last executing test programs: 10.124926217s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) (async) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xe) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) (async) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000400)=@gcm_128={{0x303, 0x38}, "8385d5f985270c08", "ff0000000000000000000600", '\x00', "d656898a4c9ae4cd"}, 0x28) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040), 0x4) (async) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) (async) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) (async) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000800)={0x18, 0x76, 0x31f, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}]}, 0x18}], 0x1}, 0x0) 10.11005487s ago: executing program 2: socket$key(0xf, 0x3, 0x2) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r1 = perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0x11, 0x3}, @func_proto, @func_proto={0x2, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x44}, 0x20) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) syz_emit_ethernet(0x82, &(0x7f00000001c0)={@multicast, @random="22d32f5f005f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x3, 0x0, 0x3, 0x0, 0x0, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @remote, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@private}, {@remote}, {@loopback}, {}, {@multicast2}, {@local}, {@local}, {@multicast1}]}]}}}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r4 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc9\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\xa4(V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93i|\xc0\x00\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xcb\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) 9.489139745s ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x7a, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 9.26141438s ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000080), 0x0, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) setxattr$security_selinux(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f00000003c0), &(0x7f0000000240)='system_u:object_r:var_lib_t:s0\x00', 0x17, 0x1) umount2(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) 9.188464151s ago: executing program 2: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$cont(0x4202, r1, 0x0, 0x0) 2.009454582s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) io_setup(0x6, &(0x7f0000000680)=0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x9, 0x0, {0x0, @in6={{0xa, 0x4e21, 0x0, @dev}}, 0x0, 0x0, 0x8001, 0x0, 0x9}}, 0x0) io_submit(r1, 0x3, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x1, 0x0, r0, 0x0, 0x3}]) 1.676484393s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000600000000000000008500000007000000c50000009ff5020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0xca, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8000000000000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c710016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa73d897e3896d863081b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbd744e517e65ddab19e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f200004304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188541c300f5c1bf56705ba12d198e897186b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710f7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47cbb0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9ea410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be0a33c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06a6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c6062368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c5bed4b0d73dffb17a88aaad5921aee7dae6a2f3009d9cb434898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a64d903b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e7ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00000000000000000000000000006a728258ca3d846a000e80d5f43109a48ddc54cec5d7f78c80e010ed02ffc0846577cafcd9e0ad83149bfb08ba7b5b431311041deb5e5d65610ad6e8d6ed55e900071b4d37d9fadb17a0407e7251866b63faccfe936980f59ceaa9d6b6863024b482023799a4f30a225b560f320e89ed44130e78f8cf000ac3c743b08d4256f282fc36162ac4b59527a3b67560313914ff6ac4ac43cd0e79d6372da631de3fde6c29de3b43d3046df23019ecadd57f175a2443928b1bcb9be16f54936796c3b928dc07c70771622cef2fafeb239a3ca4"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() mkdir(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2001, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xb3d8) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) syz_open_pts(r2, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x11) 1.43599612s ago: executing program 4: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x3d1a, &(0x7f0000000480), &(0x7f0000000080)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x3, 0x464f, 0x1, 0x0, 0x6) 1.402794465s ago: executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='cmdline\x00') set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x6) pread64(r0, &(0x7f0000000500)=""/166, 0xa6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000), 0x0) 1.049336879s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000600000000000000008500000007000000c50000009ff5020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0xca, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8000000000000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) getpid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2001, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xb3d8) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000080)=0x11) 783.1149ms ago: executing program 1: io_setup(0x80000001, &(0x7f00000001c0)) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x4, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000fbffffffffff600a0000000000009500000000000000e07df8dec00e34d3b45e2215e8281789bb5634449c526f0e6ad60ea72020ada55da53c23da6832b76f3cb220349f09ffe631783a4891a5a3"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xba, &(0x7f0000000180)=""/186}, 0x21) listen(r1, 0xc6ff) syz_emit_ethernet(0x56, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60ff00f500200600fe80000000000000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80c20000907800001e0c157f1203000000fcffff"], 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r7, 0x0, 0x8ec0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0x900, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_setup(0x5e2, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000180)) write$binfmt_script(r7, &(0x7f0000000ac0)={'#! ', './file0'}, 0xb) dup3(r3, r6, 0x0) r8 = dup2(r6, r7) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0x7f, 0x4, 0xffffffff, 0x29, @dev={0xfe, 0x80, '\x00', 0x18}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x700, 0x8701, 0xffffffff, 0x1ff}}) sendmsg$nl_route_sched(r7, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000fc0)=@deltclass={0x48c, 0x29, 0x300, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {}, {0x10, 0x7}, {0xffe0, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x40, 0x8}}, @tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_multiq={0xb}, @tclass_kind_options=@c_drr={{0x8}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8}}}, @tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_multiq={0xb}, @tclass_kind_options=@c_htb={{0x8}, {0x408, 0x2, [@TCA_HTB_RTAB={0x404, 0x4, [0xff, 0x4, 0x0, 0x7fe, 0x1, 0x3, 0xf5c, 0x81, 0x95, 0x0, 0x9, 0x92, 0x8, 0x5, 0x101, 0x1ff, 0x80, 0x7, 0x1, 0xfff, 0x3, 0x100, 0x80000000, 0x2, 0x2, 0x81, 0x1, 0x10000, 0x10001, 0x7, 0x7, 0x1, 0x29b2, 0x1, 0x40, 0x5, 0x1, 0x2, 0x17, 0xae8, 0x3, 0x5, 0x1ff, 0x8000, 0xff, 0xff, 0x5, 0x6, 0xc2, 0xffffffe0, 0x6, 0x6, 0x2, 0x8, 0x5, 0x5, 0x8, 0x2, 0xffff8912, 0xfffffffa, 0x9, 0x4, 0x7, 0x1, 0x100, 0x3c8, 0xfffffffa, 0xc8, 0x88, 0x764, 0x8, 0x3, 0x90e, 0x3ff, 0x6, 0x20, 0x1ff, 0x7, 0xffffff00, 0x9, 0x4, 0x8, 0x800000, 0x8, 0x3f, 0x400, 0x0, 0x7, 0x1, 0x9, 0xd3a2, 0x7fff, 0x0, 0x8, 0x0, 0xffffffc0, 0x0, 0xfffffffc, 0x2, 0x0, 0x0, 0x0, 0x1ff, 0x3, 0x7, 0x100, 0x5, 0x8, 0x7, 0x8001, 0xffffff7f, 0xb4, 0x0, 0x1000, 0x0, 0x1000, 0x7, 0x4, 0x0, 0x80000001, 0x9, 0x81, 0xfffeffff, 0x401, 0x4, 0x8, 0x0, 0xe4, 0x2d44fbf9, 0x7, 0x4, 0x1d9a, 0x3fe000, 0xffffff01, 0xbc, 0x0, 0x9, 0x6, 0x1f, 0x7, 0x9, 0xe5e, 0xfffffffc, 0x0, 0x6, 0x7fff, 0x80000001, 0x3, 0x5, 0x6, 0x2, 0x8, 0x4, 0x3ff, 0x0, 0x60, 0x3ff, 0x1, 0x9, 0x5, 0x20, 0x0, 0x0, 0x9, 0x7c20, 0x9, 0xbb2d, 0x29b, 0x2, 0x80000000, 0x6, 0x6, 0x488, 0x1000, 0x0, 0x0, 0x7, 0x200, 0x0, 0x1ff, 0x7cd, 0x2, 0x2, 0x0, 0x3, 0x9, 0x5b6d, 0xfffffffd, 0x2, 0x80000000, 0xffffffff, 0xfff, 0xbad, 0x3, 0x186, 0x4, 0x80000000, 0x5, 0xffffffff, 0x81, 0x308, 0x67bc, 0x3, 0x9, 0x0, 0x63, 0x800, 0x9, 0x10001, 0x5, 0x5, 0x400000, 0x7, 0x3, 0x48eb, 0xc5e, 0x7, 0x6, 0x1000, 0xde90, 0x1, 0x200, 0x35, 0x6f1, 0x8, 0x52, 0x6, 0xf1f, 0x3, 0x0, 0xa942, 0x2, 0xa0, 0x3, 0x4, 0x7, 0x5, 0x400, 0x32c3, 0x302b, 0x40, 0x1f, 0x100, 0x3a, 0x40, 0x0, 0x0, 0x8, 0xc689, 0xffff0b20, 0x400, 0x200, 0x64e2, 0x200, 0x5021, 0xfffffbff]}]}}, @tclass_kind_options=@c_multiq={0xb}]}, 0x48c}}, 0x0) socket(0x10, 0x2, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) r10 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') write$binfmt_script(r10, &(0x7f0000000580)={'#! ', './file0'}, 0xb) 735.996558ms ago: executing program 3: r0 = io_uring_setup(0x3c8e, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f0000001000)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) r2 = syz_open_pts(r1, 0x0) r3 = epoll_create1(0x0) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)={0x2000}) close_range(r0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) 566.006453ms ago: executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1be, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "922ff5", 0x188, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @local, {[@hopopts={0x11, 0x23, '\x00', [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0xe3, "9a406896431cf8cebb1379b1cfca3ce3334fb0cd81c12766ff8351be2d961c40ce922dd8423e2de93ba96a5c90f772216e5e60c7d2a67cbcbc1d3b195d538eb920fc058775cc06baf8a87b4736fa0cf5161d47d4416aa6a1099c3aa4a927c4d93bcf1f4a781cbde0ee829f1276818415e192376437a6d4854c3c3ad346c7df7dfea9cd0463aa441a1b9cd514fedb8172d54cbf1353cf5f63fe58465c2d0e165df05ada44174919aaffc29df43606f9d49bcc571525c7aecc77ad523da96156400a63d03f15e4254c95ecb66cda9310041006d9d10e6b8a38bbdcac75348fe624c73bd8"}]}, @hopopts={0x0, 0x0, '\x00', [@enc_lim]}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "114f84", 0x0, "8e269c"}, "c52104e4fbd8be11e86055d5cec119bfa161827fb675e43744d104b96e26ecb84a318c4c1d7b4f70305e74abd64694eddc8e552b811b2a1c63e32b811f4e8296"}}}}}}, 0x0) 541.912597ms ago: executing program 4: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x3c1802, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000040)="ff", 0x1}, {0x0}], 0x2}, 0x0) 522.865981ms ago: executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x86a7ed1137a64a6e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x5e) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x3, 0x3a) open(&(0x7f0000000180)='./file0\x00', 0x90901, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, r4}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f0000000080), 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) r5 = syz_io_uring_setup(0x237, &(0x7f0000000080)={0x0, 0xae37}, &(0x7f0000000000), &(0x7f0000000040)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001e00)='memory.swap.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r5, 0x13, &(0x7f0000000140), 0x2) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000001040)={0x5, {{0x2, 0x0, @multicast2}}}, 0x108) socket$inet_udp(0x2, 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x86a7ed1137a64a6e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x5e) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0xa, 0x3, 0x3a) (async) open(&(0x7f0000000180)='./file0\x00', 0x90901, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) (async) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, r4}, 0xc) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) setsockopt$MRT6_DEL_MIF(r2, 0x29, 0xcb, &(0x7f0000000080), 0xc) (async) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) (async) syz_io_uring_setup(0x237, &(0x7f0000000080)={0x0, 0xae37}, &(0x7f0000000000), &(0x7f0000000040)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001e00)='memory.swap.events\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) (async) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r5, 0x13, &(0x7f0000000140), 0x2) (async) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000001040)={0x5, {{0x2, 0x0, @multicast2}}}, 0x108) (async) 511.388522ms ago: executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.numa_stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x4b64, 0x0) 501.072334ms ago: executing program 4: socket$kcm(0x10, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffff81) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/162, 0xa2}], 0x1, 0xfb6, 0x0) restart_syscall() 483.502936ms ago: executing program 1: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x3a) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000800000000000000100000094"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x80, &(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYRESOCT, @ANYRESHEX], 0x1, 0x124b, &(0x7f0000001880)="$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") r1 = open(&(0x7f0000000180)='./bus\x00', 0x34117e, 0x4) fallocate(r1, 0x0, 0x0, 0x1000f4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) pwritev2(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x2, 0x7a00, 0x0, 0x3) timer_create(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x110) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xc}, {0xb, 0xb}, {0xfff2, 0x8}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20020880}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x40, 0x4) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() r5 = dup(0xffffffffffffffff) write$UHID_INPUT(r5, &(0x7f0000004000)={0xf, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="0500000000000000691112a5060000001800000000000000000000183a00000200000040000000000000009500a505000000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x26e1, 0x0) 470.410198ms ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x600, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) 452.902861ms ago: executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec000000100001080000000000", @ANYRES16], 0xec}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x418010e, &(0x7f00000000c0)={[{@errors_remount}, {@nodelalloc}, {@minixdf}, {@inode_readahead_blks}, {@block_validity}, {@quota}]}, 0x3, 0x452, &(0x7f0000000780)="$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") r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000100000000000f0000002400078008000200"], 0x38}}, 0x0) close_range(r2, 0xffffffffffffffff, 0xdd) 398.498869ms ago: executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000080)=0x8, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000540)='./file0\x00') 345.933847ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000600000000000000008500000007000000c50000009ff5020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@bloom_filter={0x1e, 0x0, 0xca, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8000000000000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c710016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa73d897e3896d863081b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbd744e517e65ddab19e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f200004304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188541c300f5c1bf56705ba12d198e897186b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710f7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47cbb0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9ea410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be0a33c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06a6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c6062368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c5bed4b0d73dffb17a88aaad5921aee7dae6a2f3009d9cb434898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a64d903b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e7ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00000000000000000000000000006a728258ca3d846a000e80d5f43109a48ddc54cec5d7f78c80e010ed02ffc0846577cafcd9e0ad83149bfb08ba7b5b431311041deb5e5d65610ad6e8d6ed55e900071b4d37d9fadb17a0407e7251866b63faccfe936980f59ceaa9d6b6863024b482023799a4f30a225b560f320e89ed44130e78f8cf000ac3c743b08d4256f282fc36162ac4b59527a3b67560313914ff6ac4ac43cd0e79d6372da631de3fde6c29de3b43d3046df23019ecadd57f175a2443928b1bcb9be16f54936796c3b928dc07c70771622cef2fafeb239a3ca4"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) getpid() mkdir(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2001, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xb3d8) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "df3f0400000000000000000000000609000040"}) syz_open_pts(r2, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000080)=0x11) 300.180154ms ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mount(&(0x7f0000000140)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='adfs\x00', 0x28640c0, &(0x7f00000003c0)='sy\xbfx{0\xbe\xad(\xcd\x10N\x06q\x81Gj\xa8\xb62\xbf\x99\x87\x9b\xfd\xe6\x96k\xd6\xe5\xc6o\xa2-?\xf9\v\x18\xf7W\t\x9b\\v@\xd0\x0f\x02u\xcd\x83_\xaa.4\x17\xd0\x95\xb3\xce\xa6)\xda`:\xcf$\xa2J\xf8\x1c\xfc\xd3\xef\x98p\x14\xaaS{\x0eZ\xdc\xd4\xf7\xc2\xffU\xa1|s\x83\x8e^\x886\x90\x11\x8a\n\xa2\xd8\x0f\xa1\xb0O\x9cP.\xe1\x7f\xdfl<\xf6\xa8i\'p\\\xab\x92\xe3>#\x92Zy+\xfb\xb1>{\xde\xc8\xdf\xf2{\xee\xbc\x8d\x8f\x95\xf0\x9cL\xb4\xa2\xe0\x84\x95|\xf1g \xc4\xb3\xb48\xf2$\x899^/\xd3\xb9\xbbV\xeb\xb9\xeb|\xc4-\x8e\x95\xf0;\xe10+b;\v`\xbd\xeb\xd1P9?\x12\xe4\xd1\xcd\x99\'\x10p\x0e\x10\x89\xe6\xcdA\x13\xd3\x9er\xdfE\x87\xc9\xd8R_W\x1a\xf4g\x99\xd2\xec\xf3\xad\xd7]Do;*l\x17\x1d6\x8cX\xd0U\x0fH\x1c\x83@!\x1eG\xeb\xf3 \n\xb2h\x02\x92\xbd\xd4#\xcb%\xb7\xed\"\xe5|o\xfa\xe3\x91|]\xf3\xca\"\x87>\x91\xc2ER\xd4P\xa9\xf6\xfaa(\xce\xcc\xc8e\xf1h\xf3\xa9\x10\xfa\xdd}\xe1\x98i\x93\a%\xe7l[\x81O\xbeN\xef\xcap\x89\xa6\x7f\x9ee\xac:\xb3\'\xd8x\x12\xfe\x1fH\x89*\xb2A\xcb7\x9d\x8d\x03\xee\xc8\xdf\xb0\xfc\xe9\xc4\x1dGq\xa9\x1e9\x8ft~\xb5\x94;H\xcd\x93\\\xbb\xe0\xe0?1X\xf2\xd2h(6@QF\x18D\xe9\r\xc4k\x11^\xef$0\x830N\x04\xe8\xae\x18.R0\r\xed\x15\xf0j1\x83\xd5y\xf3\x12\xad\xc0\xde\x1f\xb0\xda\x17?4\x10\f\xc2\x95\xe6\x18\xc3YNB\xd6t\xac\x96\xceh\x97.#\x16cZ{\x845\xc3Et\xde!\x11\xe2\xcd\xd5\xf2\xfc\xfc\x11\xe2\x11\x9b$I\xad\xa1\xeefD\xf2X\x90\b\xfa\xef\xad\xfaH\x93\x8cv\xaau\xd5\xc1D\xa7\x17\x9111L\xd1A\x14\xdd\x8fYZ\xd2\x9f9\xd9\x16a\xcf\a\x1a') sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0xe, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20048045) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x24, 0xd, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x24}}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280), 0x10) 197.32772ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) r1 = accept(0xffffffffffffffff, &(0x7f0000000340)=@can={0x1d, 0x0}, &(0x7f00000003c0)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = dup2(r4, r4) sendto$inet6(r5, &(0x7f0000000000)="7800000018001f05b9409b0dffff000d0203be040205060506014007040012000f000000fac8388827a685a168d9a4c6040045653600648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902003a03004a32000400040012000a00000000000000000000080756ede4ccbe5880", 0x78, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)='%+9llu \x00'}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x2, 0x6, 0x9, 0x5, 0x2000, 0xffffffffffffffff, 0x5, '\x00', r2, r0, 0x2, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0x10, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@alu={0x7, 0x0, 0x9, 0x0, 0x1, 0xfffffffffffffffc, 0xfffffffffffffff0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0xee, &(0x7f0000000580)=""/238, 0x41000, 0x4, '\x00', r3, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0, 0x0, &(0x7f0000000800)=[r6, r7], 0x0, 0x10, 0x8}, 0x90) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mlockall(0x2) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r13}, 0x10) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r14, 0x0, 0x0, 0x8000001) fallocate(r14, 0x20, 0x0, 0x140000) splice(r11, 0x0, r12, 0x0, 0xf3a, 0x0) vmsplice(r12, &(0x7f0000000300)=[{&(0x7f00000001c0)="f8", 0x1}, {&(0x7f0000000280)="6afd8a5444af0714eae09c62b0bb97a683deab4032885384313b241e9b7ba813872ba76e2aa1b01161d852855455455dce6ddd6849749866e55c08c6ad4d243b863227d17426f4b3d1e291294ad32383dafbdab825fc0c3981605adadb745a6c33e0cc619ee43534021487c12b613d8ca8875e", 0x73}], 0x2, 0x4) write(r9, &(0x7f0000001100)="94", 0x1) tee(r8, r12, 0xaf5, 0x0) write$binfmt_script(r12, &(0x7f0000000540)={'#! ', './file0'}, 0xb) write(r10, 0x0, 0x0) 164.598945ms ago: executing program 1: io_setup(0x80000001, &(0x7f00000001c0)) socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x4, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000fbffffffffff600a0000000000009500000000000000e07df8dec00e34d3b45e2215e8281789bb5634449c526f0e6ad60ea72020ada55da53c23da6832b76f3cb220349f09ffe631783a4891a5a3"], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xba, &(0x7f0000000180)=""/186}, 0x21) listen(r1, 0xc6ff) syz_emit_ethernet(0x56, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60ff00f500200600fe80000000000000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80c20000907800001e0c157f1203000000fcffff"], 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r5, 0x0, 0x8ec0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0x900, 0x0) syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_setup(0x5e2, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000180)) write$binfmt_script(r5, &(0x7f0000000ac0)={'#! ', './file0'}, 0xb) 129.941771ms ago: executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) (async) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r1 = socket$pppoe(0x18, 0x1, 0x0) (async, rerun: 64) connect$pppoe(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, {0x1, @empty, 'bond0\x00'}}, 0x1e) (async, rerun: 64) r2 = socket$pppoe(0x18, 0x1, 0x0) (rerun: 64) connect$pppoe(r2, &(0x7f0000000400)={0x18, 0x0, {0x0, @empty, 'ip6gre0\x00'}}, 0x1e) (async) r3 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) (async) listen(r3, 0x3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = syz_io_uring_setup(0x1114, &(0x7f0000000300), &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) (async) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x10, 0x0, 0x7, 0x0, 0x0}) (async) io_uring_enter(r5, 0x47fa, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x19, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) (async) connect$inet(r4, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r8, 0x9, 0x2cc}) (async) r9 = accept4(r3, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r9) (async) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r9, &(0x7f0000001500), 0x588, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r9) (async) r10 = syz_open_procfs(0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) (async) preadv(r10, &(0x7f0000001900)=[{0x0}], 0x1, 0x0, 0x0) (async) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) (async) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2c000011) close_range(r0, 0xffffffffffffffff, 0x0) 89.619737ms ago: executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000000)) bind$tipc(r0, &(0x7f00000001c0), 0x4) 50.372912ms ago: executing program 0: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001811", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x3c1802, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000040)="ff", 0x1}, {0x0}], 0x2}, 0x0) 0s ago: executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) (async) r1 = open_tree(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x0) (async, rerun: 64) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) (rerun: 64) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'netdevsim0\x00', {0x4}}) (async) get_mempolicy(0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) (async, rerun: 32) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), r1) (async, rerun: 32) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="180100001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000e800128009000100766c616e00000000d8000280060001000000000004000380580003800c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c0001000000000000000000640004800c00010000000000000000000200010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c00010000000000000000000c000200000000000000000008000500", @ANYRES32=r2, @ANYRES8=r1], 0x118}}, 0x0) kernel console output (not intermixed with test programs): d=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11703 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f006bfd93b9 code=0x7ffc0000 [ 204.847394][ T29] audit: type=1326 audit(1717914171.998:13137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11703 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f006c0136e7 code=0x7ffc0000 [ 204.847457][ T29] audit: type=1326 audit(1717914171.998:13138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11703 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f006bfd93b9 code=0x7ffc0000 [ 204.847548][ T29] audit: type=1326 audit(1717914171.998:13139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11703 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f006c0136e7 code=0x7ffc0000 [ 204.847571][ T29] audit: type=1326 audit(1717914171.998:13140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11703 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f006bfd93b9 code=0x7ffc0000 [ 204.847596][ T29] audit: type=1326 audit(1717914171.998:13141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11703 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f006c0136e7 code=0x7ffc0000 [ 204.847713][ T29] audit: type=1326 audit(1717914171.998:13142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11703 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f006bfd93b9 code=0x7ffc0000 [ 204.847736][ T29] audit: type=1326 audit(1717914171.998:13143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11703 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f006c0136e7 code=0x7ffc0000 [ 204.932926][T11709] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.000090][ T8217] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.104765][T11713] ip6gre7: entered allmulticast mode [ 205.225243][T11716] loop4: detected capacity change from 0 to 512 [ 205.235808][T11716] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: bad e_name length [ 205.235981][T11716] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 205.236457][T11716] EXT4-fs (loop4): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.263368][ T9727] EXT4-fs (loop4): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 205.559510][T11722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=11722 comm=syz-executor.4 [ 205.680050][T11735] loop1: detected capacity change from 0 to 512 [ 205.697538][T11735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 205.700676][T11742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.730767][T11735] ext4 filesystem being mounted at /root/syzkaller-testdir2544847939/syzkaller.Y7dYcx/297/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.786140][ T8217] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 205.901158][T11745] vlan2: entered promiscuous mode [ 205.906345][T11745] macvtap0: entered promiscuous mode [ 205.911787][T11745] vlan2: entered allmulticast mode [ 205.916950][T11745] macvtap0: entered allmulticast mode [ 205.922311][T11745] veth0_macvtap: entered allmulticast mode [ 205.942995][T11745] macvtap0: left allmulticast mode [ 205.948234][T11745] veth0_macvtap: left allmulticast mode [ 205.953907][T11745] macvtap0: left promiscuous mode [ 206.060045][T11750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11750 comm=syz-executor.1 [ 206.139715][T11752] loop1: detected capacity change from 0 to 1024 [ 206.373723][T11756] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11756 comm=syz-executor.1 [ 206.431953][T11758] loop1: detected capacity change from 0 to 1024 [ 206.451519][T11760] loop3: detected capacity change from 0 to 512 [ 206.476929][T11760] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.499363][T11760] ext4 filesystem being mounted at /root/syzkaller-testdir2957306236/syzkaller.mhb3fB/171/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 206.518826][T11764] loop4: detected capacity change from 0 to 512 [ 206.526708][T11764] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 206.680521][T11773] loop1: detected capacity change from 0 to 1024 [ 206.701685][T11773] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.725267][T11773] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.804557][T11783] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11783 comm=syz-executor.4 [ 207.004309][T11791] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 207.226124][T11792] loop1: detected capacity change from 0 to 1024 [ 207.233089][T11760] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 207.243886][T11792] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.254333][T11760] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 207.264464][T11792] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.339876][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.439405][T11800] loop3: detected capacity change from 0 to 1024 [ 207.608480][T11803] loop3: detected capacity change from 0 to 512 [ 207.628373][T11803] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 207.878599][T11813] loop3: detected capacity change from 0 to 512 [ 207.891793][T11813] EXT4-fs: Ignoring removed mblk_io_submit option [ 207.908011][T11813] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e064e01c, mo2=0002] [ 207.922727][T11813] System zones: 1-12 [ 207.930399][T11813] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: iget: bad extended attribute block 262144 [ 207.952063][T11813] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 207.973931][T11813] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.988575][T11813] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.128855][T11816] loop4: detected capacity change from 0 to 512 [ 208.136427][T11816] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 208.265945][T11816] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.278572][T11816] ext4 filesystem being mounted at /root/syzkaller-testdir2850555015/syzkaller.OdMmmH/159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.436447][T11829] loop1: detected capacity change from 0 to 1024 [ 208.446860][T11829] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.463117][T11829] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.518380][T11834] loop1: detected capacity change from 0 to 512 [ 208.535636][T11834] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.563561][T11834] ext4 filesystem being mounted at /root/syzkaller-testdir2544847939/syzkaller.Y7dYcx/311/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.763045][ T9727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.786017][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.842800][T11847] loop4: detected capacity change from 0 to 512 [ 208.850299][T11847] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 208.923876][T11834] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 208.930381][T11834] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 209.017990][T11853] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 209.288641][T11855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11855 comm=syz-executor.4 [ 209.311174][ T8217] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 209.369642][T11857] ip6gre1: entered allmulticast mode [ 209.487686][T11864] usb usb9: usbfs: process 11864 (syz-executor.1) did not claim interface 0 before use [ 209.529944][T11867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.878772][ T29] kauditd_printk_skb: 4864 callbacks suppressed [ 209.878786][ T29] audit: type=1326 audit(1717914177.098:18008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 209.923410][ T29] audit: type=1326 audit(1717914177.098:18009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 209.947532][ T29] audit: type=1326 audit(1717914177.098:18010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 209.971688][ T29] audit: type=1326 audit(1717914177.098:18011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 209.995804][ T29] audit: type=1326 audit(1717914177.098:18012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 210.019878][ T29] audit: type=1326 audit(1717914177.098:18013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f915ab8fce7 code=0x7ffc0000 [ 210.043957][ T29] audit: type=1326 audit(1717914177.098:18014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 210.068449][ T29] audit: type=1326 audit(1717914177.098:18015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 210.092430][ T29] audit: type=1326 audit(1717914177.098:18016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 210.116628][ T29] audit: type=1326 audit(1717914177.098:18017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11885 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 210.447781][T11895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11895 comm=syz-executor.4 [ 210.510226][T11898] ip6gre8: entered allmulticast mode [ 210.799615][T11914] syz-executor.3[11914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.799938][T11914] syz-executor.3[11914] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.816426][T11915] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 211.598917][T11932] loop4: detected capacity change from 0 to 512 [ 211.606662][T11932] EXT4-fs: Ignoring removed mblk_io_submit option [ 211.678786][T11932] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e064e01c, mo2=0002] [ 211.701684][T11932] System zones: 1-12 [ 211.717648][T11932] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: iget: bad extended attribute block 262144 [ 211.748302][T11938] loop3: detected capacity change from 0 to 512 [ 211.767626][T11932] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 211.781326][T11938] EXT4-fs: Ignoring removed mblk_io_submit option [ 211.825621][T11938] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e064e01c, mo2=0002] [ 211.836128][T11932] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.850942][T11938] System zones: 1-12 [ 211.857245][T11938] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: iget: bad extended attribute block 262144 [ 211.874894][T11938] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 211.876463][T11942] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11942 comm=syz-executor.1 [ 211.900048][T11932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 211.909706][T11938] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.926751][T11938] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.504817][ T9727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.571693][T11959] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 212.600900][T11959] loop4: detected capacity change from 0 to 2048 [ 212.662734][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.055393][T11978] loop1: detected capacity change from 0 to 8192 [ 213.114553][T11978] loop1: p1 p4 < > [ 213.118407][T11978] loop1: p1 size 8388608 extends beyond EOD, truncated [ 213.138399][T11978] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.152663][T11978] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.161982][T11978] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.648343][T11988] loop3: detected capacity change from 0 to 512 [ 213.708291][T11988] EXT4-fs: Ignoring removed mblk_io_submit option [ 213.788431][T11988] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e064e01c, mo2=0002] [ 213.810722][T11988] System zones: 1-12 [ 213.819889][T11988] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: iget: bad extended attribute block 262144 [ 214.329612][T11988] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 214.348451][T11988] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.371482][T11988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.404334][T11998] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.431880][T11995] loop1: detected capacity change from 0 to 512 [ 214.438017][T11998] loop4: detected capacity change from 0 to 2048 [ 214.467988][T11995] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 214.493791][T11998] loop4: p1 < > p4 [ 214.498143][T11998] loop4: p4 size 8388608 extends beyond EOD, truncated [ 214.505646][T11995] ext4 filesystem being mounted at /root/syzkaller-testdir2544847939/syzkaller.Y7dYcx/331/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.545974][ T8217] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.599557][T12011] loop4: detected capacity change from 0 to 128 [ 214.667643][T12016] Process accounting resumed [ 214.939668][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.128220][ T29] kauditd_printk_skb: 4590 callbacks suppressed [ 215.128233][ T29] audit: type=1326 audit(1717914182.348:22608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12027 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x0 [ 215.620129][T12036] xt_CT: You must specify a L4 protocol and not use inversions on it [ 215.677161][T12038] ip6gre2: entered allmulticast mode [ 215.857522][ T29] audit: type=1326 audit(1717914183.078:22609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 215.881717][ T29] audit: type=1326 audit(1717914183.078:22610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 215.905904][ T29] audit: type=1326 audit(1717914183.078:22611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 215.930082][ T29] audit: type=1326 audit(1717914183.078:22612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 215.954226][ T29] audit: type=1326 audit(1717914183.078:22613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 215.979492][ T29] audit: type=1326 audit(1717914183.078:22614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 216.003567][ T29] audit: type=1326 audit(1717914183.078:22615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 216.027681][ T29] audit: type=1326 audit(1717914183.078:22616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 216.051824][ T29] audit: type=1326 audit(1717914183.078:22617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12043 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 216.497993][T12060] ip6gre3: entered allmulticast mode [ 216.558253][T12061] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 216.882624][T12067] loop1: detected capacity change from 0 to 1024 [ 217.025533][T12076] loop1: detected capacity change from 0 to 128 [ 217.039395][T12076] FAT-fs (loop1): Unrecognized mount option "blkio.bfq.io_service_time_recursive" or missing value [ 217.194591][ T3204] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.323517][ T3204] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.405683][ T3204] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.468322][ T3204] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.584387][ T3204] bridge_slave_1: left allmulticast mode [ 217.590066][ T3204] bridge_slave_1: left promiscuous mode [ 217.595778][ T3204] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.617567][ T3204] bridge_slave_0: left allmulticast mode [ 217.623366][ T3204] bridge_slave_0: left promiscuous mode [ 217.629149][ T3204] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.846735][ T3204] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 217.860821][ T3204] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 217.871175][ T3204] bond0 (unregistering): Released all slaves [ 217.887689][T12109] ip6gre2: entered allmulticast mode [ 217.937898][T12086] chnl_net:caif_netlink_parms(): no params data found [ 218.000498][ T3204] hsr_slave_0: left promiscuous mode [ 218.009512][ T3204] hsr_slave_1: left promiscuous mode [ 218.023051][ T3204] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.030542][ T3204] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.052731][ T3204] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.060185][ T3204] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.096204][ T3204] veth1_macvtap: left promiscuous mode [ 218.101772][ T3204] veth0_macvtap: left promiscuous mode [ 218.107382][ T3204] veth1_vlan: left promiscuous mode [ 218.112661][ T3204] veth0_vlan: left promiscuous mode [ 218.178788][T12125] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 218.693880][ T3204] team0 (unregistering): Port device team_slave_1 removed [ 218.714809][ T3204] team0 (unregistering): Port device team_slave_0 removed [ 218.726120][T12135] xt_CT: You must specify a L4 protocol and not use inversions on it [ 218.886701][T12086] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.893845][T12086] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.901709][T12086] bridge_slave_0: entered allmulticast mode [ 218.908183][T12086] bridge_slave_0: entered promiscuous mode [ 218.924813][T12124] vlan2: entered promiscuous mode [ 218.929893][T12124] vlan2: entered allmulticast mode [ 218.935265][T12124] bridge0: port 4(vlan2) entered blocking state [ 218.941610][T12124] bridge0: port 4(vlan2) entered disabled state [ 218.956586][T12086] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.964048][T12086] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.971509][T12086] bridge_slave_1: entered allmulticast mode [ 218.978371][T12086] bridge_slave_1: entered promiscuous mode [ 219.032497][T12145] loop4: detected capacity change from 0 to 1024 [ 219.040994][T12086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.060814][T12086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.110345][T12086] team0: Port device team_slave_0 added [ 219.132490][T12086] team0: Port device team_slave_1 added [ 219.170603][T12086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.177796][T12086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.203759][T12086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.216307][T12086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.223252][T12086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.249185][T12086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.290068][T12086] hsr_slave_0: entered promiscuous mode [ 219.296743][T12086] hsr_slave_1: entered promiscuous mode [ 219.302626][T12086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.312812][T12086] Cannot create hsr debugfs directory [ 219.373753][T12154] loop1: detected capacity change from 0 to 512 [ 219.382510][T12154] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 219.485661][T12154] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.498197][T12154] ext4 filesystem being mounted at /root/syzkaller-testdir2544847939/syzkaller.Y7dYcx/347/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.671045][T12086] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 219.688055][T12086] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 219.699953][T12086] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 219.711195][T12086] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 219.759910][T12086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.784129][T12086] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.799181][ T3178] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.806344][ T3178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.824959][ T3178] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.832035][ T3178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.916227][T12086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.988458][ T8217] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.989493][T12086] veth0_vlan: entered promiscuous mode [ 220.028995][T12086] veth1_vlan: entered promiscuous mode [ 220.051957][T12086] veth0_macvtap: entered promiscuous mode [ 220.066367][T12086] veth1_macvtap: entered promiscuous mode [ 220.083226][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.093817][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.103704][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.114300][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.124238][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.134812][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.144867][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.155342][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.165160][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.175628][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.185463][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.195959][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.211971][T12086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.227957][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.238447][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.248500][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.259012][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.268944][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.279549][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.289650][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.300183][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.310001][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.320519][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.330592][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.341056][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.347336][T12185] loop4: detected capacity change from 0 to 512 [ 220.352489][T12086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.367778][T12086] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.376137][T12185] EXT4-fs: Ignoring removed mblk_io_submit option [ 220.376567][T12086] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.392046][T12086] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.400768][T12185] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e064e01c, mo2=0002] [ 220.400804][T12086] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.408931][T12185] System zones: 1-12 [ 220.424703][T12185] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: iget: bad extended attribute block 262144 [ 220.438390][T12185] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 220.463154][T12185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 220.488231][T12185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.542661][T12190] vlan2: entered promiscuous mode [ 220.547910][T12190] vlan2: entered allmulticast mode [ 220.560082][T12190] bridge0: port 3(vlan2) entered blocking state [ 220.566555][T12190] bridge0: port 3(vlan2) entered disabled state [ 220.599489][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 220.599501][ T29] audit: type=1326 audit(1717914187.818:22790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 220.629942][ T29] audit: type=1326 audit(1717914187.828:22791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 220.654070][ T29] audit: type=1326 audit(1717914187.828:22792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 220.678205][ T29] audit: type=1326 audit(1717914187.828:22793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 220.702334][ T29] audit: type=1326 audit(1717914187.828:22794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 220.726450][ T29] audit: type=1326 audit(1717914187.828:22795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 220.726473][ T29] audit: type=1326 audit(1717914187.828:22796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8dd0709f69 code=0x7ffc0000 [ 220.774809][ T29] audit: type=1326 audit(1717914187.828:22797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8dd0709fa3 code=0x7ffc0000 [ 220.867608][ T29] audit: type=1326 audit(1717914187.878:22798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8dd0708caf code=0x7ffc0000 [ 220.891721][ T29] audit: type=1326 audit(1717914187.878:22799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12199 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f8dd0709ff7 code=0x7ffc0000 [ 221.128239][T12207] loop3: detected capacity change from 0 to 512 [ 221.140186][T12207] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 221.256464][ T9727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.299321][T12207] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.325592][T12207] ext4 filesystem being mounted at /root/syzkaller-testdir2957306236/syzkaller.mhb3fB/199/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.608063][T12228] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 221.950560][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.048397][T12244] loop1: detected capacity change from 0 to 1024 [ 222.740582][T12270] loop4: detected capacity change from 0 to 512 [ 222.749477][T12270] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 222.810546][T12270] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 222.823077][T12270] ext4 filesystem being mounted at /root/syzkaller-testdir2850555015/syzkaller.OdMmmH/189/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 222.838945][T12267] nfs4: Unknown parameter 'uota' [ 222.990568][T12281] loop3: detected capacity change from 0 to 1024 [ 223.205659][T12291] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.272993][T12292] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 223.463229][ T9727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 223.580582][T12305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12305 comm=syz-executor.4 [ 224.296564][T12342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12342 comm=syz-executor.1 [ 224.321983][T12324] loop4: detected capacity change from 0 to 512 [ 224.332828][T12324] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 224.357563][T12345] loop1: detected capacity change from 0 to 2048 [ 224.376033][T12324] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.388603][T12324] ext4 filesystem being mounted at /root/syzkaller-testdir2850555015/syzkaller.OdMmmH/194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.404295][T12324] nfs4: Unknown parameter 'uota' [ 224.640374][T12361] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.768456][T12365] loop2: detected capacity change from 0 to 8192 [ 224.793138][T12372] loop1: detected capacity change from 0 to 256 [ 224.830282][T12372] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 224.844526][T12365] loop2: p1 < > p4 < > [ 224.929581][ T9727] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.310714][T12413] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 225.318902][T12413] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 225.327204][T12413] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 225.335512][T12413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.344859][T12413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.354174][T12413] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 225.362376][T12413] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 225.370471][T12413] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 225.378638][T12413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.949917][T12429] loop4: detected capacity change from 0 to 256 [ 225.972925][T12429] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 226.016057][T12431] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.118679][T12438] loop2: detected capacity change from 0 to 512 [ 226.137409][T12438] EXT4-fs: Ignoring removed oldalloc option [ 226.155752][T12438] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz-executor.2: Parent and EA inode have the same ino 15 [ 226.186483][T12438] EXT4-fs (loop2): Remounting filesystem read-only [ 226.193077][T12438] EXT4-fs warning (device loop2): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 226.203623][T12438] EXT4-fs (loop2): 1 orphan inode deleted [ 226.213270][T12438] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.236851][T12438] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 226.244120][T12438] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.266893][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 226.266926][ T29] audit: type=1400 audit(1717914193.488:22950): avc: denied { remount } for pid=12442 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 226.381819][T12361] loop3: detected capacity change from 0 to 512 [ 226.461906][T12361] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.483529][T12361] ext4 filesystem being mounted at /root/syzkaller-testdir2957306236/syzkaller.mhb3fB/210/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 226.546357][ T29] audit: type=1326 audit(1717914193.768:22951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 226.560528][T12450] loop1: detected capacity change from 0 to 1024 [ 226.570576][ T29] audit: type=1326 audit(1717914193.768:22952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 226.602032][ T29] audit: type=1326 audit(1717914193.768:22953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 226.626212][ T29] audit: type=1326 audit(1717914193.768:22954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 226.650455][ T29] audit: type=1326 audit(1717914193.768:22955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 226.674636][ T29] audit: type=1326 audit(1717914193.768:22956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f915ab8df69 code=0x7ffc0000 [ 226.698735][ T29] audit: type=1326 audit(1717914193.768:22957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f915ab8dfa3 code=0x7ffc0000 [ 226.722660][ T29] audit: type=1326 audit(1717914193.768:22958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f915ab8ccaf code=0x7ffc0000 [ 226.746588][ T29] audit: type=1326 audit(1717914193.768:22959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12449 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f915ab8dff7 code=0x7ffc0000 [ 226.869997][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.440878][T12486] loop2: detected capacity change from 0 to 256 [ 227.499453][T12490] ip6gre4: entered allmulticast mode [ 227.558324][T12492] xt_CT: You must specify a L4 protocol and not use inversions on it [ 227.672195][T12501] loop2: detected capacity change from 0 to 1024 [ 227.703129][T12505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12505 comm=syz-executor.0 [ 227.896083][T12519] ip6gre3: entered allmulticast mode [ 227.925178][T12522] xt_CT: You must specify a L4 protocol and not use inversions on it [ 228.067776][T12533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12533 comm=syz-executor.3 [ 228.237001][T12553] xt_CT: You must specify a L4 protocol and not use inversions on it [ 228.286235][T12558] ip6gre5: entered allmulticast mode [ 228.635566][T12574] loop2: detected capacity change from 0 to 512 [ 228.646367][T12574] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 228.690440][T12577] loop1: detected capacity change from 0 to 1024 [ 228.754896][T12574] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 228.767779][T12574] ext4 filesystem being mounted at /root/syzkaller-testdir388254673/syzkaller.VuNmUi/28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.785020][T12563] nfs4: Unknown parameter 'uota' [ 228.859432][T12587] loop1: detected capacity change from 0 to 512 [ 228.869436][T12587] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 228.876314][T12587] EXT4-fs (loop1): mount failed [ 229.346601][T12086] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.556396][T12611] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 229.568327][T12613] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12613 comm=syz-executor.1 [ 229.629123][T12616] dccp_invalid_packet: P.Data Offset(100) too large [ 230.059180][T12648] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12648 comm=syz-executor.4 [ 230.141671][T12650] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12650 comm=syz-executor.4 [ 230.184677][T12652] 9pnet_fd: Insufficient options for proto=fd [ 230.208458][T12654] dccp_invalid_packet: P.Data Offset(100) too large [ 230.231613][T12656] ip6gretap0: entered promiscuous mode [ 230.237567][T12656] bridge_slave_0: default FDB implementation only supports local addresses [ 230.248075][T12656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 230.707035][T12671] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.829710][T12678] dccp_invalid_packet: P.Data Offset(100) too large [ 230.839132][T12675] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.852779][T12679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12679 comm=syz-executor.0 [ 230.899812][T12683] loop2: detected capacity change from 0 to 256 [ 231.295736][T12712] dccp_invalid_packet: P.Data Offset(100) too large [ 231.390056][T12717] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12717 comm=syz-executor.0 [ 231.465634][ T29] kauditd_printk_skb: 520 callbacks suppressed [ 231.465645][ T29] audit: type=1326 audit(1717914198.688:23480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 231.508157][T12726] loop3: detected capacity change from 0 to 1024 [ 231.513415][ T29] audit: type=1326 audit(1717914198.688:23481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 231.538640][ T29] audit: type=1326 audit(1717914198.688:23482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 231.562703][ T29] audit: type=1326 audit(1717914198.688:23483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 231.587192][ T29] audit: type=1326 audit(1717914198.718:23484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 231.611407][ T29] audit: type=1326 audit(1717914198.718:23485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 231.635529][ T29] audit: type=1326 audit(1717914198.718:23486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 231.659687][ T29] audit: type=1326 audit(1717914198.718:23487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f006c015fa3 code=0x7ffc0000 [ 231.683747][ T29] audit: type=1326 audit(1717914198.728:23488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f006c014caf code=0x7ffc0000 [ 231.707709][ T29] audit: type=1326 audit(1717914198.728:23489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12725 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f006c015ff7 code=0x7ffc0000 [ 231.868799][T12736] dccp_invalid_packet: P.Data Offset(100) too large [ 231.927192][T12738] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.005803][ T3204] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 232.016123][ T3204] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.282921][T12747] SELinux: Context system_u:object_r:var_l is not valid (left unmapped). [ 232.327999][ T3204] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 232.338345][ T3204] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.395682][T12753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.412437][T12753] team0: Port device bond0 added [ 232.440570][ T3204] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 232.450940][ T3204] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.537563][ T3204] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 232.547954][ T3204] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.647108][T12774] loop3: detected capacity change from 0 to 512 [ 232.670295][T12774] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 232.679985][ T3204] bond0: left allmulticast mode [ 232.684926][ T3204] bond_slave_0: left allmulticast mode [ 232.690427][ T3204] bond_slave_1: left allmulticast mode [ 232.695955][ T3204] bond0: left promiscuous mode [ 232.700758][ T3204] bond_slave_0: left promiscuous mode [ 232.706295][ T3204] bond_slave_1: left promiscuous mode [ 232.712000][ T3204] bridge0: port 3(bond0) entered disabled state [ 232.731786][ T3204] bridge_slave_1: left allmulticast mode [ 232.737498][ T3204] bridge_slave_1: left promiscuous mode [ 232.743249][ T3204] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.753611][ T3204] bridge_slave_0: left allmulticast mode [ 232.753625][ T3204] bridge_slave_0: left promiscuous mode [ 232.753748][ T3204] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.884000][T12776] ucma_write: process 113 (syz-executor.2) changed security contexts after opening file descriptor, this is not allowed. [ 233.085992][ T3204] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 233.100199][ T3204] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 233.110451][ T3204] bond0 (unregistering): Released all slaves [ 233.141337][T12791] rose0: tun_chr_ioctl cmd 1074025681 [ 233.150143][T12794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.181586][T12755] chnl_net:caif_netlink_parms(): no params data found [ 233.252350][ T3204] hsr_slave_0: left promiscuous mode [ 233.261027][ T3204] hsr_slave_1: left promiscuous mode [ 233.268335][ T3204] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.275851][ T3204] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 233.309794][ T3204] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 233.317225][ T3204] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 233.346306][ T3204] veth1_macvtap: left promiscuous mode [ 233.351918][ T3204] veth0_macvtap: left promiscuous mode [ 233.357613][ T3204] veth1_vlan: left promiscuous mode [ 233.362877][ T3204] veth0_vlan: left promiscuous mode [ 233.538973][ T3204] team0 (unregistering): Port device team_slave_1 removed [ 233.546531][T12818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1015 sclass=netlink_route_socket pid=12818 comm=syz-executor.1 [ 233.558121][T12823] loop2: detected capacity change from 0 to 1024 [ 233.567029][ T3204] team0 (unregistering): Port device team_slave_0 removed [ 233.606933][ T3204] team0 (unregistering): Port device dummy0 removed [ 233.868511][T12755] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.875609][T12755] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.979855][T12755] bridge_slave_0: entered allmulticast mode [ 233.994900][T12755] bridge_slave_0: entered promiscuous mode [ 234.005050][T12834] xt_CT: You must specify a L4 protocol and not use inversions on it [ 234.021978][T12755] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.029155][T12755] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.056473][T12755] bridge_slave_1: entered allmulticast mode [ 234.070461][T12755] bridge_slave_1: entered promiscuous mode [ 234.128066][T12755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.140628][T12755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.195621][T12755] team0: Port device team_slave_0 added [ 234.208323][T12755] team0: Port device team_slave_1 added [ 234.253109][T12755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.260156][T12755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.286830][T12755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.299107][T12755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.306122][T12755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.332652][T12755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.372053][T12755] hsr_slave_0: entered promiscuous mode [ 234.380610][T12755] hsr_slave_1: entered promiscuous mode [ 234.387616][T12755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.397063][T12755] Cannot create hsr debugfs directory [ 234.494025][T12853] loop2: detected capacity change from 0 to 2048 [ 234.544666][T12853] loop2: p1 < > p2 p3 < p5 > p4 [ 234.549620][T12853] loop2: partition table partially beyond EOD, truncated [ 234.557093][T12853] loop2: p1 start 4278190080 is beyond EOD, truncated [ 234.563982][T12853] loop2: p2 start 16908800 is beyond EOD, truncated [ 234.572867][T12853] loop2: p4 start 11326 is beyond EOD, truncated [ 234.579232][T12853] loop2: p5 start 16908800 is beyond EOD, truncated [ 234.612071][T12853] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.615173][T12863] loop3: detected capacity change from 0 to 1024 [ 234.631411][T12853] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 234.639246][T12853] vhci_hcd: invalid port number 23 [ 234.721126][T12867] xt_CT: You must specify a L4 protocol and not use inversions on it [ 234.767682][T12755] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.778857][T12755] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.790329][T12755] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.800463][T12755] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.806479][T12872] loop2: detected capacity change from 0 to 1024 [ 235.052122][T12877] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 235.078215][T12755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.157626][T12755] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.174553][ T3179] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.181625][ T3179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.190029][ T3179] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.197102][ T3179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.226239][T12755] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.236710][T12755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.331719][T12755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.403281][T12906] loop1: detected capacity change from 0 to 1024 [ 235.417106][T12913] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12913 comm=syz-executor.2 [ 235.497959][T12755] veth0_vlan: entered promiscuous mode [ 235.500188][T12923] loop2: detected capacity change from 0 to 512 [ 235.508067][T12755] veth1_vlan: entered promiscuous mode [ 235.532037][T12923] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 235.536369][T12755] veth0_macvtap: entered promiscuous mode [ 235.548423][T12755] veth1_macvtap: entered promiscuous mode [ 235.557970][T12923] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 235.558841][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.576582][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.586398][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.589397][T12923] EXT4-fs (loop2): 1 truncate cleaned up [ 235.596875][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.596890][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.622860][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.632197][T12923] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.632670][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.646821][T12931] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 235.655531][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.655550][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.655562][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.655576][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.676992][T12923] EXT4-fs error (device loop2): ext4_map_blocks:580: inode #2: block 4: comm syz-executor.2: lblock 0 mapped to illegal pblock 4 (length 1) [ 235.684586][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.688508][T12755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.702920][T12923] EXT4-fs (loop2): Remounting filesystem read-only [ 235.714665][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.754057][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.763910][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.774350][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.784171][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.794602][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.804624][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.815187][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.825002][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.835408][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.845238][T12755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.855730][T12755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.866999][T12755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.878283][T12755] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.878984][T12086] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.887024][T12755] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.887054][T12755] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.887081][T12755] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.985431][T12941] loop3: detected capacity change from 0 to 1024 [ 235.992814][T12941] EXT4-fs: Ignoring removed oldalloc option [ 235.999045][T12941] EXT4-fs: Ignoring removed orlov option [ 236.026970][T12941] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 236.055458][T12958] loop2: detected capacity change from 0 to 1024 [ 236.085766][T12960] loop4: detected capacity change from 0 to 1024 [ 236.183255][T12970] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.218270][T12979] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 236.286007][T12983] loop4: detected capacity change from 0 to 256 [ 236.301924][T12983] FAT-fs (loop4): Unrecognized mount option "errors=" or missing value [ 236.439012][T13001] loop4: detected capacity change from 0 to 1024 [ 236.450386][T13003] xt_CT: You must specify a L4 protocol and not use inversions on it [ 236.570269][T13017] ip6gre5: entered allmulticast mode [ 236.650671][T13014] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.693164][T13028] loop2: detected capacity change from 0 to 512 [ 236.700802][T13028] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 236.790430][ T29] kauditd_printk_skb: 277 callbacks suppressed [ 236.790445][ T29] audit: type=1326 audit(1717914204.008:23767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 236.836691][ T29] audit: type=1326 audit(1717914204.008:23768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 236.837147][T13037] batadv0: entered promiscuous mode [ 236.860841][ T29] audit: type=1326 audit(1717914204.008:23769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 236.860895][ T29] audit: type=1326 audit(1717914204.008:23770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 236.860919][ T29] audit: type=1326 audit(1717914204.008:23771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 236.860942][ T29] audit: type=1326 audit(1717914204.008:23772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 236.861021][ T29] audit: type=1326 audit(1717914204.008:23773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 236.861044][ T29] audit: type=1326 audit(1717914204.008:23774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 236.861066][ T29] audit: type=1326 audit(1717914204.008:23775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 236.861136][ T29] audit: type=1326 audit(1717914204.008:23776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12939 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7fc00000 [ 237.074027][T13037] macvtap0: entered promiscuous mode [ 237.079959][T13037] macvtap0: left promiscuous mode [ 237.085342][T13037] batadv0: left promiscuous mode [ 237.118737][T13058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.159927][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.254997][T13074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=13074 comm=syz-executor.4 [ 237.275755][T13082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.399223][T13092] ip6gre6: entered allmulticast mode [ 237.482421][T13094] loop1: detected capacity change from 0 to 256 [ 237.512836][T13096] loop3: detected capacity change from 0 to 512 [ 237.520502][T13096] EXT4-fs: Ignoring removed mblk_io_submit option [ 237.530358][T13096] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e064e01c, mo2=0002] [ 237.538294][T13096] System zones: 1-12 [ 237.542396][T13096] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #15: comm syz-executor.3: iget: bad extended attribute block 262144 [ 237.557059][T13096] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 237.569974][T13096] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 237.587087][T13096] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.951469][T13110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.072459][T13120] loop2: detected capacity change from 0 to 512 [ 238.089516][T13120] EXT4-fs: Ignoring removed mblk_io_submit option [ 238.107802][T13120] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e064e01c, mo2=0002] [ 238.110269][T13125] dccp_invalid_packet: P.Data Offset(100) too large [ 238.117301][T13120] System zones: 1-12 [ 238.127216][T13120] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: iget: bad extended attribute block 262144 [ 238.141688][T13120] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 238.155596][T13120] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.178007][T13120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.411389][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.484551][T13141] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 238.944374][T12086] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.244670][T13171] dccp_invalid_packet: P.Data Offset(100) too large [ 239.302292][T13173] loop2: detected capacity change from 0 to 1024 [ 239.725962][T13203] dccp_invalid_packet: P.Data Offset(100) too large [ 239.798609][T13206] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 240.055103][T13182] loop3: detected capacity change from 0 to 128 [ 240.069384][T13182] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 240.137285][T13182] 9pnet_fd: Insufficient options for proto=fd [ 240.150735][T13218] loop2: detected capacity change from 0 to 512 [ 240.227047][T13218] loop2: detected capacity change from 0 to 512 [ 240.245098][T13218] EXT4-fs: Ignoring removed i_version option [ 240.251217][T13218] EXT4-fs: Ignoring removed bh option [ 240.274591][T13218] ext4: Unknown parameter 'dont_hash' [ 240.328407][T13236] dccp_invalid_packet: P.Data Offset(100) too large [ 240.438416][T13252] loop3: detected capacity change from 0 to 256 [ 240.639763][T13272] ip6gre6: entered allmulticast mode [ 240.978482][T13294] loop4: detected capacity change from 0 to 256 [ 240.986303][T13294] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 240.998487][T13294] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 241.077878][T13296] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 241.352271][T13302] loop2: detected capacity change from 0 to 128 [ 241.365489][T13302] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start 000000ff) [ 241.375446][T13302] FAT-fs (loop2): Filesystem has been set read-only [ 241.389496][T13302] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start 000000ff) [ 241.444976][T13308] loop4: detected capacity change from 0 to 512 [ 241.452394][T13308] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 241.500769][T13314] ip6gre9: entered allmulticast mode [ 241.561512][T13317] loop4: detected capacity change from 0 to 512 [ 241.620113][T13317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.665655][T13317] ext4 filesystem being mounted at /root/syzkaller-testdir3749863527/syzkaller.awoh6m/32/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 241.818912][T12755] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.854282][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 241.854295][ T29] audit: type=1326 audit(1717914209.078:23890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13331 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x0 [ 242.231792][T13355] loop1: detected capacity change from 0 to 512 [ 242.239027][T13355] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 242.463913][ T29] audit: type=1400 audit(1717914209.688:23891): avc: denied { listen } for pid=13362 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 242.563585][T13366] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 242.739664][T13368] loop1: detected capacity change from 0 to 2048 [ 242.824322][T13368] loop1: p1 p2 p4 [ 242.838027][T13368] loop1: p4 start 4294967040 is beyond EOD, truncated [ 242.877340][T13373] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.917954][T13368] loop1: detected capacity change from 0 to 512 [ 243.165900][ T29] audit: type=1326 audit(1717914210.388:23892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x0 [ 243.303640][ T29] audit: type=1326 audit(1717914210.528:23893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13408 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 243.346493][ T29] audit: type=1326 audit(1717914210.528:23894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13408 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 243.371087][ T29] audit: type=1326 audit(1717914210.548:23895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13408 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 243.395274][ T29] audit: type=1326 audit(1717914210.548:23896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13408 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 243.419820][ T29] audit: type=1326 audit(1717914210.548:23897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13408 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 243.444013][ T29] audit: type=1326 audit(1717914210.558:23898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13408 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 243.468118][ T29] audit: type=1326 audit(1717914210.558:23899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13408 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 243.476868][T13417] loop4: detected capacity change from 0 to 512 [ 243.545004][T13417] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: iget: bad extended attribute block 1 [ 243.561860][T13417] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 243.584224][T13417] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.640496][T13424] loop2: detected capacity change from 0 to 512 [ 243.650949][T13412] EXT4-fs error (device loop4): ext4_map_blocks:580: inode #2: block 13: comm syz-executor.4: lblock 0 mapped to illegal pblock 13 (length 1) [ 243.680728][T13424] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 243.759642][T12755] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.997445][T13449] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 244.415154][T13472] loop3: detected capacity change from 0 to 512 [ 244.424435][T13472] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 244.749136][T13490] ip6gre10: entered allmulticast mode [ 244.843579][T13501] loop4: detected capacity change from 0 to 512 [ 244.862527][T13501] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 244.942354][T13509] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 245.107021][T13522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13522 comm=syz-executor.4 [ 245.268560][T13535] ip6gre1: entered allmulticast mode [ 245.515028][T13550] loop2: detected capacity change from 0 to 1024 [ 245.765891][T13569] loop1: detected capacity change from 0 to 512 [ 245.773359][T13569] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 245.787456][T13566] ip6gre7: entered allmulticast mode [ 246.106279][T13592] loop1: detected capacity change from 0 to 1024 [ 246.137129][T13592] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 246.226064][ T8217] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.339683][T13607] loop1: detected capacity change from 0 to 1024 [ 246.511523][T13612] loop4: detected capacity change from 0 to 512 [ 246.532492][T13612] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 246.588816][T13617] ip6gre1: entered allmulticast mode [ 246.827439][T13635] dccp_invalid_packet: P.Data Offset(100) too large [ 246.889313][T13636] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 246.970806][T13634] loop2: detected capacity change from 0 to 1024 [ 247.026274][T13638] loop3: detected capacity change from 0 to 1024 [ 247.630618][T13655] ip6gre11: entered allmulticast mode [ 247.826330][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 247.826374][ T29] audit: type=1326 audit(1717914215.048:23939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13663 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8dd0709f69 code=0x0 [ 248.262243][T13684] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 248.632392][T13694] loop3: detected capacity change from 0 to 1764 [ 248.648267][T13694] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 248.672646][ T29] audit: type=1326 audit(1717914215.888:23940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 248.696923][ T29] audit: type=1326 audit(1717914215.888:23941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 248.722103][ T29] audit: type=1326 audit(1717914215.908:23942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 248.746192][ T29] audit: type=1326 audit(1717914215.908:23943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 248.746288][ T29] audit: type=1326 audit(1717914215.908:23944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 248.746307][ T29] audit: type=1326 audit(1717914215.908:23945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 248.746327][ T29] audit: type=1326 audit(1717914215.908:23946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f006c015fa3 code=0x7ffc0000 [ 248.746360][ T29] audit: type=1326 audit(1717914215.908:23947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 248.746383][ T29] audit: type=1326 audit(1717914215.908:23948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13693 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=179 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 248.792643][T13676] chnl_net:caif_netlink_parms(): no params data found [ 249.045510][T13676] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.045546][T13676] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.045645][T13676] bridge_slave_0: entered allmulticast mode [ 249.046110][T13676] bridge_slave_0: entered promiscuous mode [ 249.047114][T13676] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.047203][T13676] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.047320][T13676] bridge_slave_1: entered allmulticast mode [ 249.047927][T13676] bridge_slave_1: entered promiscuous mode [ 249.067709][T13676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.069178][T13676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.100564][T13676] team0: Port device team_slave_0 added [ 249.101794][T13676] team0: Port device team_slave_1 added [ 249.113997][T13676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.114009][T13676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.114087][T13676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.114688][T13676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.114699][T13676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.114788][T13676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.169546][T13676] hsr_slave_0: entered promiscuous mode [ 249.302693][T13676] hsr_slave_1: entered promiscuous mode [ 249.304981][T13721] loop2: detected capacity change from 0 to 512 [ 249.315750][T13676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.323295][T13676] Cannot create hsr debugfs directory [ 249.336418][T13721] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 249.363732][T13721] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 249.383700][T13721] EXT4-fs (loop2): 1 truncate cleaned up [ 249.391289][T13721] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.447003][T13676] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.457380][T13676] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.521938][T13676] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.532229][T13676] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.550528][T13744] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.676016][T13676] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.686383][T13676] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.804720][T13757] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 249.905464][T13676] netdevsim netdevsim1 ÿÿÿÿ (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.915268][T13676] netdevsim netdevsim1 ÿÿÿÿ (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.045291][T13758] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 250.142717][T13676] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 250.181874][T13676] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 250.208716][T13676] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 250.225116][T12086] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.242014][T13676] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 250.277571][T13768] ip6gre7: entered allmulticast mode [ 250.391248][T13676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.412646][T13676] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.433282][ T3176] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.440358][ T3176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.487776][T13781] loop2: detected capacity change from 0 to 1024 [ 250.500771][ T3176] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.507838][ T3176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.650453][T13676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.670427][T13803] loop3: detected capacity change from 0 to 1764 [ 250.711060][T13803] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 250.753001][T13817] 9pnet_fd: Insufficient options for proto=fd [ 250.768611][T13816] 9pnet_fd: Insufficient options for proto=fd [ 250.789300][ T40] bridge_slave_1: left allmulticast mode [ 250.795119][ T40] bridge_slave_1: left promiscuous mode [ 250.800854][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.824271][ T40] bridge_slave_0: left allmulticast mode [ 250.829934][ T40] bridge_slave_0: left promiscuous mode [ 250.835656][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.639145][ T40] team0: Port device bond0 removed [ 251.650625][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 251.665424][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 251.679816][ T40] bond0 (unregistering): Released all slaves [ 251.696005][T13826] ip6gre8: entered allmulticast mode [ 251.724117][T13864] usb usb8: usbfs: process 13864 (syz-executor.0) did not claim interface 0 before use [ 251.777045][T13676] veth0_vlan: entered promiscuous mode [ 251.788364][ T40] hsr_slave_0: left promiscuous mode [ 251.796509][ T40] hsr_slave_1: left promiscuous mode [ 251.804380][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 251.811797][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 251.824004][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 251.831407][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 251.871518][ T40] veth1_macvtap: left promiscuous mode [ 251.877036][ T40] veth0_macvtap: left promiscuous mode [ 251.882533][ T40] veth1_vlan: left promiscuous mode [ 251.887953][ T40] veth0_vlan: left promiscuous mode [ 252.027721][ T40] team0 (unregistering): Port device team_slave_1 removed [ 252.041387][ T40] team0 (unregistering): Port device team_slave_0 removed [ 252.092606][T13676] veth1_vlan: entered promiscuous mode [ 252.138238][T13890] loop4: detected capacity change from 0 to 1024 [ 252.139880][T13676] veth0_macvtap: entered promiscuous mode [ 252.157213][T13676] veth1_macvtap: entered promiscuous mode [ 252.167360][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.177832][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.187640][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.198076][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.207981][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.218479][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.228285][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.238819][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.248657][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.259162][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.259177][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.259188][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.290061][T13676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.309782][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.321166][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.331012][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.341557][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.352048][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.362549][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.372396][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.383545][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.393345][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.403773][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.414213][T13676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 252.424647][T13676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.600041][T13676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.648039][T13676] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.657630][T13676] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.666529][T13676] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.675286][T13676] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.834400][ T29] kauditd_printk_skb: 5569 callbacks suppressed [ 252.834415][ T29] audit: type=1326 audit(1717914220.058:29518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f006c0136e7 code=0x7ffc0000 [ 252.865586][ T29] audit: type=1326 audit(1717914220.058:29519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f006bfd93b9 code=0x7ffc0000 [ 252.889793][ T29] audit: type=1326 audit(1717914220.058:29520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f006c0136e7 code=0x7ffc0000 [ 252.914559][ T29] audit: type=1326 audit(1717914220.058:29521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f006bfd93b9 code=0x7ffc0000 [ 252.938847][ T29] audit: type=1326 audit(1717914220.058:29522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f006c0136e7 code=0x7ffc0000 [ 252.963539][ T29] audit: type=1326 audit(1717914220.058:29523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f006bfd93b9 code=0x7ffc0000 [ 252.987636][ T29] audit: type=1326 audit(1717914220.058:29524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f006c0136e7 code=0x7ffc0000 [ 253.012565][ T29] audit: type=1326 audit(1717914220.058:29525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f006bfd93b9 code=0x7ffc0000 [ 253.037482][ T29] audit: type=1326 audit(1717914220.058:29526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f006c0136e7 code=0x7ffc0000 [ 253.061558][ T29] audit: type=1326 audit(1717914220.058:29527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f006bfd93b9 code=0x7ffc0000 [ 253.186478][T13914] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.197579][T13916] veth1_macvtap: left promiscuous mode [ 253.203122][T13916] macsec0: entered promiscuous mode [ 253.209100][T13916] macsec0: entered allmulticast mode [ 253.229048][T13918] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13918 comm=syz-executor.1 [ 253.287640][T13925] vhci_hcd: invalid port number 202 [ 253.292870][T13925] vhci_hcd: default hub control req: 6000 v0000 i00ca l0 [ 253.306785][T13926] dummy0: entered promiscuous mode [ 253.412233][T13941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.441916][T13938] loop2: detected capacity change from 0 to 4096 [ 253.452566][T13945] loop1: detected capacity change from 0 to 512 [ 253.467685][T13938] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 253.485407][T13945] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 253.562124][T13945] EXT4-fs (loop1): 1 truncate cleaned up [ 253.591007][T13945] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 253.719812][T12086] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.021906][T13676] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 254.083356][T13963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13963 comm=syz-executor.2 [ 254.217299][T13975] loop2: detected capacity change from 0 to 1024 [ 254.299665][T13982] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.322707][T13982] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 254.330887][T13982] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.367244][T13982] loop3: detected capacity change from 0 to 256 [ 254.410383][T13982] FAT-fs (loop3): Directory bread(block 64) failed [ 254.427823][T13982] FAT-fs (loop3): Directory bread(block 65) failed [ 254.447418][T13982] FAT-fs (loop3): Directory bread(block 66) failed [ 254.461608][T13982] FAT-fs (loop3): Directory bread(block 67) failed [ 254.478069][T13982] FAT-fs (loop3): Directory bread(block 68) failed [ 254.495281][T13982] FAT-fs (loop3): Directory bread(block 69) failed [ 254.515609][T13982] FAT-fs (loop3): Directory bread(block 70) failed [ 254.530946][T13982] FAT-fs (loop3): Directory bread(block 71) failed [ 254.543190][T13982] FAT-fs (loop3): Directory bread(block 72) failed [ 254.557514][T13982] FAT-fs (loop3): Directory bread(block 73) failed [ 254.688414][T13995] loop3: detected capacity change from 0 to 512 [ 254.711871][T13995] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #12: comm syz-executor.3: corrupted in-inode xattr: invalid ea_ino [ 254.744814][T13995] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 12 (err -117) [ 254.757602][T13995] EXT4-fs (loop3): mounted filesystem 00000005-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.777686][T14000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14000 comm=syz-executor.2 [ 254.810535][ T9497] EXT4-fs (loop3): unmounting filesystem 00000005-0000-0000-0000-000000000000. [ 255.040498][T14010] loop3: detected capacity change from 0 to 1024 [ 255.112233][T13976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.152964][T14012] tipc: Started in network mode [ 255.158556][T14012] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 255.195060][T14012] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 255.203326][T14012] tipc: Enabled bearer , priority 10 [ 255.359237][T14021] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.410101][T14021] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 255.418257][T14021] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.450531][T14023] ip6gre9: entered allmulticast mode [ 255.507487][T14021] loop1: detected capacity change from 0 to 256 [ 255.571877][T14021] FAT-fs (loop1): Directory bread(block 64) failed [ 255.584425][T14021] FAT-fs (loop1): Directory bread(block 65) failed [ 255.591012][T14021] FAT-fs (loop1): Directory bread(block 66) failed [ 255.613445][T14021] FAT-fs (loop1): Directory bread(block 67) failed [ 255.620037][T14021] FAT-fs (loop1): Directory bread(block 68) failed [ 255.633435][T14021] FAT-fs (loop1): Directory bread(block 69) failed [ 255.640088][T14021] FAT-fs (loop1): Directory bread(block 70) failed [ 255.653430][T14021] FAT-fs (loop1): Directory bread(block 71) failed [ 255.667761][T14021] FAT-fs (loop1): Directory bread(block 72) failed [ 255.677932][T14021] FAT-fs (loop1): Directory bread(block 73) failed [ 255.756968][T14031] loop4: detected capacity change from 0 to 128 [ 255.779814][T14033] Cannot find map_set index 0 as target [ 255.817811][T14033] loop1: detected capacity change from 0 to 128 [ 255.836061][T14033] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 255.988235][T14043] loop4: detected capacity change from 0 to 1024 [ 256.113762][T14048] program syz-executor.4 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 256.146365][T14051] loop4: detected capacity change from 0 to 512 [ 256.154174][T14051] EXT4-fs: Ignoring removed mblk_io_submit option [ 256.162005][T14051] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e064e01c, mo2=0002] [ 256.171519][T14051] System zones: 1-12 [ 256.175934][T14051] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #15: comm syz-executor.4: iget: bad extended attribute block 262144 [ 256.190071][T14051] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 256.205904][T14051] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.220292][T14051] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 256.313669][ T9] tipc: Node number set to 1 [ 256.346526][T14059] ip6gre2: entered allmulticast mode [ 256.418358][T14062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.438236][T14063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.633114][ T40] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 256.653699][ T40] kworker/u8:2: attempt to access beyond end of device [ 256.653699][ T40] loop1: rw=1, sector=144, nr_sectors = 1 limit=128 [ 256.667194][ T40] Buffer I/O error on dev loop1, logical block 144, lost async page write [ 256.944230][T14075] loop3: detected capacity change from 0 to 128 [ 257.022861][T14075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.409349][T14085] loop3: detected capacity change from 0 to 1024 [ 257.533703][T12755] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.741943][T14119] loop3: detected capacity change from 0 to 512 [ 257.750254][T14119] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 257.760442][T14119] EXT4-fs (loop3): group descriptors corrupted! [ 257.817778][T14121] loop1: detected capacity change from 0 to 1024 [ 257.828117][T14119] loop3: detected capacity change from 0 to 2048 [ 257.855787][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 257.855801][ T29] audit: type=1326 audit(1717914225.078:29901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 257.893091][T14123] loop2: detected capacity change from 0 to 1024 [ 257.901039][ T29] audit: type=1326 audit(1717914225.078:29902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 257.925224][ T29] audit: type=1326 audit(1717914225.108:29903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 257.949444][ T29] audit: type=1326 audit(1717914225.108:29904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 257.973621][ T29] audit: type=1326 audit(1717914225.108:29905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 257.997722][ T29] audit: type=1326 audit(1717914225.108:29906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 258.021821][ T29] audit: type=1326 audit(1717914225.108:29907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f3ff4feef69 code=0x7ffc0000 [ 258.046059][ T29] audit: type=1326 audit(1717914225.108:29908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f3ff4feefa3 code=0x7ffc0000 [ 258.070069][ T29] audit: type=1326 audit(1717914225.108:29909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f3ff4fedcaf code=0x7ffc0000 [ 258.094026][ T29] audit: type=1326 audit(1717914225.108:29910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f3ff4feeff7 code=0x7ffc0000 [ 258.200956][T14119] loop3: detected capacity change from 0 to 512 [ 258.217931][T14119] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 258.428424][T14119] EXT4-fs (loop3): 1 orphan inode deleted [ 258.434800][T14119] EXT4-fs (loop3): 1 truncate cleaned up [ 258.467815][T14137] loop1: detected capacity change from 0 to 256 [ 258.473901][T14119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.497400][T14119] EXT4-fs error (device loop3): ext4_find_dest_de:2111: inode #12: block 7: comm syz-executor.3: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 258.506116][T14130] syz-executor.4 (14130) used obsolete PPPIOCDETACH ioctl [ 258.558342][T14119] EXT4-fs error (device loop3): ext4_inlinedir_to_tree:1403: inode #12: block 7: comm syz-executor.3: path /root/syzkaller-testdir2957306236/syzkaller.mhb3fB/325/bus/file0: bad entry in directory: directory entry overrun - offset=788, inode=13, rec_len=784, size=60 fake=0 [ 258.623934][T14119] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #12: block 7: comm syz-executor.3: bad entry in directory: directory entry overrun - offset=0, inode=13, rec_len=784, size=56 fake=0 [ 258.757457][T14159] loop1: detected capacity change from 0 to 1024 [ 258.795518][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.875655][T14163] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 259.305246][T14178] loop7: detected capacity change from 0 to 16384 [ 259.418542][T14178] I/O error, dev loop7, sector 3200 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 259.428932][T14178] Buffer I/O error on dev loop7, logical block 400, lost async page write [ 259.483740][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 259.689420][T14190] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14190 comm=syz-executor.4 [ 259.880318][T14194] loop2: detected capacity change from 0 to 164 [ 260.066346][T14211] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.287052][T14225] loop7: detected capacity change from 0 to 16384 [ 260.397817][T14225] I/O error, dev loop7, sector 2688 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 260.407512][T14225] Buffer I/O error on dev loop7, logical block 336, lost async page write [ 260.638816][T14238] loop1: detected capacity change from 0 to 512 [ 260.649601][T14239] xt_CT: You must specify a L4 protocol and not use inversions on it [ 260.663965][T14238] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: invalid ea_ino [ 260.686813][T14238] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 260.712970][T14238] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 260.785014][T14238] loop1: detected capacity change from 512 to 0 [ 260.792913][T14238] syz-executor.1: attempt to access beyond end of device [ 260.792913][T14238] loop1: rw=524288, sector=10, nr_sectors = 2 limit=0 [ 260.807462][T14238] syz-executor.1: attempt to access beyond end of device [ 260.807462][T14238] loop1: rw=524288, sector=12, nr_sectors = 2 limit=0 [ 260.821445][T14238] syz-executor.1: attempt to access beyond end of device [ 260.821445][T14238] loop1: rw=524288, sector=16, nr_sectors = 2 limit=0 [ 260.835147][T14238] syz-executor.1: attempt to access beyond end of device [ 260.835147][T14238] loop1: rw=524288, sector=18, nr_sectors = 2 limit=0 [ 260.851931][T14238] syz-executor.1: attempt to access beyond end of device [ 260.851931][T14238] loop1: rw=524288, sector=20, nr_sectors = 2 limit=0 [ 260.865707][T14238] syz-executor.1: attempt to access beyond end of device [ 260.865707][T14238] loop1: rw=524288, sector=22, nr_sectors = 2 limit=0 [ 260.887504][T14238] syz-executor.1: attempt to access beyond end of device [ 260.887504][T14238] loop1: rw=524288, sector=24, nr_sectors = 2 limit=0 [ 260.902988][T14238] syz-executor.1: attempt to access beyond end of device [ 260.902988][T14238] loop1: rw=524288, sector=26, nr_sectors = 2 limit=0 [ 260.939310][T14238] syz-executor.1: attempt to access beyond end of device [ 260.939310][T14238] loop1: rw=12288, sector=14, nr_sectors = 2 limit=0 [ 260.968219][T14238] EXT4-fs error (device loop1): ext4_get_inode_loc:4495: inode #12: block 7: comm syz-executor.1: unable to read itable block [ 260.992571][T14238] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 261.008815][T14238] EXT4-fs (loop1): I/O error while writing superblock [ 261.015656][T14238] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: IO failure [ 261.045939][T14253] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 261.074173][T14238] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 261.120092][T14238] EXT4-fs (loop1): I/O error while writing superblock [ 261.264041][T13676] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.1: error -5 reading directory block [ 261.394045][ T50] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4480: inode #18: block 9: comm kworker/u8:3: unable to read itable block [ 261.465448][ T50] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 261.473743][ T50] EXT4-fs (loop1): I/O error while writing superblock [ 261.480661][ T50] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4480: inode #12: block 7: comm kworker/u8:3: unable to read itable block [ 261.494569][ T50] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 261.502907][ T50] EXT4-fs (loop1): I/O error while writing superblock [ 261.514038][T13676] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.530046][T13676] Buffer I/O error on dev loop1, logical block 1, lost sync page write [ 261.547208][T13676] EXT4-fs (loop1): I/O error while writing superblock [ 261.722572][T14211] loop3: detected capacity change from 0 to 512 [ 261.795641][T14211] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.815781][T14211] ext4 filesystem being mounted at /root/syzkaller-testdir2957306236/syzkaller.mhb3fB/329/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.943005][T14276] xt_CT: You must specify a L4 protocol and not use inversions on it [ 261.991660][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.118317][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.170715][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.216311][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.227846][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.328947][ T28] bridge_slave_1: left allmulticast mode [ 262.334684][ T28] bridge_slave_1: left promiscuous mode [ 262.340309][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.350038][ T28] bridge_slave_0: left allmulticast mode [ 262.355706][ T28] bridge_slave_0: left promiscuous mode [ 262.361346][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.486413][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 262.498840][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 262.509030][ T28] bond0 (unregistering): Released all slaves [ 262.549087][T14283] chnl_net:caif_netlink_parms(): no params data found [ 262.556280][T14297] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 262.571866][ T28] tipc: Disabling bearer [ 262.577096][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881184d1600: rx timeout, send abort [ 262.577158][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881184d1a00: rx timeout, send abort [ 262.585347][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881184d1600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 262.585411][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881184d1a00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 262.622125][ T28] tipc: Left network mode [ 262.694231][T14283] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.701352][T14283] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.716575][T14283] bridge_slave_0: entered allmulticast mode [ 262.740209][T14283] bridge_slave_0: entered promiscuous mode [ 262.764643][ T28] hsr_slave_0: left promiscuous mode [ 262.772948][ T28] hsr_slave_1: left promiscuous mode [ 262.780369][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 262.787780][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 262.857243][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 262.864711][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 262.941016][ T28] veth1_macvtap: left promiscuous mode [ 262.946553][ T28] veth0_macvtap: left promiscuous mode [ 263.135083][ T28] team0 (unregistering): Port device team_slave_1 removed [ 263.152324][ T28] team0 (unregistering): Port device team_slave_0 removed [ 263.198745][T14283] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.205954][T14283] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.218480][T14283] bridge_slave_1: entered allmulticast mode [ 263.225100][T14283] bridge_slave_1: entered promiscuous mode [ 263.231595][T14315] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.273252][T14318] syzkaller0: entered promiscuous mode [ 263.278898][T14318] syzkaller0: entered allmulticast mode [ 263.318570][T14283] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.353975][T14283] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.382809][T14283] team0: Port device team_slave_0 added [ 263.389559][T14283] team0: Port device team_slave_1 added [ 263.406359][ T29] kauditd_printk_skb: 212 callbacks suppressed [ 263.406373][ T29] audit: type=1326 audit(1717914230.628:30123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 263.450842][T14327] loop3: detected capacity change from 0 to 1024 [ 263.451016][T14283] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.464197][T14283] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.466927][ T29] audit: type=1326 audit(1717914230.628:30124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 263.490124][T14283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.526299][ T29] audit: type=1326 audit(1717914230.658:30125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 263.534087][T14283] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.550424][ T29] audit: type=1326 audit(1717914230.658:30126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 263.550448][ T29] audit: type=1326 audit(1717914230.658:30127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 263.557400][T14283] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.557435][T14283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.644140][ T29] audit: type=1326 audit(1717914230.658:30128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 263.668245][ T29] audit: type=1326 audit(1717914230.658:30129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 263.692967][ T29] audit: type=1326 audit(1717914230.658:30130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f006c015f69 code=0x7ffc0000 [ 263.717754][ T29] audit: type=1326 audit(1717914230.658:30131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f006c015fa3 code=0x7ffc0000 [ 263.741718][ T29] audit: type=1326 audit(1717914230.658:30132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14326 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f006c014caf code=0x7ffc0000 [ 263.785141][T14283] hsr_slave_0: entered promiscuous mode [ 263.791252][T14283] hsr_slave_1: entered promiscuous mode [ 263.798537][T14283] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.813466][T14283] Cannot create hsr debugfs directory [ 263.889579][T14329] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 263.974031][T14329] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=14329 comm=syz-executor.0 [ 263.996708][T14336] loop3: detected capacity change from 0 to 512 [ 264.036333][T14336] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #17: comm syz-executor.3: iget: bogus i_mode (0) [ 264.056705][T14336] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 17 (err -117) [ 264.096960][T14336] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.128756][T14336] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz-executor.3: bg 0: block 7: invalid block bitmap [ 264.175807][ T9497] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.231717][T14283] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 264.246782][T14283] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 264.279147][T14352] ip6gre10: entered allmulticast mode [ 264.362726][T14283] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 264.401569][T14283] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 264.450028][T14283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.481743][T14283] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.499621][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.506765][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.595838][ T7914] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.602933][ T7914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.639603][T14283] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.650143][T14283] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.721217][T14283] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.783308][T14283] veth0_vlan: entered promiscuous mode [ 264.805439][T14283] veth1_vlan: entered promiscuous mode [ 264.844051][T14283] veth0_macvtap: entered promiscuous mode [ 264.861819][T14283] veth1_macvtap: entered promiscuous mode [ 264.888274][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.898759][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.908681][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.919148][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.929094][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.939627][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.949552][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.960066][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.969967][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.980369][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.990326][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.000734][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.156635][T14283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.181341][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.191839][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.201666][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.212081][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.222041][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.232535][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.242452][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.253091][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.262980][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.273579][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.283400][T14283] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.293812][T14283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.355465][T14283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.364114][T14283] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.372811][T14283] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.381597][T14283] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.390982][T14283] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.527062][T14384] loop3: detected capacity change from 0 to 1024 [ 265.540780][T14385] delete_channel: no stack [ 265.636712][T14403] xt_CT: You must specify a L4 protocol and not use inversions on it [ 265.731090][T14407] SELinux: Context system_u:object_r:apt_var_lib_t:s0 is not valid (left unmapped). [ 266.186512][T14422] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 266.499524][T14424] dccp_xmit_packet: Payload too large (65475) for featneg. [ 266.647461][T14434] loop4: detected capacity change from 0 to 1024 [ 266.648949][T14432] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.663152][T14432] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.672543][T14432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.742086][T14438] dccp_invalid_packet: P.Data Offset(100) too large [ 266.751370][T14439] xt_CT: You must specify a L4 protocol and not use inversions on it [ 266.806525][T14445] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.847745][T14441] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 266.999068][T14462] loop4: detected capacity change from 0 to 1024 [ 267.012185][T14467] xt_CT: You must specify a L4 protocol and not use inversions on it [ 267.025180][T14469] dccp_invalid_packet: P.Data Offset(100) too large [ 267.072413][T14473] loop3: detected capacity change from 0 to 1024 [ 267.080328][T14473] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 267.091258][T14473] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 267.101487][T14473] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 267.111633][T14473] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 267.120517][T14473] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 267.160313][T14473] tipc: Started in network mode [ 267.165634][T14473] tipc: Node identity 2007ff, cluster identity 4711 [ 267.172251][T14473] tipc: Node number set to 2099199 [ 267.219158][T14485] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 267.339615][T14501] dccp_invalid_packet: P.Data Offset(100) too large [ 267.340239][T14502] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14502 comm=syz-executor.1 [ 267.416381][T14513] loop4: detected capacity change from 0 to 1024 [ 267.425651][T14513] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 267.436718][T14513] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 267.446398][T14513] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 267.457206][T14513] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 267.465935][T14513] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 267.496329][T14523] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.535034][T14523] ip6gretap0: entered promiscuous mode [ 267.546163][T14523] macvtap1: entered promiscuous mode [ 267.551508][T14523] macvtap1: entered allmulticast mode [ 267.556911][T14523] ip6gretap0: entered allmulticast mode [ 267.616197][T14526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.634484][T14526] ip6gretap0: left allmulticast mode [ 267.640022][T14526] ip6gretap0: left promiscuous mode [ 267.652172][T14526] macvtap1: left promiscuous mode [ 267.657295][T14526] macvtap1: left allmulticast mode [ 267.683355][T14533] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 267.703670][T14536] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 267.736598][T14538] dccp_invalid_packet: P.Data Offset(0) too small [ 267.897696][T14553] loop4: detected capacity change from 0 to 512 [ 267.907448][T14553] ext3: Unknown parameter 'pcr' [ 267.916796][T14554] loop3: detected capacity change from 0 to 512 [ 267.924865][T14554] ext4: Unknown parameter 'appraise_type' [ 268.850187][T14581] dccp_invalid_packet: P.Data Offset(0) too small [ 268.964828][T14599] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 268.984936][T14595] loop1: detected capacity change from 0 to 8192 [ 268.994370][T14595] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 269.011444][T14599] loop4: detected capacity change from 0 to 512 [ 269.101875][T14599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 269.111326][T14599] tipc: Started in network mode [ 269.116268][T14599] tipc: Node identity 746f7571, cluster identity 4711 [ 269.123030][T14599] tipc: Node number set to 1953461617 [ 269.196736][ T29] kauditd_printk_skb: 3822 callbacks suppressed [ 269.196750][ T29] audit: type=1400 audit(1717914236.418:33955): avc: denied { getopt } for pid=14606 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 269.245374][T14611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 269.411969][T14625] ================================================================== [ 269.420063][T14625] BUG: KCSAN: data-race in __d_instantiate / step_into [ 269.426923][T14625] [ 269.429234][T14625] write to 0xffff888106bf71b0 of 8 bytes by task 14624 on cpu 0: [ 269.436949][T14625] __d_instantiate+0x1f9/0x3c0 [ 269.441713][T14625] d_instantiate_new+0x5c/0xf0 [ 269.446473][T14625] ext4_mkdir+0x5e6/0x740 [ 269.450800][T14625] vfs_mkdir+0x1f4/0x320 [ 269.455041][T14625] do_mkdirat+0x12f/0x2a0 2024/06/09 06:23:56 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 269.459455][T14625] __x64_sys_mkdirat+0x50/0x60 [ 269.464219][T14625] x64_sys_call+0x2ce5/0x2d70 [ 269.464614][ T29] audit: type=1400 audit(1717914236.688:33956): avc: denied { write } for pid=3070 comm="syz-fuzzer" path="pipe:[577]" dev="pipefs" ino=577 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 269.468886][T14625] do_syscall_64+0xc9/0x1c0 [ 269.468905][T14625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.502051][T14625] [ 269.504369][T14625] read to 0xffff888106bf71b0 of 8 bytes by task 14625 on cpu 1: [ 269.511988][T14625] step_into+0x123/0x810 [ 269.516236][T14625] walk_component+0x169/0x230 [ 269.520916][T14625] path_lookupat+0x10a/0x2b0 [ 269.525503][T14625] filename_lookup+0x127/0x300 [ 269.530259][T14625] user_path_at_empty+0x42/0x120 [ 269.535194][T14625] __se_sys_open_tree+0x157/0x660 [ 269.540216][T14625] __x64_sys_open_tree+0x43/0x50 [ 269.545150][T14625] x64_sys_call+0x2b23/0x2d70 [ 269.549830][T14625] do_syscall_64+0xc9/0x1c0 [ 269.554321][T14625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.560216][T14625] [ 269.562529][T14625] value changed: 0x0000000000000000 -> 0xffff888106a6b358 [ 269.569623][T14625] [ 269.571931][T14625] Reported by Kernel Concurrency Sanitizer on: [ 269.578077][T14625] CPU: 1 PID: 14625 Comm: syz-executor.0 Tainted: G W 6.10.0-rc2-syzkaller-00361-g061d1af7b030 #0 [ 269.590055][T14625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 269.600112][T14625] ==================================================================