last executing test programs: 2.531325052s ago: executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r0, 0x5421, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1}, 0x6e) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r2, 0x0, 0xd1, &(0x7f0000000380)=0xd, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSSOFTCAR(r3, 0x541a, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8b) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="00667265657a7772202bd1930931450131e268756765746c7cc03b30925ecb995d5b3ae462202d6875676501"], 0x2d) setsockopt$MRT_INIT(r2, 0x0, 0xc8, 0x0, 0x0) listen(r1, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsopen(0x0, 0x0) 1.875669803s ago: executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, &(0x7f0000000140)}, 0x10) 1.835326419s ago: executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00'}, 0x90) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040)=0x924, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) dup(r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00', @ANYRES16=r5, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4040000) 1.775941438s ago: executing program 4: r0 = socket(0x0, 0x3, 0x3a) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) connect$nfc_raw(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1.730544565s ago: executing program 0: r0 = socket(0xa, 0x0, 0x3a) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) connect$nfc_raw(r1, &(0x7f0000000080)={0x27, r3}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 1.3739265s ago: executing program 2: r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x1, 0x81, 0x6, 0x7, 0x0, 0x0, 0x40800, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0xa3, 0x1fd, 0x101, 0x1, 0x10001, 0x7, 0x100, 0x0, 0x0, 0x0, 0x734ea1b2}, 0x0, 0x5, r0, 0xa) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f00000001c0)={{0x1, 0x1, 0x0, 0xffffffffffffffff}}) r3 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000051ec0)={0x0, ""/256, 0x0, 0x0}) r12 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r12, 0x8901, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r12, 0x81f8943c, &(0x7f0000000100)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f00000520c0)={0xffffffffffffffff, [{}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {r6}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {}, {r13}, {0x0, 0x0}, {}, {}, {}, {}, {}, {r14}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {r13}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r15}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9, r11}, {}, {}, {r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r10}, {}, {}, {}, {0x0}], 0x20, "737b383178b698"}) r30 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0xc080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r31 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r32 = ioctl$LOOP_CTL_ADD(r31, 0x4c80, 0xb) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r32) ioctl$LOOP_CTL_GET_FREE(r31, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r30, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) r34 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r34, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r34, 0x81f8943c, &(0x7f0000000740)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059500)={0x8, [{}, {}, {}, {0x0, r28}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r24}, {}, {}, {}, {}, {0x0, r25}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r17}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r26}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r29}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r20}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r23}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r22}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r16}, {}, {}, {}, {}, {}, {}, {}, {0x0, r19}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r27}, {}, {}, {}, {}, {}, {r21}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r33}], 0x9, "c6b5eef22d3d2d"}) write$P9_RMKDIR(r2, &(0x7f0000000300)={0x14, 0x49, 0x0, {0x4}}, 0x14) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x3f, 0x0, 0x7, 0x0, 0x0, 0x3, 0x50080, 0x9, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x52e, 0x4, @perf_config_ext, 0x38, 0x8000000000000000, 0x7, 0x1, 0x1, 0x0, 0x4, 0x0, 0x2, 0x0, 0xd64}, 0x0, 0x8, 0xffffffffffffffff, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) 1.341373214s ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x6, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYRESDEC], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da97e22f4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ad0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bff3b89c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c2ed01faa7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497dad64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6fba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd2310801570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb414c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000000000000000000000000000000a0cc2b89ce1525748ce167cbabb881f060599a6a59f645edca1d5c24b2f6b8c997a8f3e1b7679984a566d98d4d31198ee4c5ea7be0d99cf89bba4a6fd0bec12e7792bec3c5038e13b1982f80cdecd07f8908a983a7c9fb81c2ba7f7e87c991f30e50d1b3bbe4cf2a2f5d4571b6568ada51bc121c9139d2a8e0638c84066b1759081802"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file0\x00', 0x3014490, &(0x7f0000000100)={[{@nombcache}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$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") rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffbfd]}, 0x0, 0x8) r1 = gettid() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f0300000400003a000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = gettid() r4 = gettid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x5}) rt_tgsigqueueinfo(r5, r3, 0x1d, &(0x7f0000000140)) tkill(r1, 0xb) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0x208e24b) ioctl$FIBMAP(r6, 0x660c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fdffffee0000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191}, 0x80) syz_emit_ethernet(0x9a, &(0x7f0000000380)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5bfb0e", 0x64, 0x11, 0x0, @local, @private0, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "6ed612edbd1c85a773ef833827e4dce1f3299ae6369abc08d32518e61e7803a5", "49e47903611b013bcdd2b9f6cf724946", {"1f879575f83ffb6f09c4dcf22507e4f5", "1b4973301520f29e2ddb1df1f85c1e44"}}}}}}}}, 0x0) 1.340819525s ago: executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000700)={@broadcast, @link_local={0x7}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "0cb907", 0x0, 0x8, 0x0, @empty, @loopback, [], "27e6fde16f8bff99"}}}}}}}, 0x0) 1.326199877s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$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") r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300), 0x16) r5 = dup3(r4, r2, 0x0) sendfile(r4, r3, 0x0, 0x8038) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x23, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000003f000000000000000300000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES64=r5, @ANYBLOB="0000000000000000b7080000ffffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41000, 0x46, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r4, r2, r5, r4, r5], 0x0, 0x10, 0xfff}, 0x90) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f00000000c0)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x2, 0x1ff, 0x0, 0x100, 0x5, 0x440000, r8}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@local, 0x1f, r8}) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000002c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES64=r3, @ANYBLOB="000428bd5700fbdbdf259a00000008000100", @ANYBLOB="975e7eb36ef0838c1a3bb67a1c1406a21730e279a21fb9a7295b1817b7c28e9474005cc4f3462ae782dd73c4f239cc1d6c7e8fc08da88cb2fe2b243d29bfbe87741d10f4616520bb7457db976c1f5bdbae9897d51bd8a43ccb3fd2e670591a2f9e5100966e883596df2e6db6a31668d8b21b007e7d5890a6b7a625b57958586ebd23bb0ce5078adbd49f05c2e61e3548cacc3e5a501cd3c9f4", @ANYBLOB="8400029c33e350a99b812ee0c22167804000010024e900006c625f74785f6d617070696e67000000000000050051818d698103000300000008f504000000000000000000", @ANYRESOCT, @ANYRESHEX, @ANYRES32, @ANYRESHEX=r3], 0xa0}, 0x1, 0x0, 0x0, 0x8008080}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r6, 0x0, 0x25, 0x3, @void}, 0x10) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a5", 0x71) sendfile(r2, r3, 0x0, 0xef84) close(r1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket(0x21, 0x2, 0x6) r11 = dup(r10) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2df99db7006a84f32656a7815e176e444e0f4fec98abb21ce1545f397f2724d29d421d49a3bf58c7bba29dd02044c3ee948c0ec0f32213972e", @ANYRESHEX=r11, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000001800010000000000f8dbdf2102200008000000090000000008000100e000000206001c004e20000008000700e000000208000200ffffffff080001"], 0x4c}}, 0x0) 1.293508772s ago: executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x0, &(0x7f0000000140)}, 0x10) 1.259676887s ago: executing program 2: r0 = creat(&(0x7f0000000900)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r1, 0x0, 0x23, &(0x7f0000000180)=ANY=[@ANYRES8=r0], 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}, @address_request}}}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f00000003c0)=[{&(0x7f0000000280)="e809b37ae8912664fefc2333", 0xc}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) inotify_init1(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket(0x200000100000011, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x5) pselect6(0x40, &(0x7f0000000800), 0x0, &(0x7f00000002c0)={0x3fc}, &(0x7f0000000300), 0x0) write$binfmt_script(r2, &(0x7f0000000340), 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000040)}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') r5 = socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000010000001400030073797a5f74756e"], 0x3c}}, 0x0) 1.004288316s ago: executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00'}, 0x90) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040)=0x924, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) dup(r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r5, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4040000) 938.315426ms ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = socket$inet(0x2, 0x3, 0x4) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffe0}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x0, 0x0, 0x0, 0x5000000}}]}}, @TCA_RATE={0x6}]}, 0x50}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r5) semget$private(0x0, 0x4000000009, 0x0) semop(0x0, &(0x7f0000000440)=[{0x0, 0xd5db}, {}], 0x2) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0xee00}}) socket(0x0, 0x0, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r7, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) recvmmsg(r7, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000b00)=""/81, 0x51}], 0x1}}], 0x1, 0x0, 0x0) recvfrom$inet6(r7, 0x0, 0x1000000, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0xc6) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_FAIL(r8, 0x4c80, 0xffffffffffffffb6) 894.460553ms ago: executing program 4: r0 = io_uring_setup(0x800, &(0x7f0000000100)) syz_io_uring_setup(0x3ede, &(0x7f0000000780)={0x0, 0x3752, 0x40, 0x1, 0x1d7, 0x0, r0}, &(0x7f0000000940), &(0x7f0000000800)) accept4$tipc(0xffffffffffffffff, &(0x7f0000000880)=@id, &(0x7f00000008c0)=0x10, 0x800) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000000c80)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) pipe(&(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@gettfilter={0x4c, 0x2e, 0x10, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xd, 0x18}, {0x3, 0xb}, {0xfff1, 0xd}}, [{0x8, 0xb, 0x367c82a6}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x1000}, {0x8}, {0x8, 0xb, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8891}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000080)) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet(0x2b, 0x3, 0x200000) r4 = gettid() sigaltstack(&(0x7f0000000040)={&(0x7f0000002000)=""/4126, 0x0, 0x101e}, 0x0) rt_sigqueueinfo(r4, 0x21, &(0x7f0000001500)) connect$inet(r3, &(0x7f0000000080)={0x2, 0xfffc, @dev={0xac, 0x14, 0x14, 0x2}}, 0x13) socket(0x0, 0x3, 0x0) socket(0x1e, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x8f8d, 0x0, 0x0, 0x0, 0x99d2d6c50532a72e, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r5, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) sendmmsg(r5, &(0x7f00000000c0), 0x0, 0x0) recvmmsg(r5, &(0x7f0000000100), 0x0, 0x40000061, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) 892.195344ms ago: executing program 1: epoll_create1(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12ddc5a89047bf00"}) r0 = syz_open_pts(0xffffffffffffffff, 0x200000) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x41000}, 0x90) gettid() shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x5, &(0x7f0000000000)=0x101, 0x29, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x3) 891.866734ms ago: executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @local, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}]}, @cipso={0x86, 0x6}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000000)) epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000300)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00ef", 0x3c, 0x2c, 0x0, @remote, @mcast2, {[@dstopts={0x2f, 0x4, '\x00', [@generic={0x0, 0x5, "c9343877de"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @private0}]}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000000300), 0x8) write$tun(r0, &(0x7f0000001800)=ANY=[@ANYBLOB="000000000000000000000000000060ff7f9000140600fe880000000000000000000000000001fe88000000000000000000000000000100000000a69126b9390be54578229dc2004ec168f009a3e422b5da9239df66c317d4b6c7cfb63be4b5d686ea9b5a3421fa41639643f31c70f8a6750d0d01b061b9279a32338e6a18447d2224457339ecfe3cf4e322a7d632f61e4647026ab45f27205acbd1a9de", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x4a) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r1, 0x0, r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x7800007, 0x12, r2, 0x0) 883.826275ms ago: executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r0, 0x5421, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bind$unix(r1, &(0x7f0000000180)=@file={0x1}, 0x6e) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r2, 0x0, 0xd1, &(0x7f0000000380)=0xd, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSSOFTCAR(r3, 0x541a, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x8b) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r4, 0x40047438, &(0x7f0000000180)=""/246) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="00667265657a7772202bd1930931450131e268756765746c7cc03b30925ecb995d5b3ae462202d6875676501"], 0x2d) setsockopt$MRT_INIT(r2, 0x0, 0xc8, 0x0, 0x0) listen(r1, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsopen(0x0, 0x0) 871.060227ms ago: executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) pwrite64(r1, &(0x7f00000001c0)='$', 0x1, 0x7fffffffffffffff) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlinkprop={0x3c, 0x10, 0xf8b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0xa27a}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24044882}, 0x0) 851.737569ms ago: executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)=@generic={0x0}, 0x18) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40541acd0f90000791048000000000005000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = syz_open_dev$usbfs(&(0x7f0000000340), 0x74, 0x101341) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0xed) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0x8008551c, &(0x7f0000000040)=@usbdevfs_connect) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0xa420, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc0506617, &(0x7f0000000040)=0x2) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000200)=0x8000) r6 = openat$cgroup_ro(r5, &(0x7f0000000400)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) socketpair(0x0, 0x5, 0x101, &(0x7f00000000c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x28c080, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r7, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000002c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x73de, 0x0, 0xb33, 0x322d, r6, 0x3, '\x00', r8, r4, 0x4, 0x1, 0x1, 0xa}, 0x48) io_uring_setup(0x802c8a, &(0x7f00000003c0)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x302}) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000000000000002eeed88696", @ANYRES32=r11], 0x20}}, 0x0) 824.300694ms ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='i', 0x1}], 0x1}}, {{&(0x7f00000002c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000340)}}], 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000d00)={&(0x7f00000001c0)={0x3a, 0x0, @dev}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000480)="04", 0x1}], 0x1}, 0x0) 814.937796ms ago: executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0x80, 0x0, 0xffffffffffffffff, 0xfff, '\x00', 0x0, r0, 0x5, 0x4, 0x3}, 0x48) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x32) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000380)=""/129, 0x81}, {&(0x7f00000006c0)=""/249, 0xf9}, {&(0x7f00000002c0)=""/77, 0x4d}], 0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x2e, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000ff0f0000000000006d06000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000185800000000000000000000000000008520000002000000185a00000e000000000000000000000085340100080000008520000002000000cc000000ffffffff18110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800003f0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000085100000f8ffffffb7080000000000007b8af8ff00000000b7080000090000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="1900000000000000b70500000800000016000000a5000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8}, 0x90) r4 = syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x101601) ioctl$USBDEVFS_ALLOW_SUSPEND(r4, 0x5522) ioctl$USBDEVFS_BULK(r4, 0xc0185502, &(0x7f0000000000)={{{0x1, 0x1}}, 0x0, 0x0, 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r5, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$nl_route(0x10, 0x3, 0x0) unshare(0x800) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket(0x0, 0x4, 0x0) r7 = socket(0x1e, 0x4, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000001c0)='xprtrdma_err_vers\x00'}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)="2b026a071a073ae0a2cf82e3d077846299390117cc6ea85f9d19657aece703049fb214ca9ed1afccc1786113e0d6580cedfd", 0x32}, {&(0x7f0000000340)="ea317fa689fae98b490fdaf916748d085ca722d182a480aeb9b8d1430efd400450ba3b6519d2e861ff7dddb4442944", 0x2f}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) 731.468618ms ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000480)='\xd7\xc8v(\x9e\x8d3\xc5\xf2\v{u\vS\x8c#\xf0\xdfA\f\fr\x03\xb0\xf5)G-0s\x93L\\\xa6\x81\'\x95\xacL\x1b\a\xa6|\xad\x14\x19B\x94\xd7\xbf\xc8\x10\xcd\xb8\xf0\xa9\xa4@\x00\x00\x00\x00\x00\x00\x00@f\x03\xcb\x15\r\xf4.\xdb\xf8\xd1\x19\xdb\x11\xeeks\xd0bL]\xbd\xbb\xdf\xdd_#\xbc\xf2b\xb7\xd9a\xa7\xd0\xbe\x95\x005\x98\x19\xc1M\xaa\xbb\x00\xc2\xb5\x03\x8fM\xe6\")\x94\xf0\xc3\xd3\xc6[\xb2O\x9a:\x1d\xc64\xfbp\\\xbdz\xaduW{X!\xe9\x80\xb6zxq\nN\xec*n\x8c\xe4\xea-\xeb4\xa5\xe8\x93\xd2\x01\xcb\b\xaa\xc2\xed@\x8b\xce\xcf\xa9\xe4\x82\xeb\x1e\x93\x86\xacs\xaeGX_\x90UF\x8dCO\xce\xd77g\x90`DW\xf3\xd4\xae# \xd2\xe98oW94\x9d\xeb\xee\xd1\xd9\xa1\xec\xc7\xe9\xc2\xfe8a\xf3\x85b\\Ob\xd7\"\xa2\x80<\x00m\xaf\xea|\x05\xa8\x05`?\xfbt\xfe\xe0\xf7e\x0e\x91P\xd0\xbf\xbd\x88\xb37jE\xaf\x89.af\x90\xe8\x15\x94C\x9d2\xd8\xbb8.\xb2\xe7\x03\x95\x83s\xe1]\x88\xb6\x00\xc5\xa6nE\x9e\xd1\xda\\\x92\xb54O\x90qi\xb4q\xf3\x15n\xdc\xb8\xc8C\x7f?\x949;\xc6\x86\xfe\x98\xa4yJW\xc5\x0e@\xca', 0x14c) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) chmod(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000200000010095000000000000002a2d329ebd72837f294da42d04886b8c0786892087cbe7d052bc6fb7cf0421a4b7a00edc3560f1ec45662d55cb719430be55361f48303f39ea1f4df909db506674f52c5bb997f45d4e70393cf21063c59b402f518d4b3cfe8d153a86e010cad3b260f9da230705bc8dd1f7083cf44a787d545d009dc99208d2650a2fcd0a07"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r3, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRES32=r2, @ANYRES32, @ANYRES64, @ANYRESHEX, @ANYRES8=r1, @ANYRES16=r2], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r3, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xb6, 0x0, &(0x7f00000000c0)) 654.83763ms ago: executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x6, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYRESDEC], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file0\x00', 0x3014490, &(0x7f0000000100)={[{@nombcache}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@mblk_io_submit}, {@minixdf}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$eJzs3c9rHNcdAPDvrFY/7VYqFFr3JCi0BuNV5ap2C4Wq9FAKNRjaUw+1xWotHK20RrsylhCJTQjkEkhCbsnF5/y8hFzz45BL8n8EGyeRTRxyCAqzP6SVtCvvOtKuHX8+MNZ7M2/2ve+82TfPmtFuAE+tyfSfTMSJiHg5iRivr08iYrCaykbM1so92NzIp0sSW1v/+Sqplrm/uZGPpn1Sx+qZX0fExy9EnMrsr7e8tr44VywWVur5qcrS1any2vrpK0tzC4WFwvLZ6ZmZM+f+dO7s4cX6zefrx++88s/fvzP73fO/evelT5KYjeP1bc1xHJbJmKwfk8H0EO7yj8OurG/ef7aDQk1nQPYoG0OX0o4ZqPfKiRiPgYP6Z7SXLQMAjspzEbHVzkDbLQDAEy2pXf//1u92AAC90vg9wP3NjXxj6e9vJHrr7t8jYqQWf+P+Zm1Ltn7PbqR6H3TsfrLrzkgSEROHUP9kRLzxwf/fSpc4ovuQAK3cuBkRlyYm94//yb5nFrr1h9arF5ozk3s2Gv+gdz5M5z9/bjX/y2zPf6LF/Ge4xXv3UTz8/Z+5fQjVtJXO//7a9Gzbg6b46yYG6rmfVed8g8nlK8VCOrb9PCJOxuBwmp8+oI6T976/125b8/zv61efeTOtP/25UyJzOzu8e5/5ucrcj4m52d2bEb/Jtoo/Hf+Hq/2ftJn/Xuiwjn/95cXX221L40/jbSz74z9aW7ciftey/5PtMsmBzydOVU+HqcZJ0cJ7szHWrv7J7E7/p0taf+P/Ar2Q9v/YwfFPJM3Pa5Y7funtp8U+uzX+UbtCzed/6/hbn/9DyX+r6aH6uutzlcrKdMRQ8u/968/s7NvIN8qn8Z/8bev3f2P8a3H+/y99/UsdHojsnS/ffvT4j1Ya/3xX/d91IkYeLA60q7+z/p/ZtU8n41+nDXzU4wYAAAAAAAAAAAAAAAAAAAAAAAAA3chExPFIMrntdCaTy9W+w/uXMZYplsqVU5dLq8vzUf2u7IkYzDQ+6nK86fNQp+ufh9/In9mT/2NE/CIiXhsereZz+VJxvt/BAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDdsTbf/5/6YnhP4YF+tBAAOBIjLuwA8LRJstl+NwEA6LWRrkqPHlk7AIDe6e76DwD8FLj+A8DT5yHX/71/BgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADdunD+fLpsfbu5kU/z89fWVhdL107PF8qLuaXVfC5fWrmaWyiVFoqFXL601PaFbtR+FEulqzOxvHp9qlIoV6bKa+sXl0qry5WLV5bmFgoXC4M9iwwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOldeW1+cKxYLKxJ9SSx+WuuHx6U9Et0l4kat/x6X9hxeIoZ2RonR/gxOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE+AHwIAAP//4VQjgA==") rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffbfd]}, 0x0, 0x8) r1 = gettid() socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f0300000400003a000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = gettid() r4 = gettid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x5}) rt_tgsigqueueinfo(r5, r3, 0x1d, &(0x7f0000000140)) tkill(r1, 0xb) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0x208e24b) ioctl$FIBMAP(r6, 0x660c, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000fdffffee0000000000000000850000002c00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0xbf, &(0x7f00000020c0)=""/191}, 0x80) syz_emit_ethernet(0x9a, &(0x7f0000000380)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "5bfb0e", 0x64, 0x11, 0x0, @local, @private0, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "6ed612edbd1c85a773ef833827e4dce1f3299ae6369abc08d32518e61e7803a5", "49e47903611b013bcdd2b9f6cf724946", {"1f879575f83ffb6f09c4dcf22507e4f5", "1b4973301520f29e2ddb1df1f85c1e44"}}}}}}}}, 0x0) 577.187402ms ago: executing program 3: r0 = creat(&(0x7f0000000900)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_msfilter(r1, 0x0, 0x23, &(0x7f0000000180)=ANY=[@ANYRES8=r0], 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}, @address_request}}}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pwritev(r2, &(0x7f00000003c0)=[{&(0x7f0000000280)="e809b37ae8912664fefc2333", 0xc}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) inotify_init1(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) socket(0x200000100000011, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x5) pselect6(0x40, &(0x7f0000000800), 0x0, &(0x7f00000002c0)={0x3fc}, &(0x7f0000000300), 0x0) write$binfmt_script(r2, &(0x7f0000000340), 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000040)}, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x0, 0x0) 415.995357ms ago: executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='syzkaller\x00'}, 0x90) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000040)=0x924, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) dup(r1) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r5, @ANYBLOB="01dfffffff0000000000210000000c00018008000100", @ANYRES32=r3], 0x20}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4040000) 322.886001ms ago: executing program 0: r0 = socket(0x0, 0x3, 0x3a) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r2, 0x0, &(0x7f00000000c0)=0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) connect$nfc_raw(r1, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 314.032732ms ago: executing program 3: socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r0 = syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$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") ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300), 0x16) r3 = dup3(r2, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x8038) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x23, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000003f000000000000000300000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES64=r3, @ANYBLOB="0000000000000000b7080000ffffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000010100007b8af8ff07020000f8ffffffb702000008000000b70400000200000085000000820000008d7b000022000000eda9defef0ffffffbf91000000000000b702000000009db700008500000084000000b7000000000000009500000000000000eda7a82b87afc5451bff9f4e17c54ae3e97b71406fa848d2629f1ae5a4a39dd5d20b703a111accc8fac0f0ba0c459aa60628fb63c1ffffe4cc1e28887860197536c3c870c5e70c4cddbf1a46f1b59c627ca794bc0fd45c7550eb262ae7cc46d1c937740c766c0c7b0f309789cf537ed1f7d7636abb9f62a2e86ac8360c4d92073be0d315034b157215ecc09d1d6fd08d0f2cc59b240cb09f69dd1fa2b4c05950bb8bc9825944d7702184cc3d605689d6c7125efa967e7a938f41dff99c961c1f8e9944d05f24c1eccc5bafe4fbaa88c862f53ef55ceadbce2e208b22e100000000000000000000000017add09eb1212c38b93cc3045e8e58cd7eb7cc9cc0dd2523bfdc07c5a243187b70124b1d101eb5ea4d3008f969aede76c4530811c7"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41000, 0x46, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r2, 0xffffffffffffffff, r3, r2, r3], 0x0, 0x10, 0xfff}, 0x90) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x2, 0x1ff, 0x0, 0x100, 0x5, 0x440000, r5}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@local, 0x1f, r5}) 257.819611ms ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f00000000c0)='./bus\x00', 0xa08886, &(0x7f0000000040)=ANY=[], 0x3, 0x2b9, &(0x7f0000000ac0)="$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") r2 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000300), 0x16) r5 = dup3(r4, r2, 0x0) sendfile(r4, r3, 0x0, 0x8038) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x23, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000003f000000000000000300000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES64=r5, @ANYBLOB="0000000000000000b7080000ffffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, &(0x7f0000000080), 0x41000, 0x46, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[r4, r2, r5, r4, r5], 0x0, 0x10, 0xfff}, 0x90) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f00000000c0)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1, 0x2, 0x1ff, 0x0, 0x100, 0x5, 0x440000, r8}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@local, 0x1f, r8}) r9 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r9, &(0x7f00000002c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES64=r3, @ANYBLOB="000428bd5700fbdbdf259a00000008000100", @ANYBLOB="975e7eb36ef0838c1a3bb67a1c1406a21730e279a21fb9a7295b1817b7c28e9474005cc4f3462ae782dd73c4f239cc1d6c7e8fc08da88cb2fe2b243d29bfbe87741d10f4616520bb7457db976c1f5bdbae9897d51bd8a43ccb3fd2e670591a2f9e5100966e883596df2e6db6a31668d8b21b007e7d5890a6b7a625b57958586ebd23bb0ce5078adbd49f05c2e61e3548cacc3e5a501cd3c9f4", @ANYBLOB="8400029c33e350a99b812ee0c22167804000010024e900006c625f74785f6d617070696e67000000000000050051818d698103000300000008f504000000000000000000", @ANYRESOCT, @ANYRESHEX, @ANYRES32, @ANYRESHEX=r3], 0xa0}, 0x1, 0x0, 0x0, 0x8008080}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r6, 0x0, 0x25, 0x3, @void}, 0x10) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a5", 0x71) sendfile(r2, r3, 0x0, 0xef84) close(r1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket(0x21, 0x2, 0x6) r11 = dup(r10) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2df99db7006a84f32656a7815e176e444e0f4fec98abb21ce1545f397f2724d29d421d49a3bf58c7bba29dd02044c3ee948c0ec0f32213972e", @ANYRESHEX=r11, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000001800010000000000f8dbdf2102200008000000090000000008000100e000000206001c004e20000008000700e000000208000200ffffffff080001"], 0x4c}}, 0x0) 12.936218ms ago: executing program 2: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@ipv6_newaddr={0x50, 0x14, 0x601, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @empty}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x4}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_LOCAL={0x14, 0x2, @empty}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x0) 0s ago: executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @local, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}]}, @cipso={0x86, 0x6}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) pipe(&(0x7f0000000000)) epoll_create1(0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000300)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00ef", 0x3c, 0x2c, 0x0, @remote, @mcast2, {[@dstopts={0x2f, 0x4, '\x00', [@generic={0x0, 0x5, "c9343877de"}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x9}, @hao={0xc9, 0x10, @private0}]}], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$eventfd(r0, &(0x7f0000000300), 0x8) write$tun(r0, &(0x7f0000001800)=ANY=[@ANYBLOB="000000000000000000000000000060ff7f9000140600fe880000000000000000000000000001fe88000000000000000000000000000100000000a69126b9390be54578229dc2004ec168f009a3e422b5da9239df66c317d4b6c7cfb63be4b5d686ea9b5a3421fa41639643f31c70f8a6750d0d01b061b9279a32338e6a18447d2224457339ecfe3cf4e322a7d632f61e4647026ab45f27205acbd1a9de", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x4a) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) fcntl$dupfd(r1, 0x0, r1) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r2 = open(&(0x7f0000000140)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x7800007, 0x12, r2, 0x0) kernel console output (not intermixed with test programs): 854045][ T9757] validate_nla: 6 callbacks suppressed [ 159.854064][ T9757] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 159.868214][ T9757] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.880746][ T9757] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 159.906702][ T9757] xt_NFQUEUE: number of total queues is 0 [ 160.009035][ T9771] loop3: detected capacity change from 0 to 1024 [ 160.018593][ T9771] EXT4-fs: Ignoring removed nomblk_io_submit option [ 160.041728][ T9771] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 160.058157][ T29] audit: type=1400 audit(1719168432.147:15571): avc: denied { accept } for pid=9762 comm="iou-wrk-9776" lport=44309 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 160.085185][ T29] audit: type=1326 audit(1719168432.167:15572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42bfe2c0a9 code=0x7ffc0000 [ 160.109453][ T29] audit: type=1326 audit(1719168432.167:15573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42bfe2c0a9 code=0x7ffc0000 [ 160.133527][ T29] audit: type=1326 audit(1719168432.167:15574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42bfe2c0a9 code=0x7ffc0000 [ 160.157623][ T29] audit: type=1326 audit(1719168432.167:15575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42bfe2c0a9 code=0x7ffc0000 [ 160.181976][ T29] audit: type=1326 audit(1719168432.167:15576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42bfe2c0a9 code=0x7ffc0000 [ 160.206152][ T29] audit: type=1326 audit(1719168432.167:15577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42bfe2c0a9 code=0x7ffc0000 [ 160.230306][ T29] audit: type=1326 audit(1719168432.167:15578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f42bfe2c0a9 code=0x7ffc0000 [ 160.254399][ T29] audit: type=1326 audit(1719168432.167:15579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9769 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42bfe2c0a9 code=0x7ffc0000 [ 160.297513][ T7768] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.369984][ T9784] loop3: detected capacity change from 0 to 512 [ 160.377815][ T9784] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 160.392528][ T9784] EXT4-fs (loop3): 1 truncate cleaned up [ 160.398737][ T9784] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 160.432559][ T9787] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 160.468523][ T9797] 9pnet_fd: Insufficient options for proto=fd [ 160.700634][ T7768] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.883825][ T9816] loop3: detected capacity change from 0 to 1024 [ 160.906015][ T9816] ext4: Unknown parameter 'smackfstransmute' [ 160.977210][ T9816] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 160.985578][ T9816] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.007755][ T9816] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 161.047169][ T9816] xt_NFQUEUE: number of total queues is 0 [ 161.233050][ T9826] loop3: detected capacity change from 0 to 512 [ 161.261127][ T9826] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 161.321000][ T9826] EXT4-fs (loop3): Errors on filesystem, clearing orphan list. [ 161.353163][ T9826] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.397451][ T9826] EXT4-fs error (device loop3): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.3: lblock 0 mapped to illegal pblock 3 (length 1) [ 161.438853][ T9826] EXT4-fs warning (device loop3): dx_probe:822: inode #2: lblock 0: comm syz-executor.3: error -117 reading directory block [ 161.482061][ T9826] EXT4-fs error (device loop3): ext4_map_blocks:580: inode #2: block 3: comm syz-executor.3: lblock 0 mapped to illegal pblock 3 (length 1) [ 161.519562][ T9826] EXT4-fs warning (device loop3): dx_probe:822: inode #2: lblock 0: comm syz-executor.3: error -117 reading directory block [ 161.574597][ T9848] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 161.590473][ T9834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.601394][ T9849] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 161.629938][ T9319] bond0: (slave syz_tun): Releasing backup interface [ 161.637778][ T9319] syz_tun (unregistering): left promiscuous mode [ 161.644145][ T9319] syz_tun (unregistering): left allmulticast mode [ 161.691920][ T4456] kernel write not supported for file bpf-prog (pid: 4456 comm: kworker/1:14) [ 161.782081][ T7627] bond0: (slave syz_tun): Releasing backup interface [ 161.795471][ T7627] syz_tun (unregistering): left promiscuous mode [ 161.801891][ T7627] syz_tun (unregistering): left allmulticast mode [ 161.818057][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.902330][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.960123][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.975829][ T9858] chnl_net:caif_netlink_parms(): no params data found [ 162.022429][ T9858] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.029665][ T9858] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.037382][ T9858] bridge_slave_0: entered allmulticast mode [ 162.043893][ T9858] bridge_slave_0: entered promiscuous mode [ 162.054275][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 162.065995][ T7768] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.081109][ T9858] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.088316][ T9858] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.096615][ T9858] bridge_slave_1: entered allmulticast mode [ 162.103134][ T9858] bridge_slave_1: entered promiscuous mode [ 162.130367][ T9858] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.141524][ T9858] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.162073][ T9885] loop3: detected capacity change from 0 to 128 [ 162.170249][ T9885] FAT-fs (loop3): Unrecognized mount option "€" or missing value [ 162.188443][ T9858] team0: Port device team_slave_0 added [ 162.201480][ T9858] team0: Port device team_slave_1 added [ 162.234228][ T9858] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.241281][ T9858] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.267253][ T9858] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.278389][ T28] bond0: left allmulticast mode [ 162.283281][ T28] bond_slave_0: left allmulticast mode [ 162.288800][ T28] bond_slave_1: left allmulticast mode [ 162.294433][ T28] bridge0: port 3(bond0) entered disabled state [ 162.301867][ T28] bridge_slave_1: left allmulticast mode [ 162.307577][ T28] bridge_slave_1: left promiscuous mode [ 162.313207][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.324189][ T28] bridge_slave_0: left allmulticast mode [ 162.330138][ T28] bridge_slave_0: left promiscuous mode [ 162.336033][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.473545][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 162.482761][ T28] bond_slave_0: left promiscuous mode [ 162.495586][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 162.504734][ T28] bond_slave_1: left promiscuous mode [ 162.516373][ T28] bond0 (unregistering): Released all slaves [ 162.533469][ T9858] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.540568][ T9858] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.566614][ T9858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.633558][ T9858] hsr_slave_0: entered promiscuous mode [ 162.648351][ T9858] hsr_slave_1: entered promiscuous mode [ 162.667001][ T9858] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.674751][ T9858] Cannot create hsr debugfs directory [ 162.684705][ T9870] chnl_net:caif_netlink_parms(): no params data found [ 162.721201][ T28] hsr_slave_0: left promiscuous mode [ 162.739687][ T28] hsr_slave_1: left promiscuous mode [ 162.750599][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.758119][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 162.780730][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.788296][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 162.808117][ T28] veth1_macvtap: left promiscuous mode [ 162.813652][ T28] veth0_macvtap: left promiscuous mode [ 162.819302][ T28] veth1_vlan: left promiscuous mode [ 162.824639][ T28] veth0_vlan: left promiscuous mode [ 162.990703][ T28] team0 (unregistering): Port device team_slave_1 removed [ 163.002603][ T28] team0 (unregistering): Port device team_slave_0 removed [ 163.200587][ T9870] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.207778][ T9870] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.219019][ T9870] bridge_slave_0: entered allmulticast mode [ 163.227641][ T9870] bridge_slave_0: entered promiscuous mode [ 163.239319][ T9870] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.246447][ T9870] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.253810][ T9870] bridge_slave_1: entered allmulticast mode [ 163.260540][ T9870] bridge_slave_1: entered promiscuous mode [ 163.319564][ T9870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.355578][ T7768] bond0: (slave syz_tun): Releasing backup interface [ 163.369085][ T7768] syz_tun (unregistering): left promiscuous mode [ 163.375509][ T7768] syz_tun (unregistering): left allmulticast mode [ 163.385785][ T9870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.432849][ T9870] team0: Port device team_slave_0 added [ 163.456364][ T9870] team0: Port device team_slave_1 added [ 163.488514][ T9870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.495549][ T9870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.521758][ T9870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.536283][ T9870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.543277][ T9870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.569458][ T9870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.603597][ T9870] hsr_slave_0: entered promiscuous mode [ 163.609998][ T9870] hsr_slave_1: entered promiscuous mode [ 163.621119][ T28] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.670396][ T28] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.690267][ T9952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6768 sclass=netlink_route_socket pid=9952 comm=syz-executor.0 [ 163.748401][ T9870] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.764634][ T9858] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.776397][ T28] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.797729][ T9858] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.806960][ T9858] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.819350][ T9870] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.833078][ T9858] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.845099][ T28] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.859443][ T9940] chnl_net:caif_netlink_parms(): no params data found [ 163.872175][ T9870] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 163.921334][ T9940] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.928625][ T9940] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.937030][ T9940] bridge_slave_0: entered allmulticast mode [ 163.943627][ T9940] bridge_slave_0: entered promiscuous mode [ 163.950894][ T9940] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.958151][ T9940] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.965504][ T9940] bridge_slave_1: entered allmulticast mode [ 163.972101][ T9940] bridge_slave_1: entered promiscuous mode [ 163.984842][ T9870] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.012181][ T9940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.027243][ T9940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.054811][ T9940] team0: Port device team_slave_0 added [ 164.061555][ T9940] team0: Port device team_slave_1 added [ 164.067746][ T28] bond0: left allmulticast mode [ 164.072613][ T28] bond_slave_0: left allmulticast mode [ 164.078141][ T28] bond_slave_1: left allmulticast mode [ 164.083834][ T28] bridge0: port 3(bond0) entered disabled state [ 164.090970][ T28] bridge_slave_1: left allmulticast mode [ 164.096737][ T28] bridge_slave_1: left promiscuous mode [ 164.102430][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.110466][ T28] bridge_slave_0: left allmulticast mode [ 164.116210][ T28] bridge_slave_0: left promiscuous mode [ 164.121890][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.133859][ T28] bond0: left allmulticast mode [ 164.138897][ T28] bond_slave_0: left allmulticast mode [ 164.144461][ T28] bond_slave_1: left allmulticast mode [ 164.151172][ T28] bridge0: port 3(bond0) entered disabled state [ 164.161997][ T28] bridge_slave_1: left allmulticast mode [ 164.164503][ T9961] loop4: detected capacity change from 0 to 1024 [ 164.167735][ T28] bridge_slave_1: left promiscuous mode [ 164.175617][ T9961] ext4: Unknown parameter 'smackfstransmute' [ 164.179806][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.193460][ T28] bridge_slave_0: left allmulticast mode [ 164.199219][ T28] bridge_slave_0: left promiscuous mode [ 164.204930][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.322726][ T28] bridge0 (unregistering): left allmulticast mode [ 164.323016][ T9963] xt_NFQUEUE: number of total queues is 0 [ 164.336627][ T28] team0: Port device macvlan1 removed [ 164.402124][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 164.402212][ T29] audit: type=1326 audit(1719168436.487:15888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9945 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f21a90460a9 code=0x7fc00000 [ 164.438001][ T28] bridge0 (unregistering): left allmulticast mode [ 164.450384][ T28] team0: Port device macvlan2 removed [ 164.553580][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 164.562745][ T28] bond_slave_0: left promiscuous mode [ 164.574514][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 164.584413][ T28] bond_slave_1: left promiscuous mode [ 164.595153][ T28] bond0 (unregistering): Released all slaves [ 164.609648][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 164.618625][ T28] bond_slave_0: left promiscuous mode [ 164.630922][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 164.641903][ T28] bond_slave_1: left promiscuous mode [ 164.651517][ T28] bond0 (unregistering): Released all slaves [ 164.740929][ T9961] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 164.749400][ T9961] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 164.758945][ T9961] bond0: entered promiscuous mode [ 164.763997][ T9961] bond_slave_0: entered promiscuous mode [ 164.769909][ T9961] bond_slave_1: entered promiscuous mode [ 164.778517][ T9961] bridge0: port 3(bond0) entered blocking state [ 164.784889][ T9961] bridge0: port 3(bond0) entered disabled state [ 164.792293][ T9961] bond0: entered allmulticast mode [ 164.797485][ T9961] bond_slave_0: entered allmulticast mode [ 164.803251][ T9961] bond_slave_1: entered allmulticast mode [ 164.811163][ T9961] bridge0: port 3(bond0) entered blocking state [ 164.817558][ T9961] bridge0: port 3(bond0) entered forwarding state [ 164.824246][ T9962] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 164.849734][ T9962] syz_tun: entered promiscuous mode [ 164.855117][ T9962] syz_tun: entered allmulticast mode [ 164.876149][ T9962] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 164.896232][ T9940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.903265][ T9940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.929432][ T9940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.944207][ T9940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.951263][ T9940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.977329][ T9940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.991441][ T28] tipc: Disabling bearer [ 164.996771][ T28] tipc: Left network mode [ 165.054092][ T9870] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 165.076519][ T9940] hsr_slave_0: entered promiscuous mode [ 165.082917][ T9940] hsr_slave_1: entered promiscuous mode [ 165.089378][ T9940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.097057][ T9940] Cannot create hsr debugfs directory [ 165.102738][ T9870] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 165.119038][ T28] hsr_slave_0: left promiscuous mode [ 165.128649][ T28] hsr_slave_1: left promiscuous mode [ 165.134489][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 165.141966][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 165.153597][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 165.161109][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 165.176847][ T28] hsr_slave_0: left promiscuous mode [ 165.182580][ T28] hsr_slave_1: left promiscuous mode [ 165.197722][ T28] veth1_macvtap: left promiscuous mode [ 165.203365][ T28] veth0_macvtap: left promiscuous mode [ 165.208999][ T28] veth1_vlan: left promiscuous mode [ 165.217355][ T28] veth1_macvtap: left promiscuous mode [ 165.222957][ T28] veth1_vlan: left promiscuous mode [ 165.379001][ T28] team0 (unregistering): Port device team_slave_1 removed [ 165.392059][ T28] team0 (unregistering): Port device team_slave_0 removed [ 165.480901][ T28] team0 (unregistering): Port device team_slave_0 removed [ 165.528907][ T9870] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 165.537837][ T9870] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.563111][ T9858] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.578485][ T29] audit: type=1400 audit(1719168437.657:15889): avc: denied { lock } for pid=9993 comm="syz-executor.0" path="socket:[32598]" dev="sockfs" ino=32598 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 165.607016][ T9858] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.635376][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.642517][ T3575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.652752][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.659914][ T3575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.818090][ T9858] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.858357][ T9870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.912359][ T9870] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.930777][ T4456] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.938000][ T4456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.953056][ T4456] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.960200][ T4456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.997786][ T9870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.065032][ T9858] veth0_vlan: entered promiscuous mode [ 166.091441][ T9858] veth1_vlan: entered promiscuous mode [ 166.176059][ T9858] veth0_macvtap: entered promiscuous mode [ 166.183924][ T9858] veth1_macvtap: entered promiscuous mode [ 166.201282][ T9870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.215214][ T9940] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 166.228498][ T29] audit: type=1400 audit(1719168438.317:15890): avc: denied { bind } for pid=10033 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 166.256840][ T9940] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 166.263705][ T29] audit: type=1326 audit(1719168438.347:15891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10033 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f21a90460a9 code=0x0 [ 166.294143][ T9940] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 166.322081][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.332723][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.342824][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.353344][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.367618][ T9858] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.375479][ T9940] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 166.396189][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.406740][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.416669][ T9858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.427211][ T9858] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.439188][ T9858] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.484266][ T9858] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.493212][ T9858] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.502087][ T9858] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.511064][ T9858] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.535016][ T9870] veth0_vlan: entered promiscuous mode [ 166.544083][ T9940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.578657][ T9870] veth1_vlan: entered promiscuous mode [ 166.592960][ T9870] veth0_macvtap: entered promiscuous mode [ 166.593078][T10047] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.611083][ T9940] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.620387][ T9870] veth1_macvtap: entered promiscuous mode [ 166.633743][ T4453] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.640880][ T4453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.652886][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.663458][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.673351][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.684021][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.693938][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.704487][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.719034][ T9870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.728167][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.738846][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.748840][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.759416][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.769370][ T9870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.780014][ T9870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.791799][ T9870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.800853][ T9870] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.809961][ T9870] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.818735][ T9870] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.827482][ T9870] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.850059][ T9940] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.860504][ T9940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.876752][ T4456] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.883980][ T4456] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.973740][T10064] loop4: detected capacity change from 0 to 512 [ 166.983464][T10064] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_name out of bounds [ 167.003032][ T9940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.035652][T10063] 9pnet_fd: p9_fd_create_unix (10063): problem connecting socket: éq‰Y’3aK: -111 [ 167.048005][T10064] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 167.048012][ T29] audit: type=1400 audit(1719168439.117:15892): avc: denied { mounton } for pid=10061 comm="syz-executor.1" path=2F726F6F742F73797A6B616C6C65722D74657374646972323730303438383134342F73797A6B616C6C65722E43764147316D2F322FE91F7189591E9233614B dev="sda1" ino=1957 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=sock_file permissive=1 [ 167.095806][ T29] audit: type=1326 audit(1719168439.187:15893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10073 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6126770a9 code=0x7ffc0000 [ 167.120105][ T29] audit: type=1326 audit(1719168439.187:15894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10073 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6126770a9 code=0x7ffc0000 [ 167.145770][T10064] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.164560][ T29] audit: type=1326 audit(1719168439.197:15895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10073 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6126770a9 code=0x7ffc0000 [ 167.189123][ T29] audit: type=1326 audit(1719168439.207:15896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10073 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6126770a9 code=0x7ffc0000 [ 167.192211][ T9940] veth0_vlan: entered promiscuous mode [ 167.213486][ T29] audit: type=1326 audit(1719168439.217:15897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10073 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6126770a9 code=0x7ffc0000 [ 167.252895][ T9940] veth1_vlan: entered promiscuous mode [ 167.277802][ T9940] veth0_macvtap: entered promiscuous mode [ 167.302449][ T9940] veth1_macvtap: entered promiscuous mode [ 167.319985][ T9111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.338530][ T9940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.350100][ T9940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.360580][ T9940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.371066][ T9940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.381001][ T9940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.391480][ T9940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.401600][ T9940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 167.412139][ T9940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.429981][ T9940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.489221][ T9940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.499997][ T9940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.509980][ T9940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.520447][ T9940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.530412][ T9940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.540935][ T9940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.550941][ T9940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.561412][ T9940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.579213][ T9940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.594701][ T9940] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.603686][ T9940] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.612524][ T9940] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.621292][ T9940] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.708593][T10110] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.738274][T10110] loop1: detected capacity change from 0 to 256 [ 167.759162][T10110] FAT-fs (loop1): Unrecognized mount option "18446744073709551615ÿÿÿÿ" or missing value [ 167.874587][T10182] loop1: detected capacity change from 0 to 512 [ 167.885123][T10182] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: e_name out of bounds [ 167.899895][T10182] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 167.913731][T10182] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.959560][ T9858] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.102789][T10212] loop1: detected capacity change from 0 to 512 [ 168.110697][T10212] EXT4-fs: Ignoring removed nobh option [ 168.116711][T10212] EXT4-fs (loop1): bad geometry: first data block is 0 with a 1k block and cluster size [ 168.878461][T10246] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.894873][T10246] loop1: detected capacity change from 0 to 1024 [ 169.426269][T10283] lo speed is unknown, defaulting to 1000 [ 169.432631][T10283] lo speed is unknown, defaulting to 1000 [ 169.438971][T10283] lo speed is unknown, defaulting to 1000 [ 169.475325][T10283] infiniband syz0: set down [ 169.479914][T10283] infiniband syz0: added lo [ 169.484493][ T4456] lo speed is unknown, defaulting to 1000 [ 169.494732][T10283] RDS/IB: syz0: added [ 169.500704][T10283] smc: adding ib device syz0 with port count 1 [ 169.508240][T10283] smc: ib device syz0 port 1 has pnetid [ 169.514466][ T3182] lo speed is unknown, defaulting to 1000 [ 169.520473][T10283] lo speed is unknown, defaulting to 1000 [ 169.552687][T10283] lo speed is unknown, defaulting to 1000 [ 169.587441][T10283] lo speed is unknown, defaulting to 1000 [ 169.622913][T10283] lo speed is unknown, defaulting to 1000 [ 169.657625][T10283] lo speed is unknown, defaulting to 1000 [ 169.670747][ T29] kauditd_printk_skb: 2686 callbacks suppressed [ 169.670766][ T29] audit: type=1326 audit(1719168441.757:18584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f84114b0827 code=0x7ffc0000 [ 169.726238][ T29] audit: type=1326 audit(1719168441.787:18585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f84114764e9 code=0x7ffc0000 [ 169.750582][ T29] audit: type=1326 audit(1719168441.787:18586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f84114b0827 code=0x7ffc0000 [ 169.774736][ T29] audit: type=1326 audit(1719168441.787:18587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f84114764e9 code=0x7ffc0000 [ 169.798825][ T29] audit: type=1326 audit(1719168441.787:18588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f84114b0827 code=0x7ffc0000 [ 169.821194][T10283] lo speed is unknown, defaulting to 1000 [ 169.822932][ T29] audit: type=1326 audit(1719168441.787:18589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f84114764e9 code=0x7ffc0000 [ 169.852913][ T29] audit: type=1326 audit(1719168441.787:18590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f84114b0827 code=0x7ffc0000 [ 169.870286][T10306] loop2: detected capacity change from 0 to 512 [ 169.877277][ T29] audit: type=1326 audit(1719168441.787:18591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f84114764e9 code=0x7ffc0000 [ 169.901031][T10283] lo speed is unknown, defaulting to 1000 [ 169.907496][ T29] audit: type=1326 audit(1719168441.787:18592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f84114b0827 code=0x7ffc0000 [ 169.907534][ T29] audit: type=1326 audit(1719168441.787:18593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f84114764e9 code=0x7ffc0000 [ 169.924789][T10306] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: e_name out of bounds [ 170.002719][T10306] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 170.039264][T10306] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 170.103940][T10283] lo speed is unknown, defaulting to 1000 [ 170.129575][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.272354][T10316] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 170.280679][T10316] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.292674][T10316] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 170.301477][T10316] xt_NFQUEUE: number of total queues is 0 [ 170.420587][T10175] smc: removing ib device syz0 [ 170.522384][T10348] loop1: detected capacity change from 0 to 128 [ 170.530038][T10348] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 170.544025][T10348] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 170.683961][T10358] loop2: detected capacity change from 0 to 128 [ 170.917852][T10367] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.931141][T10176] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.981684][T10373] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.032876][T10379] loop2: detected capacity change from 0 to 1024 [ 171.040680][T10379] ext4: Unknown parameter 'smackfstransmute' [ 171.094513][T10379] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 171.102833][T10379] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.112221][T10379] bond0: entered promiscuous mode [ 171.117433][T10379] bond_slave_0: entered promiscuous mode [ 171.123216][T10379] bond_slave_1: entered promiscuous mode [ 171.134097][T10379] bridge0: port 3(bond0) entered blocking state [ 171.140770][T10379] bridge0: port 3(bond0) entered disabled state [ 171.147709][T10379] bond0: entered allmulticast mode [ 171.152864][T10379] bond_slave_0: entered allmulticast mode [ 171.158662][T10379] bond_slave_1: entered allmulticast mode [ 171.169391][T10379] bridge0: port 3(bond0) entered blocking state [ 171.175867][T10379] bridge0: port 3(bond0) entered forwarding state [ 171.188586][T10381] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 171.210844][T10379] xt_NFQUEUE: number of total queues is 0 [ 171.258253][T10381] syz_tun: entered promiscuous mode [ 171.263631][T10381] syz_tun: entered allmulticast mode [ 171.274332][T10381] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 171.286103][T10364] chnl_net:caif_netlink_parms(): no params data found [ 171.390398][T10364] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.397573][T10364] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.408825][T10364] bridge_slave_0: entered allmulticast mode [ 171.416041][T10364] bridge_slave_0: entered promiscuous mode [ 171.423622][T10364] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.431282][T10364] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.444126][T10364] bridge_slave_1: entered allmulticast mode [ 171.450900][T10364] bridge_slave_1: entered promiscuous mode [ 171.514145][T10364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.554372][T10364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.614185][T10364] team0: Port device team_slave_0 added [ 171.630814][T10364] team0: Port device team_slave_1 added [ 171.682222][T10414] loop1: detected capacity change from 0 to 128 [ 171.689850][T10364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.696930][T10364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.723021][T10364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.735183][T10364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.742308][T10364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.768589][T10364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.896241][T10364] hsr_slave_0: entered promiscuous mode [ 171.902767][T10364] hsr_slave_1: entered promiscuous mode [ 171.916155][T10364] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.924641][T10364] Cannot create hsr debugfs directory [ 172.053671][T10431] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 172.062022][T10431] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.078737][T10431] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 172.092066][T10431] xt_NFQUEUE: number of total queues is 0 [ 172.973067][T10484] loop4: detected capacity change from 0 to 256 [ 173.008214][T10486] loop2: detected capacity change from 0 to 1024 [ 173.015914][T10486] ext4: Unknown parameter 'smackfstransmute' [ 173.053003][T10484] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 173.065629][T10486] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 173.074024][T10486] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.092007][T10484] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.102367][T10486] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 173.153262][T10495] xt_NFQUEUE: number of total queues is 0 [ 173.318170][T10514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.386232][T10521] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.489355][T10532] loop2: detected capacity change from 0 to 1024 [ 173.498489][T10532] ext4: Unknown parameter 'smackfstransmute' [ 173.593776][T10176] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.611699][T10532] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 173.619971][T10532] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.633652][T10532] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 173.643741][T10532] xt_NFQUEUE: number of total queues is 0 [ 173.681444][T10176] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.740830][T10176] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.868071][T10176] bridge_slave_1: left allmulticast mode [ 173.873803][T10176] bridge_slave_1: left promiscuous mode [ 173.879597][T10176] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.891090][T10176] bridge_slave_0: left allmulticast mode [ 173.896835][T10176] bridge_slave_0: left promiscuous mode [ 173.902842][T10176] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.920082][T10537] loop2: detected capacity change from 0 to 512 [ 173.937256][T10537] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 173.945238][T10537] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c01c, mo2=0002] [ 173.967192][T10537] System zones: 1-12 [ 173.971752][T10537] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 173.981374][T10537] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 173.990805][T10537] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 174.024468][T10537] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 174.047660][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.059883][T10176] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 174.070608][T10176] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 174.081280][T10176] bond0 (unregistering): Released all slaves [ 174.216286][T10558] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.225096][T10558] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.233881][T10558] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.242744][T10558] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 174.254555][T10558] vxlan0: entered promiscuous mode [ 174.278202][T10176] hsr_slave_0: left promiscuous mode [ 174.283947][T10176] hsr_slave_1: left promiscuous mode [ 174.290088][T10176] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.297579][T10176] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.305254][T10176] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.312813][T10176] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.322890][T10176] veth1_macvtap: left promiscuous mode [ 174.328472][T10176] veth0_macvtap: left promiscuous mode [ 174.334035][T10176] veth1_vlan: left promiscuous mode [ 174.339459][T10176] veth0_vlan: left promiscuous mode [ 174.434518][T10176] team0 (unregistering): Port device team_slave_1 removed [ 174.445016][T10176] team0 (unregistering): Port device team_slave_0 removed [ 174.561149][T10572] xt_NFQUEUE: number of total queues is 0 [ 174.633093][T10364] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 174.642510][T10364] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 174.653774][T10364] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 174.663313][T10364] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 174.705943][T10364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.719961][T10364] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.730249][ T3575] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.737420][ T3575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.749092][ T3575] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.756219][ T3575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.775277][T10364] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 174.785857][T10364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 174.853089][T10364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.904649][T10591] bond1 (unregistering): Released all slaves [ 174.939237][T10364] veth0_vlan: entered promiscuous mode [ 174.939497][T10591] loop1: detected capacity change from 0 to 512 [ 174.955254][T10364] veth1_vlan: entered promiscuous mode [ 174.958201][T10591] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 174.969674][T10591] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 174.985477][T10364] veth0_macvtap: entered promiscuous mode [ 174.993784][T10364] veth1_macvtap: entered promiscuous mode [ 175.029777][T10597] syzkaller0: entered promiscuous mode [ 175.035414][T10597] syzkaller0: entered allmulticast mode [ 175.054036][T10364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.064694][T10364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.074721][T10364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.085378][T10364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.095285][T10364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.105782][T10364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.115617][T10364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 175.126115][T10364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.152463][T10364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.183675][T10605] veth0_macvtap: left promiscuous mode [ 175.192584][T10605] veth0_macvtap: entered promiscuous mode [ 175.199587][T10605] team0: Device macvtap0 failed to register rx_handler [ 175.209862][T10605] veth0_macvtap: left promiscuous mode [ 175.236920][T10603] veth0_vlan: left promiscuous mode [ 175.331896][T10617] loop4: detected capacity change from 0 to 1024 [ 175.339690][T10617] ext4: Unknown parameter 'smackfstransmute' [ 175.352290][T10364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.362935][T10364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.372925][T10364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.383385][T10364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.393210][T10364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.403651][T10364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.413648][T10364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 175.424089][T10364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.435038][T10364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.451654][T10364] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.460594][T10364] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.469577][T10364] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.478352][T10364] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.490068][T10617] validate_nla: 5 callbacks suppressed [ 175.490089][T10617] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 175.504224][T10617] __nla_validate_parse: 7 callbacks suppressed [ 175.504240][T10617] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.521643][T10619] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 175.534875][T10620] loop2: detected capacity change from 0 to 512 [ 175.568017][T10617] xt_NFQUEUE: number of total queues is 0 [ 175.587827][ T29] kauditd_printk_skb: 1275 callbacks suppressed [ 175.587844][ T29] audit: type=1326 audit(1719168447.677:19869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10624 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4050a060a9 code=0x0 [ 175.589244][T10620] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.632350][T10620] ext4 filesystem being mounted at /root/syzkaller-testdir2128550010/syzkaller.ljtgB5/35/wÅü5ÔTÕÔ)­`)YFæ¾nA­½@T<Ÿ3»Ú‚$¢ó×rçcnH³<¿pƒrèñ¹“>ÅwC¾" žð-ùËòöè€Ó8 supports timestamps until 2038-01-19 (0x7fffffff) [ 175.660765][T10620] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 175.672884][T10637] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.683520][T10620] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz-executor.2: mark_inode_dirty error [ 175.697792][T10620] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz-executor.2: corrupted inode contents [ 175.704614][T10637] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 175.710373][T10620] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz-executor.2: mark_inode_dirty error [ 175.720492][T10641] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 175.743578][T10641] veth1_macvtap: left promiscuous mode [ 175.775038][ T29] audit: type=1400 audit(1719168447.857:19870): avc: denied { mounton } for pid=10618 comm="syz-executor.2" path=2F726F6F742F73797A6B616C6C65722D74657374646972323132383535303031302F73797A6B616C6C65722E6C6A746742352F33352F131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D3382F627573 dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 175.834850][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.867363][T10645] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 175.881065][T10645] loop3: detected capacity change from 0 to 512 [ 175.888402][T10649] loop2: detected capacity change from 0 to 512 [ 175.888919][T10645] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 175.897482][T10649] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 175.903422][T10645] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 175.911371][T10649] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c01c, mo2=0002] [ 175.928149][T10649] System zones: 1-12 [ 175.932154][T10649] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 175.941655][T10649] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 175.950928][T10649] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 175.983585][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 176.029718][T10655] loop3: detected capacity change from 0 to 128 [ 176.135868][T10663] loop2: detected capacity change from 0 to 128 [ 176.343654][T10673] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 176.354512][T10673] veth0_macvtap: left promiscuous mode [ 176.366637][T10673] veth0_macvtap: entered promiscuous mode [ 176.380511][T10673] team0: Device macvtap0 failed to register rx_handler [ 176.389242][T10673] veth0_macvtap: left promiscuous mode [ 176.454849][T10688] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 176.537637][T10694] loop1: detected capacity change from 0 to 512 [ 176.545243][T10694] ext4: Unknown parameter 'dont_hash' [ 176.577465][ T29] audit: type=1400 audit(1719168448.667:19871): avc: denied { module_load } for pid=10696 comm="syz-executor.0" path="/root/syzkaller-testdir2705836105/syzkaller.9UmidS/247/bus" dev="sda1" ino=1959 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=system permissive=1 [ 176.609226][T10702] loop2: detected capacity change from 0 to 128 [ 176.740731][T10717] loop1: detected capacity change from 0 to 256 [ 176.772666][ T29] audit: type=1326 audit(1719168448.857:19872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10718 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff6126770a9 code=0x0 [ 176.798091][T10717] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 176.809292][T10717] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.061078][T10725] loop3: detected capacity change from 0 to 1024 [ 177.068820][T10725] EXT4-fs: Ignoring removed nomblk_io_submit option [ 177.087405][T10725] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.101301][ T29] audit: type=1326 audit(1719168449.187:19873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10724 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6089430a9 code=0x7ffc0000 [ 177.125550][ T29] audit: type=1326 audit(1719168449.187:19874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10724 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6089430a9 code=0x7ffc0000 [ 177.149735][ T29] audit: type=1326 audit(1719168449.187:19875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10724 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6089430a9 code=0x7ffc0000 [ 177.173956][ T29] audit: type=1326 audit(1719168449.187:19876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10724 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6089430a9 code=0x7ffc0000 [ 177.198287][ T29] audit: type=1326 audit(1719168449.187:19877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10724 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff6089430a9 code=0x7ffc0000 [ 177.222732][ T29] audit: type=1326 audit(1719168449.187:19878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10724 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6089430a9 code=0x7ffc0000 [ 177.287832][T10730] loop4: detected capacity change from 0 to 1024 [ 177.295285][T10730] EXT4-fs: Ignoring removed orlov option [ 177.300987][T10730] EXT4-fs: Ignoring removed oldalloc option [ 177.307584][T10730] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 177.318554][T10730] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 177.334984][T10730] EXT4-fs (loop4): invalid journal inode [ 177.335435][T10364] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.341394][T10730] EXT4-fs (loop4): can't get journal size [ 177.357550][T10730] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 177.378829][ T9111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.469585][T10741] loop4: detected capacity change from 0 to 512 [ 177.478199][T10741] ext4: Unknown parameter 'dont_hash' [ 177.756304][T10779] loop2: detected capacity change from 0 to 512 [ 177.763828][T10779] ext4: Unknown parameter 'dont_hash' [ 177.922104][T10793] loop2: detected capacity change from 0 to 1024 [ 177.929833][T10793] ext4: Unknown parameter 'smackfstransmute' [ 177.999436][T10793] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 178.007838][T10793] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 178.017730][T10793] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 178.026394][T10793] xt_NFQUEUE: number of total queues is 0 [ 178.448989][T10800] loop4: detected capacity change from 0 to 256 [ 178.602594][T10814] 9pnet_fd: Insufficient options for proto=fd [ 178.646960][T10818] futex_wake_op: syz-executor.1 tries to shift op by 144; fix this program [ 178.679019][T10820] 9pnet_fd: Insufficient options for proto=fd [ 179.271645][T10840] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.573205][T10887] loop1: detected capacity change from 0 to 512 [ 180.581465][T10887] ext4: Unknown parameter 'dont_hash' [ 180.729517][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 180.729533][ T29] audit: type=1326 audit(1719168452.817:19911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10905 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f21a90460a9 code=0x0 [ 180.767445][T10912] loop1: detected capacity change from 0 to 256 [ 180.804350][T10908] loop3: detected capacity change from 0 to 128 [ 181.204632][T10176] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.308842][T10176] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.361267][T10176] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.400624][T10176] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.477980][T10938] chnl_net:caif_netlink_parms(): no params data found [ 181.487296][T10176] bridge_slave_1: left allmulticast mode [ 181.493038][T10176] bridge_slave_1: left promiscuous mode [ 181.498784][T10176] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.508887][T10176] bridge_slave_0: left allmulticast mode [ 181.514566][T10176] bridge_slave_0: left promiscuous mode [ 181.520466][T10176] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.566228][T10952] loop1: detected capacity change from 0 to 512 [ 181.573960][T10952] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 181.630412][T10176] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 181.648029][T10176] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 181.669524][T10176] bond0 (unregistering): Released all slaves [ 181.708764][T10959] syzkaller1: entered promiscuous mode [ 181.714459][T10959] syzkaller1: entered allmulticast mode [ 181.789249][T10176] hsr_slave_0: left promiscuous mode [ 181.795083][T10176] hsr_slave_1: left promiscuous mode [ 181.813281][T10176] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 181.820780][T10176] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 181.830708][T10176] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 181.838230][T10176] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 181.859316][T10176] veth1_macvtap: left promiscuous mode [ 181.865086][T10176] veth0_macvtap: left promiscuous mode [ 181.870965][T10176] veth1_vlan: left promiscuous mode [ 181.876235][T10176] veth0_vlan: left promiscuous mode [ 182.017261][T10176] team0 (unregistering): Port device team_slave_1 removed [ 182.041624][T10176] team0 (unregistering): Port device team_slave_0 removed [ 182.083687][T10980] loop4: detected capacity change from 0 to 256 [ 182.137684][T10938] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.144931][T10938] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.175093][T10938] bridge_slave_0: entered allmulticast mode [ 182.192618][T10938] bridge_slave_0: entered promiscuous mode [ 182.205371][ T29] audit: type=1326 audit(1719168454.277:19912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10983 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4050a060a9 code=0x0 [ 182.231118][T10938] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.238377][T10938] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.261887][T10938] bridge_slave_1: entered allmulticast mode [ 182.279790][T10938] bridge_slave_1: entered promiscuous mode [ 182.335565][T10938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.346642][T10938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.389059][T10938] team0: Port device team_slave_0 added [ 182.396362][T10938] team0: Port device team_slave_1 added [ 182.444250][T10938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.451431][T10938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.477390][T10938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.492445][T10938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.499474][T10938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.525502][T10938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.609400][T10938] hsr_slave_0: entered promiscuous mode [ 182.618323][T10938] hsr_slave_1: entered promiscuous mode [ 182.624827][T10938] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.632961][T10938] Cannot create hsr debugfs directory [ 182.741305][ T6918] bond0: (slave syz_tun): Releasing backup interface [ 182.750744][ T6918] syz_tun (unregistering): left promiscuous mode [ 182.757296][ T6918] syz_tun (unregistering): left allmulticast mode [ 182.820709][T10174] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.930903][T10174] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.023245][T10174] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.134186][T10174] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.148251][T10938] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 183.164377][T11024] ip6erspan0: entered promiscuous mode [ 183.172283][T10938] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 183.181528][T11002] chnl_net:caif_netlink_parms(): no params data found [ 183.192666][T10938] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 183.218507][T10938] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 183.265163][T11002] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.272701][T11002] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.281201][ T29] audit: type=1326 audit(1719168455.367:19913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11033 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84114b30a9 code=0x7ffc0000 [ 183.305532][ T29] audit: type=1326 audit(1719168455.367:19914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11033 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84114b30a9 code=0x7ffc0000 [ 183.308400][T11002] bridge_slave_0: entered allmulticast mode [ 183.332108][ T29] audit: type=1326 audit(1719168455.417:19915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11033 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84114b30a9 code=0x7ffc0000 [ 183.360507][ T29] audit: type=1326 audit(1719168455.417:19916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11033 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84114b30a9 code=0x7ffc0000 [ 183.362912][T11002] bridge_slave_0: entered promiscuous mode [ 183.393795][ T29] audit: type=1326 audit(1719168455.427:19917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11033 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f84114b30a9 code=0x7ffc0000 [ 183.409017][T11034] atomic_op ffff888116110528 conn xmit_atomic 0000000000000000 [ 183.418076][ T29] audit: type=1326 audit(1719168455.447:19918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11033 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f84114b30a9 code=0x7ffc0000 [ 183.444394][T11002] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.449569][ T29] audit: type=1326 audit(1719168455.487:19919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11033 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f84114b0827 code=0x7ffc0000 [ 183.449617][ T29] audit: type=1326 audit(1719168455.487:19920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11033 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f84114764e9 code=0x7ffc0000 [ 183.504880][T11002] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.514270][T11002] bridge_slave_1: entered allmulticast mode [ 183.531134][T11002] bridge_slave_1: entered promiscuous mode [ 183.556214][T10174] bond0: left allmulticast mode [ 183.561116][T10174] bond_slave_0: left allmulticast mode [ 183.566785][T10174] bond_slave_1: left allmulticast mode [ 183.572685][T10174] bridge0: port 3(bond0) entered disabled state [ 183.580126][T10174] bridge_slave_1: left allmulticast mode [ 183.585876][T10174] bridge_slave_1: left promiscuous mode [ 183.591567][T10174] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.599469][T10174] bridge_slave_0: left allmulticast mode [ 183.605271][T10174] bridge_slave_0: left promiscuous mode [ 183.611032][T10174] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.708805][T10174] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 183.719705][T10174] bond_slave_0: left promiscuous mode [ 183.728819][T10174] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 183.739862][T10174] bond_slave_1: left promiscuous mode [ 183.749498][T10174] bond0 (unregistering): Released all slaves [ 183.778681][T11002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.800328][T11002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.852336][T11002] team0: Port device team_slave_0 added [ 183.860492][T10174] hsr_slave_0: left promiscuous mode [ 183.870150][T10174] hsr_slave_1: left promiscuous mode [ 183.877372][T11059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.887509][T10174] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.895016][T10174] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 183.903514][T10174] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.911144][T10174] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 183.921072][T10174] veth1_vlan: left promiscuous mode [ 183.926574][T10174] veth0_vlan: left promiscuous mode [ 183.926944][T11063] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 184.011467][T10174] team0 (unregistering): Port device team_slave_1 removed [ 184.022875][T10174] team0 (unregistering): Port device team_slave_0 removed [ 184.061739][T11002] team0: Port device team_slave_1 added [ 184.094098][T11002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.101223][T11002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.127290][T11002] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.139871][T11002] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.146894][T11002] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.172906][T11002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.190748][T10938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.219527][T11002] hsr_slave_0: entered promiscuous mode [ 184.226069][T11002] hsr_slave_1: entered promiscuous mode [ 184.232162][T11002] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.240748][T11002] Cannot create hsr debugfs directory [ 184.249673][T10938] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.292052][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.299180][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.363914][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.371170][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.384261][T11076] loop4: detected capacity change from 0 to 1024 [ 184.404335][T11076] ext4: Unknown parameter 'smackfstransmute' [ 184.489995][T11076] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 184.498291][T11076] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.515681][T11076] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 184.536963][T11076] xt_NFQUEUE: number of total queues is 0 [ 184.555863][T10938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.686770][T11097] loop2: detected capacity change from 0 to 512 [ 184.701861][T11002] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.719476][T11002] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.728955][T11097] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 184.743278][T11097] ext4 filesystem being mounted at /root/syzkaller-testdir2128550010/syzkaller.ljtgB5/64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.745220][T10938] veth0_vlan: entered promiscuous mode [ 184.767363][T11099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.782904][T11002] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.791854][T11097] EXT4-fs error (device loop2): ext4_acquire_dquot:6860: comm syz-executor.2: Failed to acquire dquot type 0 [ 184.806744][T11002] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.822695][T10938] veth1_vlan: entered promiscuous mode [ 184.847692][T10938] veth0_macvtap: entered promiscuous mode [ 184.871274][T10938] veth1_macvtap: entered promiscuous mode [ 184.884606][T11109] loop4: detected capacity change from 0 to 8192 [ 184.904407][T10938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.914948][T10938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.924869][T10938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.935413][T10938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.945233][T10938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.955780][T10938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.956417][T11109] loop4: p1 p4 < > [ 184.967623][T10938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.969623][T11109] loop4: partition table partially beyond EOD, truncated [ 184.978101][T10938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.994347][T10938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.998200][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 185.004213][T10938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.023593][T10938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.033523][T10938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.043980][T10938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.054777][T11109] loop4: p1 size 8388608 extends beyond EOD, truncated [ 185.054988][T10938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.068568][T11109] loop4: p4 start 50689 is beyond EOD, truncated [ 185.083764][T10938] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.092563][T10938] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.101359][T10938] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.110200][T10938] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.174436][T11120] syzkaller0: entered allmulticast mode [ 185.182872][T11120] syzkaller0 (unregistering): left allmulticast mode [ 185.215678][T11109] loop4: detected capacity change from 0 to 8192 [ 185.223160][T11125] tipc: Started in network mode [ 185.224223][T11109] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 185.228123][T11125] tipc: Node identity , cluster identity 4711 [ 185.244651][T11125] tipc: Failed to obtain node identity [ 185.250179][T11125] tipc: Enabling of bearer rejected, failed to enable media [ 185.266439][T11124] tipc: Started in network mode [ 185.271369][T11124] tipc: Node identity , cluster identity 4711 [ 185.277567][T11124] tipc: Failed to obtain node identity [ 185.283025][T11124] tipc: Enabling of bearer rejected, failed to enable media [ 185.305277][T11002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.328564][T11002] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.359537][ T4451] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.366691][ T4451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.377448][T11135] loop1: detected capacity change from 0 to 1024 [ 185.377562][T11133] loop3: detected capacity change from 0 to 512 [ 185.385073][T11135] ext4: Unknown parameter 'smackfstransmute' [ 185.399629][T11133] ext4: Unknown parameter 'dont_hash' [ 185.417299][ T4451] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.424466][ T4451] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.449155][T11002] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.459603][T11002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.510712][T11135] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 185.519182][T11135] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.528571][T11135] bond0: entered promiscuous mode [ 185.533679][T11135] bond_slave_0: entered promiscuous mode [ 185.539514][T11135] bond_slave_1: entered promiscuous mode [ 185.612702][T11135] bridge0: port 3(bond0) entered blocking state [ 185.619243][T11135] bridge0: port 3(bond0) entered disabled state [ 185.644219][T11135] bond0: entered allmulticast mode [ 185.649525][T11135] bond_slave_0: entered allmulticast mode [ 185.655356][T11135] bond_slave_1: entered allmulticast mode [ 185.679027][T11135] bridge0: port 3(bond0) entered blocking state [ 185.679402][T11148] xt_NFQUEUE: number of total queues is 0 [ 185.685399][T11135] bridge0: port 3(bond0) entered forwarding state [ 185.718895][T11145] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 185.766852][T11145] syz_tun: entered promiscuous mode [ 185.772422][T11145] syz_tun: entered allmulticast mode [ 185.823550][T11145] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 186.006577][T11002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.176779][T11165] loop1: detected capacity change from 0 to 2048 [ 186.194383][T11165] EXT4-fs: Ignoring removed mblk_io_submit option [ 186.237261][T11165] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.241807][T11002] veth0_vlan: entered promiscuous mode [ 186.293745][T11002] veth1_vlan: entered promiscuous mode [ 186.331275][T11002] veth0_macvtap: entered promiscuous mode [ 186.342920][T11002] veth1_macvtap: entered promiscuous mode [ 186.349601][T11171] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 186.356697][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.374716][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.384722][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.394288][T11171] EXT4-fs (loop1): Remounting filesystem read-only [ 186.395207][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.411892][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.422424][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.432341][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.442819][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.458673][T11002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.471652][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.482354][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.492405][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.503045][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.512965][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.523749][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.533791][T11002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.544276][T11002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.558539][T11002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.566367][T11175] dummy0: entered promiscuous mode [ 186.573445][T11002] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.582365][T11002] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.591321][T11002] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.600228][T11002] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.622692][T11173] dummy0: left promiscuous mode [ 186.641854][T11187] loop4: detected capacity change from 0 to 256 [ 186.667319][T11188] loop4: detected capacity change from 0 to 256 [ 186.670411][ T9858] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.684965][T11188] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 186.695051][T11191] loop2: detected capacity change from 0 to 128 [ 187.819660][T11223] loop2: detected capacity change from 0 to 1024 [ 187.840750][T11223] ext4: Unknown parameter 'smackfstransmute' [ 187.855975][T11224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.886619][T11224] tmpfs: Bad value for 'mpol' [ 187.912970][T11223] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 187.921227][T11223] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.950524][T11223] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 187.973150][T11226] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 188.075559][T11228] loop3: detected capacity change from 0 to 512 [ 188.097426][T11228] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 188.106217][T11228] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 188.255870][T11236] loop1: detected capacity change from 0 to 256 [ 188.262590][T11237] loop2: detected capacity change from 0 to 128 [ 188.263677][T11234] 9pnet_fd: Insufficient options for proto=fd [ 188.399831][T11248] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.413811][T11249] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.478493][T11251] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 188.599630][T11263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.621606][T11263] tmpfs: Bad value for 'mpol' [ 188.961111][T11286] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 189.013270][T11291] loop4: detected capacity change from 0 to 512 [ 189.024349][T11294] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.042707][T11291] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 189.065627][T11291] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 189.073704][T11291] System zones: 1-12 [ 189.098221][T11291] EXT4-fs (loop4): 1 truncate cleaned up [ 189.108160][T11291] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.171467][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 189.171491][ T29] audit: type=1400 audit(1719168461.257:20118): avc: denied { setopt } for pid=11308 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 189.218924][ T29] audit: type=1400 audit(1719168461.287:20119): avc: denied { accept } for pid=11308 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 189.258866][ T29] audit: type=1400 audit(1719168461.347:20120): avc: denied { ioctl } for pid=11290 comm="syz-executor.4" path="/root/syzkaller-testdir2617971431/syzkaller.tZdgAy/132/file2/file1" dev="loop4" ino=15 ioctlcmd=0x6611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 189.288466][ T29] audit: type=1326 audit(1719168461.347:20121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11310 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff6126770a9 code=0x0 [ 189.325005][T11311] loop3: detected capacity change from 0 to 1764 [ 189.341007][T11311] iso9660: Unknown parameter 'overriderkckperm' [ 189.352459][ T9111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.510657][T11338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.534009][T11339] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 189.548276][T11341] loop1: detected capacity change from 0 to 256 [ 189.549507][T11338] tmpfs: Bad value for 'mpol' [ 189.560462][T11339] netdevsim netdevsim3 : renamed from netdevsim1 (while UP) [ 189.630609][ T29] audit: type=1326 audit(1719168461.717:20122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11345 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7febec14e0a9 code=0x0 [ 189.743014][T11350] kernel profiling enabled (shift: 0) [ 189.982797][T11355] loop4: detected capacity change from 0 to 2048 [ 189.991926][T11355] EXT4-fs: Ignoring removed mblk_io_submit option [ 190.009012][T11355] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.076293][T11361] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 190.089412][T11362] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 190.109616][T11362] EXT4-fs (loop4): Remounting filesystem read-only [ 190.126772][T11364] loop2: detected capacity change from 0 to 1764 [ 190.136021][T11364] iso9660: Unknown parameter 'overriderkckperm' [ 190.199169][ T9111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.322936][T11374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11374 comm=syz-executor.2 [ 190.336285][T11377] usb usb9: check_ctrlrecip: process 11377 (syz-executor.1) requesting ep 01 but needs 81 [ 190.346363][T11377] usb usb9: usbfs: process 11377 (syz-executor.1) did not claim interface 0 before use [ 190.618693][T11393] bond0: Error: Cannot enslave bond to itself. [ 190.663283][T11395] loop3: detected capacity change from 0 to 2048 [ 190.674306][T11395] EXT4-fs: Ignoring removed mblk_io_submit option [ 190.689428][T11395] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.762690][T11402] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 190.774435][T11404] loop1: detected capacity change from 0 to 128 [ 190.780589][T11402] EXT4-fs (loop3): Remounting filesystem read-only [ 190.833459][T10938] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.961177][T11417] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 191.020021][T11425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.089755][T11433] loop3: detected capacity change from 0 to 512 [ 191.111702][T11433] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 191.120641][T11433] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 191.220856][T11439] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 191.229793][T11439] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 191.238704][T11439] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 191.247490][T11439] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 191.256774][T11439] vxlan0: entered promiscuous mode [ 191.261950][T11439] vxlan0: entered allmulticast mode [ 191.274541][T11439] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.283570][T11439] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.284095][T11446] loop3: detected capacity change from 0 to 128 [ 191.292545][T11439] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.307708][T11439] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 191.332583][T11443] 9pnet_fd: Insufficient options for proto=fd [ 191.344937][T11449] loop2: detected capacity change from 0 to 128 [ 191.474170][T11459] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 191.633119][T11469] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 191.696377][T11470] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 191.712148][T11470] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 191.750356][T11469] loop0: detected capacity change from 0 to 512 [ 191.758656][T11469] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 191.767477][T11469] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 191.930877][T11480] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 191.938393][T11480] vhci_hcd: invalid port number 129 [ 191.943619][T11480] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 191.954550][ T29] audit: type=1400 audit(1719168464.037:20123): avc: denied { getopt } for pid=11479 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 192.006676][T11485] loop0: detected capacity change from 0 to 128 [ 192.018747][T11486] 9pnet_fd: Insufficient options for proto=fd [ 192.155271][T11490] loop0: detected capacity change from 0 to 1024 [ 192.163049][T11490] ext4: Unknown parameter 'smackfstransmute' [ 192.188119][T11492] loop1: detected capacity change from 0 to 512 [ 192.194632][ T29] audit: type=1400 audit(1719168464.277:20124): avc: denied { mounton } for pid=11491 comm="syz-executor.1" path="/root/syzkaller-testdir2700488144/syzkaller.CvAG1m/97/file0/bus" dev="ramfs" ino=39536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 192.222638][T11492] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.231437][T11492] EXT4-fs (loop1): can't mount with commit=63, fs mounted w/o journal [ 192.241582][T11490] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 192.249856][T11490] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.259307][T11490] bond0: entered promiscuous mode [ 192.264596][T11490] bond_slave_0: entered promiscuous mode [ 192.270424][T11490] bond_slave_1: entered promiscuous mode [ 192.276623][T11490] bridge0: port 3(bond0) entered blocking state [ 192.283000][T11490] bridge0: port 3(bond0) entered disabled state [ 192.289565][T11490] bond0: entered allmulticast mode [ 192.294816][T11490] bond_slave_0: entered allmulticast mode [ 192.300620][T11490] bond_slave_1: entered allmulticast mode [ 192.321552][ T29] audit: type=1400 audit(1719168464.397:20125): avc: denied { write } for pid=11491 comm="syz-executor.1" path="socket:[40366]" dev="sockfs" ino=40366 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 192.352207][T11490] bridge0: port 3(bond0) entered blocking state [ 192.358597][T11490] bridge0: port 3(bond0) entered forwarding state [ 192.476940][T11515] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.518478][T11523] loop3: detected capacity change from 0 to 512 [ 192.532852][T11523] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: e_name out of bounds [ 192.547996][T11523] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 192.565141][T11523] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.593872][T10938] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.656679][T11531] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 192.672320][T11533] loop0: detected capacity change from 0 to 512 [ 192.679519][T11533] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.680750][T11531] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 192.690621][T11533] EXT4-fs (loop0): can't mount with commit=63, fs mounted w/o journal [ 192.696760][T11531] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 192.716260][T11531] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 192.729043][T11531] bond1 (unregistering): Released all slaves [ 192.776123][T11539] loop3: detected capacity change from 0 to 512 [ 192.785160][T11539] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 192.793994][T11539] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 192.797625][T11538] loop0: detected capacity change from 0 to 2048 [ 192.810851][T11538] EXT4-fs: Ignoring removed mblk_io_submit option [ 192.829761][T11538] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 192.876340][T11547] loop2: detected capacity change from 0 to 1024 [ 192.884695][T11547] ext4: Unknown parameter 'smackfstransmute' [ 192.901003][ T29] audit: type=1326 audit(1719168464.987:20126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11548 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7febec14e0a9 code=0x0 [ 192.928870][T11547] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 192.937186][T11547] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.939423][T11550] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 192.962299][T11550] EXT4-fs (loop0): Remounting filesystem read-only [ 193.008886][T11002] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.067129][T11554] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 193.197006][T11560] loop4: detected capacity change from 0 to 2048 [ 193.204899][T11560] EXT4-fs: Ignoring removed mblk_io_submit option [ 193.236089][T11560] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.338442][T11565] loop2: detected capacity change from 0 to 512 [ 193.377392][T11565] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: e_name out of bounds [ 193.398132][ T9858] bond0: (slave syz_tun): Releasing backup interface [ 193.417984][T11565] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 193.418981][T11567] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 193.446107][ T9858] syz_tun (unregistering): left promiscuous mode [ 193.449675][T11565] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.452479][ T9858] syz_tun (unregistering): left allmulticast mode [ 193.462599][T11567] EXT4-fs (loop4): Remounting filesystem read-only [ 193.513092][T10176] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.538440][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.563452][T10176] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.572649][ T9111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.600848][T11577] loop2: detected capacity change from 0 to 512 [ 193.608133][T11577] ext4: Unknown parameter 'dont_hash' [ 193.629328][T10176] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.657553][T11580] loop4: detected capacity change from 0 to 512 [ 193.664637][T11580] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 193.674091][T11580] EXT4-fs (loop4): can't mount with commit=63, fs mounted w/o journal [ 193.688462][T10176] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.716595][T11568] chnl_net:caif_netlink_parms(): no params data found [ 193.799910][T10176] bond0: left allmulticast mode [ 193.802723][T11590] loop3: detected capacity change from 0 to 2048 [ 193.804831][T10176] bond_slave_0: left allmulticast mode [ 193.804853][T10176] bond_slave_1: left allmulticast mode [ 193.805070][T10176] bridge0: port 3(bond0) entered disabled state [ 193.813202][T11590] EXT4-fs: Ignoring removed mblk_io_submit option [ 193.845682][T10176] bridge_slave_1: left allmulticast mode [ 193.851384][T10176] bridge_slave_1: left promiscuous mode [ 193.857183][T10176] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.868536][T10176] bridge_slave_0: left allmulticast mode [ 193.874294][T10176] bridge_slave_0: left promiscuous mode [ 193.880150][T10176] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.892874][T11590] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.029735][T11600] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 194.110170][T11600] EXT4-fs (loop3): Remounting filesystem read-only [ 194.151388][T10176] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 194.160629][T10176] bond_slave_0: left promiscuous mode [ 194.163118][T11610] loop2: detected capacity change from 0 to 512 [ 194.176743][T11610] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: e_name out of bounds [ 194.191974][T11610] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 194.192301][T10176] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 194.205318][T11610] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.231004][T10176] bond_slave_1: left promiscuous mode [ 194.231126][T10938] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.248957][T10176] bond0 (unregistering): Released all slaves [ 194.257706][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.285173][T11568] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.292466][T11568] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.300478][T11568] bridge_slave_0: entered allmulticast mode [ 194.309685][T11568] bridge_slave_0: entered promiscuous mode [ 194.320149][T11621] loop2: detected capacity change from 0 to 512 [ 194.320765][T11568] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.330182][T11621] ext4: Unknown parameter 'dont_hash' [ 194.333637][T11568] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.347477][T11568] bridge_slave_1: entered allmulticast mode [ 194.354088][T11568] bridge_slave_1: entered promiscuous mode [ 194.370242][T10176] hsr_slave_0: left promiscuous mode [ 194.376602][T10176] hsr_slave_1: left promiscuous mode [ 194.382450][T10176] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 194.389981][T10176] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 194.406270][T10176] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 194.413760][T10176] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 194.451108][T10176] veth1_macvtap: left promiscuous mode [ 194.456742][T10176] veth1_vlan: left promiscuous mode [ 194.461995][T10176] veth0_vlan: left promiscuous mode [ 194.524409][T11626] loop2: detected capacity change from 0 to 512 [ 194.540744][T11626] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 194.555174][T11626] EXT4-fs (loop2): can't mount with commit=63, fs mounted w/o journal [ 194.607607][T10176] team0 (unregistering): Port device team_slave_1 removed [ 194.623984][T10176] team0 (unregistering): Port device team_slave_0 removed [ 194.698957][T11568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 194.710652][T11568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 194.742896][T11568] team0: Port device team_slave_0 added [ 194.750452][T11568] team0: Port device team_slave_1 added [ 194.773743][T11568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.780826][T11568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.807119][T11568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.820201][T11568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.827310][T11568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.853563][T11568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.877143][T11639] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.886112][T11639] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.894914][T11639] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.903790][T11639] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.912937][T11639] vxlan0: entered promiscuous mode [ 194.918154][T11639] vxlan0: entered allmulticast mode [ 194.925186][T11639] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.934252][T11639] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.943181][T11639] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.952149][T11639] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.995123][T11644] loop2: detected capacity change from 0 to 2048 [ 195.003143][T11644] EXT4-fs: Ignoring removed mblk_io_submit option [ 195.014057][T11568] hsr_slave_0: entered promiscuous mode [ 195.021149][T11568] hsr_slave_1: entered promiscuous mode [ 195.021446][T11644] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.039822][T11568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 195.048649][T11568] Cannot create hsr debugfs directory [ 195.135132][T11651] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 195.154079][T11651] EXT4-fs (loop2): Remounting filesystem read-only [ 195.204790][T11656] loop0: detected capacity change from 0 to 512 [ 195.211963][T11656] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 195.220995][T11656] EXT4-fs (loop0): can't mount with commit=63, fs mounted w/o journal [ 195.244279][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.306841][ T29] audit: type=1326 audit(1719168467.397:20127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11659 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23330de0a9 code=0x7ffc0000 [ 195.342749][ T29] audit: type=1326 audit(1719168467.427:20128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11659 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f23330de0a9 code=0x7ffc0000 [ 195.367134][ T29] audit: type=1326 audit(1719168467.427:20129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11659 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f23330de0a9 code=0x7ffc0000 [ 195.616465][T11672] loop3: detected capacity change from 0 to 128 [ 195.657653][T11676] loop4: detected capacity change from 0 to 256 [ 195.782232][T11685] loop4: detected capacity change from 0 to 1024 [ 195.789939][T11685] ext4: Unknown parameter 'smackfstransmute' [ 195.829805][T11685] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 195.838098][T11685] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.184016][T11568] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 196.195075][T11568] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 196.212639][T11568] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 196.223092][T11568] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 196.264232][T11688] loop0: detected capacity change from 0 to 512 [ 196.282276][T11688] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 196.305649][T11690] loop2: detected capacity change from 0 to 2048 [ 196.316573][T11688] EXT4-fs (loop0): can't mount with commit=63, fs mounted w/o journal [ 196.318295][T11568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 196.333405][T11690] EXT4-fs: Ignoring removed mblk_io_submit option [ 196.348920][T11568] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.349089][T11690] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.359516][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.375141][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.411739][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.418916][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.439667][T11703] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 234: padding at end of block bitmap is not set [ 196.446403][T11568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 196.464973][T11568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 196.471663][T11703] EXT4-fs (loop2): Remounting filesystem read-only [ 196.526031][T11711] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.534812][T11711] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.543660][T11711] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.552523][T11711] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 196.565154][T11709] loop3: detected capacity change from 0 to 512 [ 196.568879][T11711] vxlan0: entered promiscuous mode [ 196.576759][T11711] vxlan0: entered allmulticast mode [ 196.586355][T11709] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: bad e_name length [ 196.588569][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.602079][T11709] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 196.621836][T11711] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 196.628442][T11709] EXT4-fs (loop3): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.630818][T11711] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 196.649230][T11709] EXT4-fs warning (device loop3): __ext4fs_dirhash:283: invalid/unsupported hash tree version 135 [ 196.652318][T11711] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 196.665133][T11709] EXT4-fs warning (device loop3): __ext4fs_dirhash:283: invalid/unsupported hash tree version 135 [ 196.671800][T11711] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 196.723076][T11568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.723948][T11709] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1403: inode #12: block 7: comm syz-executor.3: path /root/syzkaller-testdir3160443592/syzkaller.5ukFWz/37/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=4, inode=67108877, rec_len=0, size=60 fake=0 [ 196.760923][T11718] loop2: detected capacity change from 0 to 1024 [ 196.789923][T10938] EXT4-fs (loop3): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 196.800750][T11718] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.828265][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.830641][T11568] veth0_vlan: entered promiscuous mode [ 196.850358][T11568] veth1_vlan: entered promiscuous mode [ 196.869570][T11568] veth0_macvtap: entered promiscuous mode [ 196.880055][T11568] veth1_macvtap: entered promiscuous mode [ 196.893163][T11568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.903890][T11568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.913864][T11568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.924371][T11568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.934283][T11568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.944840][T11568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.954778][T11568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.965476][T11568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.976882][T11568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.983601][T11738] loop2: detected capacity change from 0 to 512 [ 196.989638][T11568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.993327][T11738] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 197.000854][T11568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.000879][T11568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.000898][T11568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.016560][T11738] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e11c, mo2=0002] [ 197.020484][T11568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.031705][T11738] System zones: [ 197.040833][T11568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.048773][T11738] 1-12 [ 197.065023][T11568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.072592][T11738] [ 197.073192][T11738] EXT4-fs (loop2): orphan cleanup on readonly fs [ 197.077383][T11568] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.100378][T11568] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.109241][T11568] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.117976][T11568] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.128097][T11738] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 361: padding at end of block bitmap is not set [ 197.145362][T11738] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 197.157041][T11738] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #11: comm syz-executor.2: attempt to clear invalid blocks 33619980 len 1 [ 197.172815][T11738] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 1811939328 (level 0) [ 197.197069][T11738] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 2 (level 2) [ 197.213124][T11738] EXT4-fs (loop2): 1 truncate cleaned up [ 197.219449][T11738] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 197.250882][T11738] EXT4-fs error (device loop2): ext4_map_blocks:580: inode #2: block 5: comm syz-executor.2: lblock 0 mapped to illegal pblock 5 (length 1) [ 197.284477][T11738] EXT4-fs warning (device loop2): dx_probe:822: inode #2: lblock 0: comm syz-executor.2: error -117 reading directory block [ 197.306228][ T29] audit: type=1326 audit(1719168469.387:20130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11749 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f23330de0a9 code=0x0 [ 197.356041][T11738] EXT4-fs error (device loop2): ext4_map_blocks:580: inode #2: block 5: comm syz-executor.2: lblock 0 mapped to illegal pblock 5 (length 1) [ 197.370810][T11738] EXT4-fs warning (device loop2): dx_probe:822: inode #2: lblock 0: comm syz-executor.2: error -117 reading directory block [ 197.475204][T11756] loop1: detected capacity change from 0 to 512 [ 197.482562][T11756] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 197.491585][T11756] EXT4-fs (loop1): can't mount with commit=63, fs mounted w/o journal [ 197.731287][T11771] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 197.780821][ T9870] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 197.790514][T11771] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 197.801460][T11771] bond1: (slave batadv2): Enslaving as a backup interface with an up link [ 197.824535][T11771] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 197.853904][T11771] bond1 (unregistering): Released all slaves [ 197.892303][T11779] loop3: detected capacity change from 0 to 512 [ 197.920570][T11779] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 197.929360][T11779] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 198.209119][T11794] loop0: detected capacity change from 0 to 512 [ 198.230071][T11794] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 198.274849][T11794] EXT4-fs (loop0): can't mount with commit=63, fs mounted w/o journal [ 198.587649][T11816] pimreg1: entered allmulticast mode [ 198.611953][T11820] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 198.631669][T11820] 8021q: adding VLAN 0 to HW filter on device batadv3 [ 198.639737][T11820] bond1: (slave batadv3): Enslaving as a backup interface with an up link [ 198.651872][T11820] bond1 (unregistering): (slave batadv3): Releasing backup interface [ 198.662443][T11820] bond1 (unregistering): Released all slaves [ 198.702890][T11823] loop3: detected capacity change from 0 to 512 [ 198.711996][T11823] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 198.720885][T11823] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 198.829943][T11833] loop3: detected capacity change from 0 to 2048 [ 198.837851][T11833] EXT4-fs: Ignoring removed mblk_io_submit option [ 198.858323][T11833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.929081][T11837] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 198.944344][T11837] EXT4-fs (loop3): Remounting filesystem read-only [ 199.003834][T10938] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.081469][T11839] loop3: detected capacity change from 0 to 512 [ 199.088583][T11839] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 199.097287][T11839] EXT4-fs (loop3): can't mount with commit=63, fs mounted w/o journal [ 199.176669][T11841] loop3: detected capacity change from 0 to 128 [ 199.274900][T11849] loop4: detected capacity change from 0 to 512 [ 199.328619][T11849] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_name out of bounds [ 199.366016][T11849] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 199.399195][T11849] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.484884][ T9111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.549271][T11860] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 199.610003][T11860] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 199.642645][T11860] bond1: (slave batadv1): Enslaving as a backup interface with an up link [ 199.665229][T11865] loop4: detected capacity change from 0 to 2048 [ 199.690445][T11860] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 199.701251][T11865] EXT4-fs: Ignoring removed mblk_io_submit option [ 199.739117][T11860] bond1 (unregistering): Released all slaves [ 199.749834][T11865] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.768864][T11867] loop0: detected capacity change from 0 to 512 [ 199.780313][T11867] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 199.789114][T11867] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 199.882701][T11870] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 234: padding at end of block bitmap is not set [ 199.914457][T11870] EXT4-fs (loop4): Remounting filesystem read-only [ 199.972668][T11879] loop1: detected capacity change from 0 to 2048 [ 200.006380][ T9111] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.180490][T11893] loop2: detected capacity change from 0 to 128 [ 200.223518][T11895] loop3: detected capacity change from 0 to 128 [ 200.238628][T11895] xt_ecn: cannot match TCP bits for non-tcp packets [ 200.250462][T11895] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.259854][T11895] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.276395][T11895] vlan1: entered allmulticast mode [ 200.281636][T11895] team0: entered allmulticast mode [ 200.286822][T11895] team_slave_0: entered allmulticast mode [ 200.292589][T11895] team_slave_1: entered allmulticast mode [ 200.880557][T11917] loop0: detected capacity change from 0 to 512 [ 200.907067][T11920] SET target dimension over the limit! [ 200.913958][T11917] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.942403][T11917] ext4 filesystem being mounted at /root/syzkaller-testdir4111548152/syzkaller.GNL2WS/48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 200.966006][ T29] audit: type=1400 audit(1719168473.057:20131): avc: denied { setattr } for pid=11916 comm="syz-executor.0" path="/root/syzkaller-testdir4111548152/syzkaller.GNL2WS/48/bus/hugetlb.2MB.rsvd.usage_in_bytes" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 201.022723][T11917] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz-executor.0: corrupted inode contents [ 201.088658][T11925] No such timeout policy "syz0" [ 201.091007][T11917] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #19: comm syz-executor.0: mark_inode_dirty error [ 201.107143][T11925] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.174552][T11917] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #19: comm syz-executor.0: corrupted inode contents [ 201.212796][T11917] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3001: inode #19: comm syz-executor.0: mark_inode_dirty error [ 201.251940][T11917] EXT4-fs error (device loop0): ext4_xattr_delete_inode:3004: inode #19: comm syz-executor.0: mark inode dirty (error -117) [ 201.283382][T11917] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 201.341036][T11002] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.453818][T11937] loop0: detected capacity change from 0 to 512 [ 201.481268][T11937] ext4: Unknown parameter 'nobarrier"bsdgroups' [ 202.011621][T11974] loop3: detected capacity change from 0 to 128 [ 202.044043][T11972] loop1: detected capacity change from 0 to 2048 [ 202.059407][T11972] EXT4-fs: Ignoring removed mblk_io_submit option [ 202.100294][T11972] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.189821][T11986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.207930][T11987] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 202.224654][T11987] EXT4-fs (loop1): Remounting filesystem read-only [ 202.329587][T11568] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.619517][ T29] audit: type=1326 audit(1719168474.707:20132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12021 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f84114b30a9 code=0x0 [ 202.705255][T12025] loop0: detected capacity change from 0 to 2048 [ 202.713690][T12025] EXT4-fs: Ignoring removed mblk_io_submit option [ 202.727969][T12025] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.808538][T12032] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 202.826835][T12032] EXT4-fs (loop0): Remounting filesystem read-only [ 202.922317][T11002] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.052456][T12044] loop3: detected capacity change from 0 to 128 [ 203.102793][T12047] loop3: detected capacity change from 0 to 128 [ 203.285976][T12049] ================================================================== [ 203.294125][T12049] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 203.302071][T12049] [ 203.304408][T12049] write to 0xffff8881064274b8 of 8 bytes by task 12047 on cpu 0: [ 203.312150][T12049] __mark_inode_dirty+0x256/0x7e0 [ 203.317216][T12049] fat_update_time+0x1fe/0x210 [ 203.322025][T12049] touch_atime+0x14f/0x350 [ 203.326478][T12049] filemap_splice_read+0x8b0/0x920 2024/06/23 18:47:55 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 203.331637][T12049] splice_direct_to_actor+0x26c/0x670 [ 203.337052][T12049] do_splice_direct+0xd7/0x150 [ 203.340531][ T29] audit: type=1400 audit(1719168475.427:20133): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[651]" dev="pipefs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 203.341846][T12049] do_sendfile+0x3ab/0x960 [ 203.341869][T12049] __x64_sys_sendfile64+0x110/0x150 [ 203.341903][T12049] x64_sys_call+0x2c9f/0x2d70 [ 203.374594][T12038] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 203.379042][T12049] do_syscall_64+0xc9/0x1c0 [ 203.379082][T12049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.398385][T12049] [ 203.400731][T12049] read to 0xffff8881064274b8 of 8 bytes by task 12049 on cpu 1: [ 203.408477][T12049] __mark_inode_dirty+0x58/0x7e0 [ 203.413459][T12049] fat_update_time+0x1fe/0x210 [ 203.418249][T12049] touch_atime+0x14f/0x350 [ 203.422706][T12049] filemap_splice_read+0x8b0/0x920 [ 203.427858][T12049] splice_direct_to_actor+0x26c/0x670 [ 203.433289][T12049] do_splice_direct+0xd7/0x150 [ 203.438105][T12049] do_sendfile+0x3ab/0x960 [ 203.442537][T12049] __x64_sys_sendfile64+0x110/0x150 [ 203.447782][T12049] x64_sys_call+0x2c9f/0x2d70 [ 203.452499][T12049] do_syscall_64+0xc9/0x1c0 [ 203.457042][T12049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.462996][T12049] [ 203.465345][T12049] value changed: 0x0000000000000000 -> 0x0000000000000007 [ 203.472477][T12049] [ 203.474817][T12049] Reported by Kernel Concurrency Sanitizer on: [ 203.480975][T12049] CPU: 1 PID: 12049 Comm: syz-executor.3 Tainted: G W 6.10.0-rc4-syzkaller-00330-g7c16f0a4ed1c #0 [ 203.493075][T12049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 203.503160][T12049] ==================================================================