T4516] x64_sys_call+0x1fc6/0x2d70 [ 46.036434][ T4516] do_syscall_64+0xc9/0x1c0 [ 46.041000][ T4516] ? clear_bhb_loop+0x55/0xb0 [ 46.045695][ T4516] ? clear_bhb_loop+0x55/0xb0 [ 46.050361][ T4516] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.056254][ T4516] RIP: 0033:0x7fa29ca7cf29 [ 46.060661][ T4516] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 46.080259][ T4516] RSP: 002b:00007fa29bdd60c8 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 46.088733][ T4516] RAX: ffffffffffffffda RBX: 00007fa29cbb4050 RCX: 00007fa29ca7cf29 [ 46.096768][ T4516] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000003b20 [ 46.104731][ T4516] RBP: 00007fa29caec074 R08: 0000000000000000 R09: 0000000000000000 [ 46.112692][ T4516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 46.120657][ T4516] R13: 000000000000006e R14: 00007fa29cbb4050 R15: 00007ffd019a91f8 [ 46.128622][ T4516] [ 46.131702][ T4516] memory: usage 307188kB, limit 307200kB, failcnt 113 [ 46.138552][ T4516] memory+swap: usage 301228kB, limit 9007199254740988kB, failcnt 0 [ 46.146519][ T4516] kmem: usage 300368kB, limit 9007199254740988kB, failcnt 0 [ 46.153836][ T4516] Memory cgroup stats for /syz4: [ 46.155017][ T4516] cache 45056 [ 46.163236][ T4516] rss 36864 [ 46.166370][ T4516] shmem 0 [ 46.169296][ T4516] mapped_file 0 [ 46.172913][ T4516] dirty 24576 [ 46.176247][ T4516] writeback 0 [ 46.179623][ T4516] workingset_refault_anon 16 [ 46.184461][ T4516] workingset_refault_file 0 [ 46.188959][ T4516] swap 548864 [ 46.192328][ T4516] swapcached 53248 [ 46.196074][ T4516] pgpgin 43873 [ 46.199579][ T4516] pgpgout 43849 [ 46.203024][ T4516] pgfault 54170 [ 46.206532][ T4516] pgmajfault 9 [ 46.209889][ T4516] inactive_anon 53248 [ 46.213876][ T4516] active_anon 0 [ 46.217317][ T4516] inactive_file 16384 [ 46.221335][ T4516] active_file 28672 [ 46.225157][ T4516] unevictable 0 [ 46.228637][ T4516] hierarchical_memory_limit 314572800 [ 46.234008][ T4516] hierarchical_memsw_limit 9223372036854771712 [ 46.240143][ T4516] total_cache 45056 [ 46.243986][ T4516] total_rss 36864 [ 46.247613][ T4516] total_shmem 0 [ 46.251052][ T4516] total_mapped_file 0 [ 46.255099][ T4516] total_dirty 24576 [ 46.258919][ T4516] total_writeback 0 [ 46.262723][ T4516] total_workingset_refault_anon 16 [ 46.267880][ T4516] total_workingset_refault_file 0 [ 46.272893][ T4516] total_swap 548864 [ 46.276715][ T4516] total_swapcached 53248 [ 46.280943][ T4516] total_pgpgin 43873 [ 46.284879][ T4516] total_pgpgout 43849 [ 46.288853][ T4516] total_pgfault 54170 [ 46.292877][ T4516] total_pgmajfault 9 [ 46.296774][ T4516] total_inactive_anon 53248 [ 46.301257][ T4516] total_active_anon 0 [ 46.305255][ T4516] total_inactive_file 16384 [ 46.309773][ T4516] total_active_file 28672 [ 46.314148][ T4516] total_unevictable 0 [ 46.318184][ T4516] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=4514,uid=0 [ 46.333400][ T4516] Memory cgroup out of memory: Killed process 4514 (syz-executor.4) total-vm:46572kB, anon-rss:420kB, file-rss:8880kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 46.352387][ T4521] futex_wake_op: syz-executor.0 tries to shift op by 144; fix this program [ 46.376526][ T4515] syz-executor.4 (4515) used greatest stack depth: 7112 bytes left [ 46.385119][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.398175][ T4524] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 46.436174][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 46.436188][ T29] audit: type=1400 audit(1718832849.672:6683): avc: denied { read } for pid=4528 comm="syz-executor.2" name="event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 46.466017][ T29] audit: type=1400 audit(1718832849.672:6684): avc: denied { open } for pid=4528 comm="syz-executor.2" path="/dev/input/event0" dev="devtmpfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 46.503466][ T29] audit: type=1400 audit(1718832849.732:6685): avc: denied { block_suspend } for pid=4528 comm="syz-executor.2" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 46.525798][ T29] audit: type=1400 audit(1718832849.732:6686): avc: denied { ioctl } for pid=4528 comm="syz-executor.2" path="/dev/input/event0" dev="devtmpfs" ino=217 ioctlcmd=0x5302 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 46.596164][ T4547] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 46.607730][ T4547] vlan2: entered promiscuous mode [ 46.637483][ T29] audit: type=1326 audit(1718832849.872:6687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4550 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82d89f5f29 code=0x7ffc0000 [ 46.661484][ T29] audit: type=1326 audit(1718832849.872:6688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4550 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82d89f5f29 code=0x7ffc0000 [ 46.661825][ T4551] loop2: detected capacity change from 0 to 1024 [ 46.687441][ T29] audit: type=1326 audit(1718832849.872:6689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4550 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82d89f5f29 code=0x7ffc0000 [ 46.715871][ T29] audit: type=1326 audit(1718832849.872:6690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4550 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82d89f5f29 code=0x7ffc0000 [ 46.718509][ T4551] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.739843][ T29] audit: type=1326 audit(1718832849.872:6691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4550 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82d89f5f29 code=0x7ffc0000 [ 46.776231][ T29] audit: type=1326 audit(1718832849.872:6692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4550 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f82d89f5f29 code=0x7ffc0000 [ 47.034699][ T3155] usb usb6-port1: attempt power cycle [ 47.170986][ T3112] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.287974][ T4560] syzkaller0: entered promiscuous mode [ 47.293471][ T4560] syzkaller0: entered allmulticast mode [ 47.385110][ T4575] loop4: detected capacity change from 0 to 512 [ 47.395090][ T4575] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.401989][ T4575] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 47.413114][ T4575] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 47.422995][ T4575] System zones: 1-12 [ 47.427212][ T4575] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_value size too large [ 47.443101][ T4575] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 47.457895][ T4575] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.501984][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.722049][ T4592] loop4: detected capacity change from 0 to 128 [ 47.747150][ T4592] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.758968][ T4595] loop3: detected capacity change from 0 to 1024 [ 47.774818][ T4592] ext4 filesystem being mounted at /root/syzkaller-testdir3867804172/syzkaller.sPzw2O/101/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 47.795986][ T4595] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 47.806961][ T4595] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 47.818574][ T4595] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 47.829983][ T4595] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #3: comm syz-executor.3: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 47.849569][ T4595] EXT4-fs (loop3): no journal found [ 47.854814][ T4595] EXT4-fs (loop3): can't get journal size [ 47.861516][ T4595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.876264][ T4595] kernel profiling enabled (shift: 33) [ 47.881734][ T4595] profiling shift: 33 too large [ 47.941483][ T3100] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.157256][ T4608] x_tables: duplicate underflow at hook 2 [ 48.289067][ T4614] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4614 comm=syz-executor.3 [ 48.440465][ T4588] syz-executor.4 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 48.451836][ T4588] CPU: 1 PID: 4588 Comm: syz-executor.4 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 48.462234][ T4588] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 48.472341][ T4588] Call Trace: [ 48.475601][ T4588] [ 48.478592][ T4588] dump_stack_lvl+0xf2/0x150 [ 48.483217][ T4588] dump_stack+0x15/0x20 [ 48.487360][ T4588] dump_header+0x83/0x2d0 [ 48.491675][ T4588] oom_kill_process+0x33e/0x4c0 [ 48.496524][ T4588] out_of_memory+0x9af/0xbe0 [ 48.501167][ T4588] mem_cgroup_out_of_memory+0x13e/0x190 [ 48.506695][ T4588] try_charge_memcg+0x745/0xcd0 [ 48.511590][ T4588] ? _raw_spin_unlock+0x26/0x50 [ 48.516473][ T4588] ? radix_tree_lookup+0xf9/0x150 [ 48.521574][ T4588] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 48.527749][ T4588] __read_swap_cache_async+0x2b9/0x520 [ 48.533195][ T4588] swap_cluster_readahead+0x276/0x3f0 [ 48.538636][ T4588] swapin_readahead+0xe2/0x7a0 [ 48.543460][ T4588] ? __filemap_get_folio+0x420/0x5b0 [ 48.548822][ T4588] ? swap_cache_get_folio+0x6e/0x210 [ 48.554140][ T4588] do_swap_page+0x3bc/0x1840 [ 48.558829][ T4588] ? __rcu_read_lock+0x36/0x50 [ 48.563591][ T4588] handle_mm_fault+0x809/0x2a80 [ 48.568442][ T4588] ? mas_walk+0x204/0x320 [ 48.572792][ T4588] exc_page_fault+0x3b9/0x650 [ 48.577602][ T4588] asm_exc_page_fault+0x26/0x30 [ 48.582440][ T4588] RIP: 0033:0x7fa29ca370b4 [ 48.586925][ T4588] Code: 01 00 00 69 3d 01 e6 ca 00 e8 03 00 00 48 8d 1d e2 ce 17 00 e8 0d 5e 04 00 eb 0f 0f 1f 00 48 81 c3 d0 00 00 00 48 39 eb 74 be <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df e8 77 f0 ff ff eb [ 48.606566][ T4588] RSP: 002b:00007ffd019a92e0 EFLAGS: 00010283 [ 48.612616][ T4588] RAX: 0000000000000000 RBX: 00007fa29cbb5090 RCX: 0000000000000000 [ 48.620581][ T4588] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055558843c788 [ 48.628575][ T4588] RBP: 00007fa29cbb5980 R08: 0000000000000000 R09: 7fffffffffffffff [ 48.636592][ T4588] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000bd5d [ 48.644631][ T4588] R13: 00007fa29cbb405c R14: 0000000000000226 R15: 00007fa29cbb5980 [ 48.652596][ T4588] [ 48.655719][ T4588] memory: usage 307200kB, limit 307200kB, failcnt 223 [ 48.662472][ T4588] memory+swap: usage 307672kB, limit 9007199254740988kB, failcnt 0 [ 48.670456][ T4588] kmem: usage 307140kB, limit 9007199254740988kB, failcnt 0 [ 48.677738][ T4588] Memory cgroup stats for /syz4: [ 48.677866][ T4588] cache 32768 [ 48.686079][ T4588] rss 8192 [ 48.689078][ T4588] shmem 0 [ 48.691990][ T4588] mapped_file 0 [ 48.695452][ T4588] dirty 32768 [ 48.698769][ T4588] writeback 28672 [ 48.702409][ T4588] workingset_refault_anon 135 [ 48.707071][ T4588] workingset_refault_file 1 [ 48.711550][ T4588] swap 483328 [ 48.714843][ T4588] swapcached 28672 [ 48.718635][ T4588] pgpgin 44360 [ 48.721984][ T4588] pgpgout 44345 [ 48.725426][ T4588] pgfault 55000 [ 48.728859][ T4588] pgmajfault 59 [ 48.732379][ T4588] inactive_anon 0 [ 48.736031][ T4588] active_anon 0 [ 48.739497][ T4588] inactive_file 24576 [ 48.743452][ T4588] active_file 8192 [ 48.747179][ T4588] unevictable 0 [ 48.750616][ T4588] hierarchical_memory_limit 314572800 [ 48.755986][ T4588] hierarchical_memsw_limit 9223372036854771712 [ 48.762119][ T4588] total_cache 32768 [ 48.765947][ T4588] total_rss 8192 [ 48.769521][ T4588] total_shmem 0 [ 48.772955][ T4588] total_mapped_file 0 [ 48.776961][ T4588] total_dirty 32768 [ 48.780771][ T4588] total_writeback 28672 [ 48.784935][ T4588] total_workingset_refault_anon 135 [ 48.790138][ T4588] total_workingset_refault_file 1 [ 48.795153][ T4588] total_swap 483328 [ 48.799056][ T4588] total_swapcached 28672 [ 48.803408][ T4588] total_pgpgin 44360 [ 48.807308][ T4588] total_pgpgout 44345 [ 48.811340][ T4588] total_pgfault 55000 [ 48.815349][ T4588] total_pgmajfault 59 [ 48.819308][ T4588] total_inactive_anon 0 [ 48.823445][ T4588] total_active_anon 0 [ 48.827490][ T4588] total_inactive_file 24576 [ 48.832016][ T4588] total_active_file 8192 [ 48.836364][ T4588] total_unevictable 0 [ 48.840358][ T4588] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz4,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=4588,uid=0 [ 48.855566][ T4588] Memory cgroup out of memory: Killed process 4588 (syz-executor.4) total-vm:46572kB, anon-rss:548kB, file-rss:8884kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 49.248231][ T3095] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.314826][ T3155] usb usb6-port1: unable to enumerate USB device [ 49.339826][ T3105] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.355325][ T4649] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4649 comm=syz-executor.4 [ 49.447975][ T4653] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 49.518781][ T4661] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 49.730737][ T4693] loop4: detected capacity change from 0 to 512 [ 49.756233][ T4693] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.782688][ T4693] ext4 filesystem being mounted at /root/syzkaller-testdir3867804172/syzkaller.sPzw2O/106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.825563][ T3095] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.987461][ T4700] loop4: detected capacity change from 0 to 128 [ 50.005308][ T4700] FAT-fs (loop4): bread failed, FSINFO block (sector = 4095) [ 50.096908][ T4705] sg_read: process 280 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. [ 50.112704][ T4707] loop0: detected capacity change from 0 to 1024 [ 50.123060][ T4707] EXT4-fs: Ignoring removed orlov option [ 50.128788][ T4707] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.135740][ T4709] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 50.151171][ T4707] EXT4-fs error (device loop0): ext4_orphan_get:1420: comm syz-executor.0: bad orphan inode 1056964608 [ 50.161070][ T4713] loop3: detected capacity change from 0 to 1024 [ 50.170094][ T4713] EXT4-fs: Ignoring removed orlov option [ 50.170644][ T4715] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 50.175803][ T4713] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.177095][ T4707] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.186031][ T4713] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz-executor.3: bad orphan inode 1056964608 [ 50.216828][ T4713] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.227860][ T4715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.238506][ T4715] team0: Port device batadv0 added [ 50.262461][ T3113] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.312970][ T3100] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.323490][ T3100] ================================================================== [ 50.331665][ T3100] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru_vma [ 50.339559][ T3100] [ 50.341868][ T3100] read-write to 0xffff888237d2ac08 of 1 bytes by task 4726 on cpu 1: [ 50.349918][ T3100] folio_add_lru_vma+0x74/0x170 [ 50.354762][ T3100] do_wp_page+0x1728/0x22b0 [ 50.359258][ T3100] handle_mm_fault+0xb9b/0x2a80 [ 50.364102][ T3100] exc_page_fault+0x3b9/0x650 [ 50.368767][ T3100] asm_exc_page_fault+0x26/0x30 [ 50.373602][ T3100] [ 50.375913][ T3100] read to 0xffff888237d2ac08 of 1 bytes by task 3100 on cpu 0: [ 50.383437][ T3100] __lru_add_drain_all+0x12c/0x410 [ 50.388539][ T3100] lru_add_drain_all+0x10/0x20 [ 50.393293][ T3100] invalidate_bdev+0x47/0x70 [ 50.397887][ T3100] ext4_put_super+0x51b/0x7e0 [ 50.402558][ T3100] generic_shutdown_super+0xde/0x210 [ 50.407833][ T3100] kill_block_super+0x2a/0x70 [ 50.412498][ T3100] ext4_kill_sb+0x44/0x80 [ 50.416816][ T3100] deactivate_locked_super+0x7d/0x1c0 [ 50.422175][ T3100] deactivate_super+0x9f/0xb0 [ 50.426842][ T3100] cleanup_mnt+0x268/0x2e0 [ 50.431248][ T3100] __cleanup_mnt+0x19/0x20 [ 50.435656][ T3100] task_work_run+0x13a/0x1a0 [ 50.440243][ T3100] syscall_exit_to_user_mode+0xbe/0x130 [ 50.445778][ T3100] do_syscall_64+0xd6/0x1c0 [ 50.450272][ T3100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.456157][ T3100] [ 50.458465][ T3100] value changed: 0x0a -> 0x0c 2024/06/19 21:34:13 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 50.463122][ T3100] [ 50.465429][ T3100] Reported by Kernel Concurrency Sanitizer on: [ 50.471567][ T3100] CPU: 0 PID: 3100 Comm: syz-executor.3 Not tainted 6.10.0-rc4-syzkaller-00052-ge5b3efbe1ab1 #0 [ 50.481964][ T3100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 50.492006][ T3100] ==================================================================